WorldWideScience

Sample records for serpent block cipher

  1. Block Cipher Analysis

    DEFF Research Database (Denmark)

    Miolane, Charlotte Vikkelsø

    ensurethat no attack violatesthe securitybounds specifiedbygeneric attack namely exhaustivekey search and table lookup attacks. This thesis contains a general introduction to cryptography with focus on block ciphers and important block cipher designs, in particular the Advanced Encryption Standard(AES...... on small scale variants of AES. In the final part of the thesis we present a new block cipher proposal Present and examine its security against algebraic and differential cryptanalysis in particular....

  2. Cryptanalysis of Selected Block Ciphers

    DEFF Research Database (Denmark)

    Alkhzaimi, Hoda A.

    , pseudorandom number generators, and authenticated encryption designs. For this reason a multitude of initiatives over the years has been established to provide a secure and sound designs for block ciphers as in the calls for Data Encryption Standard (DES) and Advanced Encryption Standard (AES), lightweight...... ciphers initiatives, and the Competition for Authenticated Encryption: Security, Applicability, and Robustness (CAESAR). In this thesis, we first present cryptanalytic results on different ciphers. We propose attack named the Invariant Subspace Attack. It is utilized to break the full block cipher...

  3. Secure Block Ciphers - Cryptanalysis and Design

    DEFF Research Database (Denmark)

    Tiessen, Tyge

    be applied to the AES can be transferred to this block cipher, albeit with a higher attack complexity. The second publication introduces a new block cipher family which is targeted for new applications in fully homomorphic encryption and multi-party computation. We demonstrate the soundness of the design...... is encrypted using so-called symmetric ciphers. The security of our digital infrastructure thus rests at its very base on their security. The central topic of this thesis is the security of block ciphers – the most prominent form of symmetric ciphers. This thesis is separated in two parts. The first part...... is an introduction to block ciphers and their cryptanalysis, the second part contains publications written and published during the PhD studies. The first publication evaluates the security of a modification of the AES in which the choice of S-box is unknown to the attacker. We find that some of the attacks that can...

  4. Round Gating for Low Energy Block Ciphers

    DEFF Research Database (Denmark)

    Banik, Subhadeep; Bogdanov, Andrey; Regazzoni, Francesco

    2016-01-01

    design techniques for implementing block ciphers in a low energy fashion. We concentrate on round based implementation and we discuss how gating, applied at round level can affect and improve the energy consumption of the most common lightweight block cipher currently used in the internet of things....... Additionally, we discuss how to needed gating wave can be generated. Experimental results show that our technique is able to reduce the energy consumption in most block ciphers by over 60% while incurring only a minimal overhead in hardware....

  5. Benchmarking Block Ciphers for Wireless Sensor Networks

    NARCIS (Netherlands)

    Law, Y.W.; Doumen, J.M.; Hartel, Pieter H.

    2004-01-01

    Choosing the most storage- and energy-efficient block cipher specifically for wireless sensor networks (WSNs) is not as straightforward as it seems. To our knowledge so far, there is no systematic evaluation framework for the purpose. We have identified the candidates of block ciphers suitable for

  6. A MAC Mode for Lightweight Block Ciphers

    DEFF Research Database (Denmark)

    Luykx, Atul; Preneel, Bart; Tischhauser, Elmar Wolfgang

    2016-01-01

    Lightweight cryptography strives to protect communication in constrained environments without sacrificing security. However, security often conflicts with efficiency, shown by the fact that many new lightweight block cipher designs have block sizes as low as 64 or 32 bits. Such low block sizes lead...... no effect on the security bound, allowing an order of magnitude more data to be processed per key. Furthermore, LightMAC is incredibly simple, has almost no overhead over the block cipher, and is parallelizable. As a result, LightMAC not only offers compact authentication for resource-constrained platforms...

  7. Towards understanding the known-key security of block ciphers

    DEFF Research Database (Denmark)

    Andreeva, Elena; Bogdanov, Andrey; Mennink, Bart

    2014-01-01

    ciphers based on ideal components such as random permutations and random functions as well as propose new generic known-key attacks on generalized Feistel ciphers. We introduce the notion of known-key indifferentiability to capture the security of such block ciphers under a known key. To show its...... meaningfulness, we prove that the known-key attacks on block ciphers with ideal primitives to date violate security under known-key indifferentiability. On the other hand, to demonstrate its constructiveness, we prove the balanced Feistel cipher with random functions and the multiple Even-Mansour cipher...... with random permutations known-key indifferentiable for a sufficient number of rounds. We note that known-key indifferentiability is more quickly and tightly attained by multiple Even-Mansour which puts it forward as a construction provably secure against known-key attacks....

  8. Hardware realization of chaos based block cipher for image encryption

    KAUST Repository

    Barakat, Mohamed L.; Radwan, Ahmed G.; Salama, Khaled N.

    2011-01-01

    Unlike stream ciphers, block ciphers are very essential for parallel processing applications. In this paper, the first hardware realization of chaotic-based block cipher is proposed for image encryption applications. The proposed system is tested for known cryptanalysis attacks and for different block sizes. When implemented on Virtex-IV, system performance showed high throughput and utilized small area. Passing successfully in all tests, our system proved to be secure with all block sizes. © 2011 IEEE.

  9. Hardware realization of chaos based block cipher for image encryption

    KAUST Repository

    Barakat, Mohamed L.

    2011-12-01

    Unlike stream ciphers, block ciphers are very essential for parallel processing applications. In this paper, the first hardware realization of chaotic-based block cipher is proposed for image encryption applications. The proposed system is tested for known cryptanalysis attacks and for different block sizes. When implemented on Virtex-IV, system performance showed high throughput and utilized small area. Passing successfully in all tests, our system proved to be secure with all block sizes. © 2011 IEEE.

  10. Benchmarking Block Ciphers for Wireless Sensor Networks (Extended Abstract)

    NARCIS (Netherlands)

    Law, Y.W.; Doumen, J.M.; Hartel, Pieter H.

    2004-01-01

    Choosing the most storage- and energy-efficient block cipher specifically for wireless sensor networks (WSNs) is not as straightforward as it seems. To our knowledge so far, there is no systematic evaluation framework for the purpose. We have identified the candidates of block ciphers suitable for

  11. Counting equations in algebraic attacks on block ciphers

    DEFF Research Database (Denmark)

    Knudsen, Lars Ramkilde; Miolane, Charlotte Vikkelsø

    2010-01-01

    This paper is about counting linearly independent equations for so-called algebraic attacks on block ciphers. The basic idea behind many of these approaches, e.g., XL, is to generate a large set of equations from an initial set of equations by multiplication of existing equations by the variables...... in the system. One of the most difficult tasks is to determine the exact number of linearly independent equations one obtain in the attacks. In this paper, it is shown that by splitting the equations defined over a block cipher (an SP-network) into two sets, one can determine the exact number of linearly...... independent equations which can be generated in algebraic attacks within each of these sets of a certain degree. While this does not give us a direct formula for the success of algebraic attacks on block ciphers, it gives some interesting bounds on the number of equations one can obtain from a given block...

  12. Survey and Benchmark of Block Ciphers for Wireless Sensor Networks

    NARCIS (Netherlands)

    Law, Y.W.; Doumen, J.M.; Hartel, Pieter H.

    Choosing the most storage- and energy-efficient block cipher specifically for wireless sensor networks (WSNs) is not as straightforward as it seems. To our knowledge so far, there is no systematic evaluation framework for the purpose. In this paper, we have identified the candidates of block ciphers

  13. Efficient configurations for block ciphers with unified ENC/DEC paths

    DEFF Research Database (Denmark)

    Banik, Subhadeep; Bogdanov, Andrey; Regazzoni, Francesco

    2017-01-01

    by analyzing 12 circuit configurations for the Advanced Encryption Standard (AES-128) cipher and establish some design rules for energy efficiency. We then extend our analysis to several lightweight block ciphers. In the second part of the paper we also investigate area optimized circuits for combined......Block Ciphers providing the combined functionalities of encryption and decryption are required to operate in modes of operation like CBC and ELmD. Hence such architectures form critical building blocks for secure cryptographic implementations. Depending on the algebraic structure of a given cipher......, there may be multiple ways of constructing the combined encryption/decryption circuit, each targeted at optimizing lightweight design metrics like area or power etc. In this paper we look at how the choice of circuit configuration affects the energy required to perform one encryption/decryption. We begin...

  14. A new block cipher based on chaotic map and group theory

    International Nuclear Information System (INIS)

    Yang Huaqian; Liao Xiaofeng; Wong Kwokwo; Zhang Wei; Wei Pengcheng

    2009-01-01

    Based on the study of some existing chaotic encryption algorithms, a new block cipher is proposed. In the proposed cipher, two sequences of decimal numbers individually generated by two chaotic piecewise linear maps are used to determine the noise vectors by comparing the element of the two sequences. Then a sequence of decimal numbers is used to define a bijection map. The modular multiplication operation in the group Z 2 8 +1 * and permutations are alternately applied on plaintext with block length of multiples of 64 bits to produce ciphertext blocks of the same length. Analysis show that the proposed block cipher does not suffer from the flaws of pure chaotic cryptosystems.

  15. An enhanced chaotic key-based RC5 block cipher adapted to image encryption

    Science.gov (United States)

    Faragallah, Osama S.

    2012-07-01

    RC5 is a block cipher that has several salient features such as adaptability to process different word lengths with a variable block size, a variable number of rounds and a variable-length secret key. However, RC5 can be broken with various attacks such as correlation attack, timing attack, known plaintext correlation attack and differential attacks, revealing weak security. We aimed to enhance the RC5 block cipher to be more secure and efficient for real-time applications while preserving its advantages. For this purpose, this article introduces a new approach based on strengthening both the confusion and diffusion operations by combining chaos and cryptographic primitive operations to produce round keys with better pseudo-random sequences. Comparative security analysis and performance evaluation of the enhanced RC5 block cipher (ERC5) with RC5, RC6 and chaotic block cipher algorithm (CBCA) are addressed. Several test images are used for inspecting the validity of the encryption and decryption algorithms. The experimental results show the superiority of the suggested enhanced RC5 (ERC5) block cipher to image encryption algorithms such as RC5, RC6 and CBCA from the security analysis and performance evaluation points of view.

  16. Block cipher based on modular arithmetic and methods of information compression

    Science.gov (United States)

    Krendelev, S.; Zbitnev, N.; Shishlyannikov, D.; Gridin, D.

    2017-10-01

    The article focuses on the description of a new block cipher. Due to the heightened interest in BigData the described cipher is used to encrypt big volumes of data in cloud storage services. The main advantages of the given cipher are the ease of implementation and the possibility of probabilistic encryption. This means that the text encryption will be different when the key is the same and the data is the same. So, the strength of the encryption is improved. Additionally, the ciphered message size can be hardly predicted.

  17. Observations on the SIMON Block Cipher Family

    DEFF Research Database (Denmark)

    Kölbl, Stefan; Leander, Gregor; Tiessen, Tyge

    2015-01-01

    In this paper we analyse the general class of functions underlying the Simon block cipher. In particular, we derive efficiently computable and easily implementable expressions for the exact differential and linear behaviour of Simon-like round functions. Following up on this, we use those...

  18. Stealthy Hardware Trojan Based Algebraic Fault Analysis of HIGHT Block Cipher

    Directory of Open Access Journals (Sweden)

    Hao Chen

    2017-01-01

    Full Text Available HIGHT is a lightweight block cipher which has been adopted as a standard block cipher. In this paper, we present a bit-level algebraic fault analysis (AFA of HIGHT, where the faults are perturbed by a stealthy HT. The fault model in our attack assumes that the adversary is able to insert a HT that flips a specific bit of a certain intermediate word of the cipher once the HT is activated. The HT is realized by merely 4 registers and with an extremely low activation rate of about 0.000025. We show that the optimal location for inserting the designed HT can be efficiently determined by AFA in advance. Finally, a method is proposed to represent the cipher and the injected faults with a merged set of algebraic equations and the master key can be recovered by solving the merged equation system with an SAT solver. Our attack, which fully recovers the secret master key of the cipher in 12572.26 seconds, requires three times of activation on the designed HT. To the best of our knowledge, this is the first Trojan attack on HIGHT.

  19. Exploring Energy Efficiency of Lightweight Block Ciphers

    DEFF Research Database (Denmark)

    Banik, Subhadeep; Bogdanov, Andrey; Regazzoni, Francesco

    2016-01-01

    is the encryption of one plaintext. By studying the energy consumption model of a CMOS gate, we arrive at the conclusion that the energy consumed per cycle during the encryption operation of an r-round unrolled architecture of any block cipher is a quadratic function in r. We then apply our model to 9 well known...

  20. Cryptanalysis of a chaotic block cipher with external key and its improved version

    International Nuclear Information System (INIS)

    Li Chengqing; Li Shujun; Alvarez, Gonzalo; Chen Guanrong; Lo, K.-T.

    2008-01-01

    Recently, Pareek et al. proposed a symmetric key block cipher using multiple one-dimensional chaotic maps. This paper reports some new findings on the security problems of this kind of chaotic cipher: (1) a number of weak keys exist; (2) some important intermediate data of the cipher are not sufficiently random; (3) the whole secret key can be broken by a known-plaintext attack with only 120 consecutive known plain-bytes in one known plaintext. In addition, it is pointed out that an improved version of the chaotic cipher proposed by Wei et al. still suffers from all the same security defects

  1. Parallelizable and Authenticated Online Ciphers

    DEFF Research Database (Denmark)

    Andreeva, Elena; Bogdanov, Andrey; Luykx, Atul

    2013-01-01

    Online ciphers encrypt an arbitrary number of plaintext blocks and output ciphertext blocks which only depend on the preceding plaintext blocks. All online ciphers proposed so far are essentially serial, which significantly limits their performance on parallel architectures such as modern general......-purpose CPUs or dedicated hardware.We propose the first parallelizable online cipher, COPE. It performs two calls to the underlying block cipher per plaintext block and is fully parallelizable in both encryption and decryption. COPE is proven secure against chosenplaintext attacks assuming the underlying block...... cipher is a strong PRP. Our implementation with Intel AES-NI on a Sandy Bridge CPU architecture shows that both COPE and COPA are about 5 times faster than their closest competition: TC1, TC3, and McOE-G. This high factor of advantage emphasizes the paramount role of parallelizability on up...

  2. Cipher block based authentication module: A hardware design perspective

    NARCIS (Netherlands)

    Michail, H.E.; Schinianakis, D.; Goutis, C.E.; Kakarountas, A.P.; Selimis, G.

    2011-01-01

    Message Authentication Codes (MACs) are widely used in order to authenticate data packets, which are transmitted thought networks. Typically MACs are implemented using modules like hash functions and in conjunction with encryption algorithms (like Block Ciphers), which are used to encrypt the

  3. Cryptanalysis of Some Lightweight Symmetric Ciphers

    DEFF Research Database (Denmark)

    Abdelraheem, Mohamed Ahmed Awadelkareem Mohamed Ahmed

    In recent years, the need for lightweight encryption systems has been increasing as many applications use RFID and sensor networks which have a very low computational power and thus incapable of performing standard cryptographic operations. In response to this problem, the cryptographic community...... on a variant of PRESENT with identical round keys. We propose a new attack named the Invariant Subspace Attack that was specifically mounted against the lightweight block cipher PRINTcipher. Furthermore, we mount several attacks on a recently proposed stream cipher called A2U2....... of the international standards in lightweight cryptography. This thesis aims at analyzing and evaluating the security of some the recently proposed lightweight symmetric ciphers with a focus on PRESENT-like ciphers, namely, the block cipher PRESENT and the block cipher PRINTcipher. We provide an approach to estimate...

  4. A fast image encryption algorithm based on only blocks in cipher text

    Science.gov (United States)

    Wang, Xing-Yuan; Wang, Qian

    2014-03-01

    In this paper, a fast image encryption algorithm is proposed, in which the shuffling and diffusion is performed simultaneously. The cipher-text image is divided into blocks and each block has k ×k pixels, while the pixels of the plain-text are scanned one by one. Four logistic maps are used to generate the encryption key stream and the new place in the cipher image of plain image pixels, including the row and column of the block which the pixel belongs to and the place where the pixel would be placed in the block. After encrypting each pixel, the initial conditions of logistic maps would be changed according to the encrypted pixel's value; after encrypting each row of plain image, the initial condition would also be changed by the skew tent map. At last, it is illustrated that this algorithm has a faster speed, big key space, and better properties in withstanding differential attacks, statistical analysis, known plaintext, and chosen plaintext attacks.

  5. A fast image encryption algorithm based on only blocks in cipher text

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Wang Qian

    2014-01-01

    In this paper, a fast image encryption algorithm is proposed, in which the shuffling and diffusion is performed simultaneously. The cipher-text image is divided into blocks and each block has k ×k pixels, while the pixels of the plain-text are scanned one by one. Four logistic maps are used to generate the encryption key stream and the new place in the cipher image of plain image pixels, including the row and column of the block which the pixel belongs to and the place where the pixel would be placed in the block. After encrypting each pixel, the initial conditions of logistic maps would be changed according to the encrypted pixel's value; after encrypting each row of plain image, the initial condition would also be changed by the skew tent map. At last, it is illustrated that this algorithm has a faster speed, big key space, and better properties in withstanding differential attacks, statistical analysis, known plaintext, and chosen plaintext attacks

  6. BLOSTREAM: A HIGH SPEED STREAM CIPHER

    Directory of Open Access Journals (Sweden)

    ALI H. KASHMAR

    2017-04-01

    Full Text Available Although stream ciphers are widely utilized to encrypt sensitive data at fast speeds, security concerns have led to a shift from stream to block ciphers, judging that the current technology in stream cipher is inferior to the technology of block ciphers. This paper presents the design of an improved efficient and secure stream cipher called Blostream, which is more secure than conventional stream ciphers that use XOR for mixing. The proposed cipher comprises two major components: the Pseudo Random Number Generator (PRNG using the Rabbit algorithm and a nonlinear invertible round function (combiner for encryption and decryption. We evaluate its performance in terms of implementation and security, presenting advantages and disadvantages, comparison of the proposed cipher with similar systems and a statistical test for randomness. The analysis shows that the proposed cipher is more efficient, high speed, and secure than current conventional stream ciphers.

  7. Survey and Benchmark of Block Ciphers for Wireless Sensor Networks

    NARCIS (Netherlands)

    Law, Y.W.; Doumen, J.M.; Hartel, Pieter H.

    Cryptographic algorithms play an important role in the security architecture of wireless sensor networks (WSNs). Choosing the most storage- and energy-efficient block cipher is essential, due to the facts that these networks are meant to operate without human intervention for a long period of time

  8. Cryptanalysis of Lin et al.'s Efficient Block-Cipher-Based Hash Function

    NARCIS (Netherlands)

    Liu, Bozhong; Gong, Zheng; Chen, Xiaohong; Qiu, Weidong; Zheng, Dong

    2010-01-01

    Hash functions are widely used in authentication. In this paper, the security of Lin et al.'s efficient block-cipher-based hash function is reviewed. By using Joux's multicollisions and Kelsey et al.'s expandable message techniques, we find the scheme is vulnerable to collision, preimage and second

  9. The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS

    DEFF Research Database (Denmark)

    Beierle, Christof; Jean, Jérémy; Kölbl, Stefan

    2016-01-01

    We present a new tweakable block cipher family SKINNY, whose goal is to compete with NSA recent design SIMON in terms of hardware/ software performances, while proving in addition much stronger security guarantees with regards to differential/linear attacks. In particular, unlike SIMON, we are able...... to provide strong bounds for all versions, and not only in the single-key model, but also in the related-key or related-tweak model. SKINNY has flexible block/key/tweak sizes and can also benefit from very efficient threshold implementations for sidechannel protection. Regarding performances, it outperforms...

  10. Implementation of RC5 and RC6 block ciphers on digital images

    International Nuclear Information System (INIS)

    Belhaj Mohamed, A.; Zaibi, G.; Kachouri, A.

    2011-01-01

    With the fast evolution of the networks technology, the security becomes an important research axis. Many types of communication require the transmission of digital images. This transmission must be safe especially in applications that require a fairly high level of security such as military applications, spying, radars, and biometrics applications. Mechanisms for authentication, confidentiality, and integrity must be implemented within their community. For this reason, several cryptographic algorithms have been developed to ensure the safety and reliability of this transmission. In this paper, we investigate the encryption efficiency of RC5 and RC6 block cipher applied to digital images by including a statistical and differential analysis then, and also we investigate those two block ciphers against errors in ambient noise. The security analysis shows that RC6 algorithm is more secure than RC5. However, using RC6 to encrypt images in rough environment (low signal to noise ratio) leads to more errors (almost double of RC5) and may increase energy consumption by retransmitting erroneous packets. A compromise security/energy must be taken into account for the good choice of encryption algorithm.

  11. Attacking 44 Rounds of the SHACAL-2 Block Cipher Using Related-Key Rectangle Cryptanalysis

    Science.gov (United States)

    Lu, Jiqiang; Kim, Jongsung

    SHACAL-2 is a 64-round block cipher with a 256-bit block size and a variable length key of up to 512 bits. It is a NESSIE selected block cipher algorithm. In this paper, we observe that, when checking whether a candidate quartet is useful in a (related-key) rectangle attack, we can check the two pairs from the quartet one after the other, instead of checking them simultaneously; if the first pair does not meet the expected conditions, we can discard the quartet immediately. We next exploit a 35-round related-key rectangle distinguisher with probability 2-460 for the first 35 rounds of SHACAL-2, which is built on an existing 24-round related-key differential and a new 10-round differential. Finally, taking advantage of the above observation, we use the distinguisher to mount a related-key rectangle attack on the first 44 rounds of SHACAL-2. The attack requires 2233 related-key chosen plaintexts, and has a time complexity of 2497.2 computations. This is better than any previously published cryptanalytic results on SHACAL-2 in terms of the numbers of attacked rounds.

  12. On-line Ciphers and the Hash-CBC Constructions

    DEFF Research Database (Denmark)

    Bellare, M.; Boldyreva, A.; Knudsen, Lars Ramkilde

    2012-01-01

    We initiate a study of on-line ciphers. These are ciphers that can take input plaintexts of large and varying lengths and will output the i th block of the ciphertext after having processed only the first i blocks of the plaintext. Such ciphers permit length-preserving encryption of a data stream...... with only a single pass through the data. We provide security definitions for this primitive and study its basic properties. We then provide attacks on some possible candidates, including CBC with fixed IV. We then provide two constructions, HCBC1 and HCBC2, based on a given block cipher E and a family...... of computationally AXU functions. HCBC1 is proven secure against chosen-plaintext attacks assuming that E is a PRP secure against chosen-plaintext attacks, while HCBC2 is proven secure against chosen-ciphertext attacks assuming that E is a PRP secure against chosen-ciphertext attacks....

  13. The (related-key) impossible boomerang attack and its application to the AES block cipher

    NARCIS (Netherlands)

    Lu, J.

    2011-01-01

    The Advanced Encryption Standard (AES) is a 128-bit block cipher with a user key of 128, 192 or 256 bits, released by NIST in 2001 as the next-generation data encryption standard for use in the USA. It was adopted as an ISO international standard in 2005. Impossible differential cryptanalysis and

  14. Comparing the Cost of Protecting Selected Lightweight Block Ciphers against Differential Power Analysis in Low-Cost FPGAs

    Directory of Open Access Journals (Sweden)

    William Diehl

    2018-04-01

    Full Text Available Lightweight block ciphers are an important topic in the Internet of Things (IoT since they provide moderate security while requiring fewer resources than the Advanced Encryption Standard (AES. Ongoing cryptographic contests and standardization efforts evaluate lightweight block ciphers on their resistance to power analysis side channel attack (SCA, and the ability to apply countermeasures. While some ciphers have been individually evaluated, a large-scale comparison of resistance to side channel attack and the formulation of absolute and relative costs of implementing countermeasures is difficult, since researchers typically use varied architectures, optimization strategies, technologies, and evaluation techniques. In this research, we leverage the Test Vector Leakage Assessment (TVLA methodology and the FOBOS SCA framework to compare FPGA implementations of AES, SIMON, SPECK, PRESENT, LED, and TWINE, using a choice of architecture targeted to optimize throughput-to-area (TP/A ratio and suitable for introducing countermeasures to Differential Power Analysis (DPA. We then apply an equivalent level of protection to the above ciphers using 3-share threshold implementations (TI and verify the improved resistance to DPA. We find that SIMON has the highest absolute TP/A ratio of protected versions, as well as the lowest relative cost of protection in terms of TP/A ratio. Additionally, PRESENT uses the least energy per bit (E/bit of all protected implementations, while AES has the lowest relative cost of protection in terms of increased E/bit.

  15. Improved cryptanalysis of the block cipher KASUMI

    DEFF Research Database (Denmark)

    Jia, Keting; Li, Leibo; Rechberger, Christian

    2013-01-01

    KASUMI is a block cipher which consists of eight Feistel rounds with a 128-bit key. Proposed more than 10 years ago, the confidentiality and integrity of 3G mobile communications systems depend on the security of KASUMI. In the practically interesting single key setting, only up to 6 rounds have...... been attacked so far. In this paper we use some observations on the FL and FO functions. Combining these observations with a key schedule weakness, we select some special input and output values to refine the general 5-round impossible differentials and propose the first 7-round attack on KASUMI...... with time and data complexities similar to the previously best 6-round attacks. This leaves now only a single round of security margin. The new impossible differential attack on the last 7 rounds needs 2114.3 encryptions with 252.5 chosen plaintexts. For the attack on the first 7 rounds, the data complexity...

  16. Possibilities and testing of CPRNG in block cipher mode of operation PM-DC-LM

    Energy Technology Data Exchange (ETDEWEB)

    Zacek, Petr; Jasek, Roman; Malanik, David [Faculty of applied Informatics, Tomas Bata University in Zlin, Zlin, Czech Republic zacek@fai.utb.cz, jasek@fai.utb.cz, dmalanik@fai.utb.cz (Czech Republic)

    2016-06-08

    This paper discusses the chaotic pseudo-random number generator (CPRNG), which is used in block cipher mode of operation called PM-DC-LM. PM-DC-LM is one of possible subversions of general PM mode. In this paper is not discussed the design of PM-DC-LM, but only CPRNG as a part of it because designing is written in other papers. Possibilities, how to change or to improve CPRNG are mentioned. The final part is devoted for a little testing of CPRNG and some testing data are shown.

  17. Possibilities and testing of CPRNG in block cipher mode of operation PM-DC-LM

    Science.gov (United States)

    Zacek, Petr; Jasek, Roman; Malanik, David

    2016-06-01

    This paper discusses the chaotic pseudo-random number generator (CPRNG), which is used in block cipher mode of operation called PM-DC-LM. PM-DC-LM is one of possible subversions of general PM mode. In this paper is not discussed the design of PM-DC-LM, but only CPRNG as a part of it because designing is written in other papers. Possibilities, how to change or to improve CPRNG are mentioned. The final part is devoted for a little testing of CPRNG and some testing data are shown.

  18. Possibilities and testing of CPRNG in block cipher mode of operation PM-DC-LM

    International Nuclear Information System (INIS)

    Zacek, Petr; Jasek, Roman; Malanik, David

    2016-01-01

    This paper discusses the chaotic pseudo-random number generator (CPRNG), which is used in block cipher mode of operation called PM-DC-LM. PM-DC-LM is one of possible subversions of general PM mode. In this paper is not discussed the design of PM-DC-LM, but only CPRNG as a part of it because designing is written in other papers. Possibilities, how to change or to improve CPRNG are mentioned. The final part is devoted for a little testing of CPRNG and some testing data are shown.

  19. Cryptanalysis of a chaos block cipher for wireless sensor network

    Science.gov (United States)

    Yang, Jiyun; Xiao, Di; Xiang, Tao

    2011-02-01

    Based on the analysis of a chaos block cipher for wireless sensor network (WSN), it is found that there is a fatal flaw in its security because the number of rounds is too small and the calculation precision of round function is too short. The scheme could be cryptanalyzed by utilizing differential cryptanalysis theory. First, the third round key is recovered by chosen plaintext attack according to the characteristics of the round function. Then, the second round key can be deduced from the relationship of the sub-keys between the second and the third rounds. Based on the above successful attacks, the first round key could also be broken by brute-force attack. Finally, by employing the characteristics of Feistel structure, the fourth round key could also be obtained. Since all round keys have been cryptanalyzed, the plaintext can then be decrypted. The encryption scheme is proven to be insecure consequently.

  20. Hardware Implementation of Artificial Neural Network for Data Ciphering

    Directory of Open Access Journals (Sweden)

    Sahar L. Kadoory

    2016-10-01

    Full Text Available This paper introduces the design and realization of multiple blocks ciphering techniques on the FPGA (Field Programmable Gate Arrays. A back propagation neural networks have been built for substitution, permutation and XOR blocks ciphering using Neural Network Toolbox in MATLAB program. They are trained to encrypt the data, after obtaining the suitable weights, biases, activation function and layout. Afterward, they are described using VHDL and implemented using Xilinx Spartan-3E FPGA using two approaches: serial and parallel versions. The simulation results obtained with Xilinx ISE 9.2i software. The numerical precision is chosen carefully when implementing the Neural Network on FPGA. Obtained results from the hardware designs show accurate numeric values to cipher the data. As expected, the synthesis results indicate that the serial version requires less area resources than the parallel version. As, the data throughput in parallel version is higher than the serial version in rang between (1.13-1.5 times. Also, a slight difference can be observed in the maximum frequency.

  1. Reflection ciphers

    DEFF Research Database (Denmark)

    Boura, Christina; Canteaut, Anne; Knudsen, Lars Ramkilde

    2017-01-01

    study the necessary properties for this coupling permutation. Special care has to be taken of some related-key distinguishers since, in the context of reflection ciphers, they may provide attacks in the single-key setting.We then derive some criteria for constructing secure reflection ciphers...

  2. Analyzing Permutations for AES-like Ciphers: Understanding ShiftRows

    DEFF Research Database (Denmark)

    Beierle, Christof; Jovanovic, Philipp; Lauridsen, Martin Mehl

    2015-01-01

    Designing block ciphers and hash functions in a manner that resemble the AES in many aspects has been very popular since Rijndael was adopted as the Advanced Encryption Standard. However, in sharp contrast to the MixColumns operation, the security implications of the way the state is permuted...... by the operation resembling ShiftRows has never been studied in depth. Here, we provide the first structured study of the influence of ShiftRows-like operations, or more generally, word-wise permutations, in AES-like ciphers with respect to diffusion properties and resistance towards differential- and linear...... normal form. Using a mixed-integer linear programming approach, we obtain optimal parameters for a wide range of AES-like ciphers, and show improvements on parameters for Rijndael-192, Rijndael-256, PRIMATEs-80 and Prøst-128. As a separate result, we show for specific cases of the state geometry...

  3. A New Substitution Cipher - Random-X

    Directory of Open Access Journals (Sweden)

    Falguni Patel

    2015-08-01

    Full Text Available Ciphers are the encryption methods to prepare the algorithm for encryption and decryption. The currently known ciphers are not strong enough to protect the data. A new substitution cipher Random-X that we introduce in this paper can be used for password encryption and data encryption. Random-X cipher is a unique substitution cipher which replaces the units of plaintext with triplets of letters. The beauty of this cipher is that the encrypted string of the same plain text is not always same. This makes it strong and difficult to crack. This paper covers the principle the implementation ideas and testing of Random-X cipher.

  4. Periodic Ciphers with Small Blocks and Cryptanalysis of KeeLoq

    DEFF Research Database (Denmark)

    Courtois, Nicolas T.; Bard, Gregory V.; Bogdanov, Andrey

    2008-01-01

    ]. In this paper we study a unique way of attacking KeeLoq, in which the periodic property of KeeLoq is used in to distinguish 512 rounds of KeeLoq from a random permutation. Our attacks require the knowledge of the entire code-book and are not among the fastest attacks known on this cipher. However one of them...

  5. Quantum-noise randomized ciphers

    International Nuclear Information System (INIS)

    Nair, Ranjith; Yuen, Horace P.; Kumar, Prem; Corndorf, Eric; Eguchi, Takami

    2006-01-01

    We review the notion of a classical random cipher and its advantages. We sharpen the usual description of random ciphers to a particular mathematical characterization suggested by the salient feature responsible for their increased security. We describe a concrete system known as αη and show that it is equivalent to a random cipher in which the required randomization is affected by coherent-state quantum noise. We describe the currently known security features of αη and similar systems, including lower bounds on the unicity distances against ciphertext-only and known-plaintext attacks. We show how αη used in conjunction with any standard stream cipher such as the Advanced Encryption Standard provides an additional, qualitatively different layer of security from physical encryption against known-plaintext attacks on the key. We refute some claims in the literature that αη is equivalent to a nonrandom stream cipher

  6. Religious Serpent Handling and Community Relations.

    Science.gov (United States)

    Williamson, W Paul; Hood, Ralph W

    2015-01-01

    Christian serpent handling sects of Appalachia comprise a community that has long been mischaracterized and marginalized by the larger communities surrounding them. To explore this dynamic, this article traces the emergence of serpent handling in Appalachia and the emergence of anti-serpent-handling state laws, which eventually failed to curb the practice, as local communities gave serpent handling groups support. We present two studies to consider for improving community relations with serpent handling sects. In study 1, we present data relating the incidence of reported serpent-bite deaths with the rise of anti-serpent-handling laws and their eventual abatement, based on increasing acceptance of serpent handlers by the larger community. Study 2 presents interview data on serpent bites and death that provide explanations for these events from the cultural and religious perspective. We conclude that first-hand knowledge about serpent handlers, and other marginalized groups, helps to lessen suspicion and allows them to be seen as not much different, which are tendencies that are important for promoting inter-community harmony.

  7. Cryptanalysis on classical cipher based on Indonesian language

    Science.gov (United States)

    Marwati, R.; Yulianti, K.

    2018-05-01

    Cryptanalysis is a process of breaking a cipher in an illegal decryption. This paper discusses about encryption some classic cryptography, breaking substitution cipher and stream cipher, and increasing its security. Encryption and ciphering based on Indonesian Language text. Microsoft Word and Microsoft Excel were chosen as ciphering and breaking tools.

  8. On the Design of Error-Correcting Ciphers

    Directory of Open Access Journals (Sweden)

    Mathur Chetan Nanjunda

    2006-01-01

    Full Text Available Securing transmission over a wireless network is especially challenging, not only because of the inherently insecure nature of the medium, but also because of the highly error-prone nature of the wireless environment. In this paper, we take a joint encryption-error correction approach to ensure secure and robust communication over the wireless link. In particular, we design an error-correcting cipher (called the high diffusion cipher and prove bounds on its error-correcting capacity as well as its security. Towards this end, we propose a new class of error-correcting codes (HD-codes with built-in security features that we use in the diffusion layer of the proposed cipher. We construct an example, 128-bit cipher using the HD-codes, and compare it experimentally with two traditional concatenated systems: (a AES (Rijndael followed by Reed-Solomon codes, (b Rijndael followed by convolutional codes. We show that the HD-cipher is as resistant to linear and differential cryptanalysis as the Rijndael. We also show that any chosen plaintext attack that can be performed on the HD cipher can be transformed into a chosen plaintext attack on the Rijndael cipher. In terms of error correction capacity, the traditional systems using Reed-Solomon codes are comparable to the proposed joint error-correcting cipher and those that use convolutional codes require more data expansion in order to achieve similar error correction as the HD-cipher. The original contributions of this work are (1 design of a new joint error-correction-encryption system, (2 design of a new class of algebraic codes with built-in security criteria, called the high diffusion codes (HD-codes for use in the HD-cipher, (3 mathematical properties of these codes, (4 methods for construction of the codes, (5 bounds on the error-correcting capacity of the HD-cipher, (6 mathematical derivation of the bound on resistance of HD cipher to linear and differential cryptanalysis, (7 experimental comparison

  9. A Distinguish Attack on COSvd Cipher

    OpenAIRE

    Mohammad Ali Orumiehchi ha; R. Mirghadri

    2007-01-01

    The COSvd Ciphers has been proposed by Filiol and others (2004). It is a strengthened version of COS stream cipher family denoted COSvd that has been adopted for at least one commercial standard. We propose a distinguish attack on this version, and prove that, it is distinguishable from a random stream. In the COSvd Cipher used one S-Box (10×8) on the final part of cipher. We focus on S-Box and use weakness this S-Box for distinguish attack. In addition, found a leak on HNLL that the sub s-bo...

  10. Key Recovery Attacks on Recent Authenticated Ciphers

    DEFF Research Database (Denmark)

    Bogdanov, Andrey; Dobraunig, Christoph; Eichlseder, Maria

    2014-01-01

    In this paper, we cryptanalyze three authenticated ciphers: AVALANCHE, Calico, and RBS. While the former two are contestants in the ongoing international CAESAR competition for authenticated encryption schemes, the latter has recently been proposed for lightweight applications such as RFID systems...... and wireless networks. All these schemes use well-established and secure components such as the AES, Grain-like NFSRs, ChaCha and SipHash as their building blocks. However, we discover key recovery attacks for all three designs, featuring square-root complexities. Using a key collision technique, we can...

  11. A chaotic stream cipher and the usage in video protection

    International Nuclear Information System (INIS)

    Lian Shiguo; Sun Jinsheng; Wang Jinwei; Wang Zhiquan

    2007-01-01

    In this paper, a chaotic stream cipher is constructed and used to encrypt video data selectively. The stream cipher based on a discrete piecewise linear chaotic map satisfies the security requirement of cipher design. The video encryption scheme based on the stream cipher is secure in perception, efficient and format compliant, which is suitable for practical video protection. The video encryption scheme's performances prove the stream cipher's practicability

  12. Agathos Daimon and the Asklepian serpent.

    Science.gov (United States)

    Pearn, John

    2011-06-01

    Much conjecture abounds about the origin of the Asklepian serpent of healing, this latter the universal metonym for curative medicine. Iconographic evidence of Asklepios with his staff-entwined serpent exists from Hippocratic times. Many theories exist about the origin of this reptilian symbol of curative medicine. Speculation has ranged from the skin-shed serpent emergent in new and robust health to putative associations with earlier Egyptian and Babylonian anguine (snake) symbols of life-determining power. Other scholars have drawn attention to the Palaeolithic, Neolithic and later Bronze-Age associations with serpent veneration in the context of rain and fertility religious invocations in India; and in many other cultures. In the South Pacific, in Australia and in Central and South America, serpents were regarded as spirits of the earth, often chthonian spirits who possessed life-giving powers. In Chaldean and Arabic etymology, the words for "serpent" and "life" have a synergy. In Classical Greece, the Agathos Daimon was literally the "noble spirit", a personal companion spirit ensuing health and good fortune. The Agathos Daimon was portrayed in iconography as a serpent, or as a fit and comely youth. This paper conjectures that the serpentine Agathos Daimon was one origin of the Asklepian symbol of medicine, portrayed as the serpent associated of the Homeric Asklepios. In later Roman times, the Agathos Daimon was transliterated to the agathodaemon, a protective companion spirit both of individuals and of the homes in which they lived. This benign resident spirit featured prominently in Roman art and was a common feature as a protective household spirit in first century homes at both Pompeii and Herculaneum. The agathodaemon motif also featured on Roman coins, such as bronze diobols of Antoninus Plus (138 - 161 A.D.) from Alexandrian mints in Egypt. In the twenty-first century, the serpentine Agathos Daimon is honoured not only as the symbol of medicine; but is

  13. A Novel Image Stream Cipher Based On Dynamic Substitution

    OpenAIRE

    Elsharkawi, A.; El-Sagheer, R. M.; Akah, H.; Taha, H.

    2016-01-01

    Recently, many chaos-based stream cipher algorithms have been developed. Traditional chaos stream cipher is based on XORing a generated secure random number sequence based on chaotic maps (e.g. logistic map, Bernoulli Map, Tent Map etc.) with the original image to get the encrypted image, This type of stream cipher seems to be vulnerable to chosen plaintext attacks. This paper introduces a new stream cipher algorithm based on dynamic substitution box. The new algorithm uses one substitution b...

  14. SERPENT Monte Carlo reactor physics code

    International Nuclear Information System (INIS)

    Leppaenen, J.

    2010-01-01

    SERPENT is a three-dimensional continuous-energy Monte Carlo reactor physics burnup calculation code, developed at VTT Technical Research Centre of Finland since 2004. The code is specialized in lattice physics applications, but the universe-based geometry description allows transport simulation to be carried out in complicated three-dimensional geometries as well. The suggested applications of SERPENT include generation of homogenized multi-group constants for deterministic reactor simulator calculations, fuel cycle studies involving detailed assembly-level burnup calculations, validation of deterministic lattice transport codes, research reactor applications, educational purposes and demonstration of reactor physics phenomena. The Serpent code has been publicly distributed by the OECD/NEA Data Bank since May 2009 and RSICC in the U. S. since March 2010. The code is being used in some 35 organizations in 20 countries around the world. This paper presents an overview of the methods and capabilities of the Serpent code, with examples in the modelling of WWER-440 reactor physics. (Author)

  15. A stream cipher based on a spatiotemporal chaotic system

    International Nuclear Information System (INIS)

    Li Ping; Li Zhong; Halang, Wolfgang A.; Chen Guanrong

    2007-01-01

    A stream cipher based on a spatiotemporal chaotic system is proposed. A one-way coupled map lattice consisting of logistic maps is served as the spatiotemporal chaotic system. Multiple keystreams are generated from the coupled map lattice by using simple algebraic computations, and then are used to encrypt plaintext via bitwise XOR. These make the cipher rather simple and efficient. Numerical investigation shows that the cryptographic properties of the generated keystream are satisfactory. The cipher seems to have higher security, higher efficiency and lower computation expense than the stream cipher based on a spatiotemporal chaotic system proposed recently

  16. O mito da serpente em D. H. Lawrence = The serpent myth in D. H. Lawrence

    Directory of Open Access Journals (Sweden)

    Ana Maria Leal Cardoso

    2008-01-01

    Full Text Available Este trabalho propõe um estudo do mito da serpente, na obra A serpenteemplumada, de D. H. Lawrence, baseado na trajetória mítica do herói, estabelecida por Joseph Campbell e na crítica junguiana da cultura. Kate, a protagonista, empreende uma busca de renascimento psicológico e espiritual, ao chegar à terra primitiva do México. Tal busca simboliza um retorno ao mundo primitivo da Grande Mãe, entendido, do ponto de vista psicológico, como o inconsciente. Assim como o processo de individuação, descrito por Jung, essa personagem enfrenta rompimentos e dificuldades no decorrer da expansão da consciência. Neste sentido, a serpente simboliza tanto o que é viperino na natureza humana, quanto à sabedoria do corpo e dos instintos.This paper proposes a study on the myth of the serpent in D. H. Lawrence’s The Plumed Serpent, based on Joseph Campbell’s mythical map of the hero’s journey and Jungian criticism. Kate, the femaleprotagonist, embarks on a quest for spiritual-psychological rebirth in the primitive lands of Mexico. Following the pattern of Jung’s individuation process and exploring many recurrent symbols in the narrative, we intend to show how Kate faces ruptures anduncertainties as her consciousness is getting into a process of expansion. According to our analysis, the serpent illustrates the Self’s paradoxical aspect, representing both the viper sideof the human being as well as its knowledge.

  17. Stream ciphers and number theory

    CERN Document Server

    Cusick, Thomas W; Renvall, Ari R

    2004-01-01

    This is the unique book on cross-fertilisations between stream ciphers and number theory. It systematically and comprehensively covers known connections between the two areas that are available only in research papers. Some parts of this book consist of new research results that are not available elsewhere. In addition to exercises, over thirty research problems are presented in this book. In this revised edition almost every chapter was updated, and some chapters were completely rewritten. It is useful as a textbook for a graduate course on the subject, as well as a reference book for researchers in related fields. · Unique book on interactions of stream ciphers and number theory. · Research monograph with many results not available elsewhere. · A revised edition with the most recent advances in this subject. · Over thirty research problems for stimulating interactions between the two areas. · Written by leading researchers in stream ciphers and number theory.

  18. Cryptanalysis of the full Spritz stream cipher

    DEFF Research Database (Denmark)

    Banik, Subhadeep; Isobe, Takanori

    2016-01-01

    Spritz is a stream cipher proposed by Rivest and Schuldt at the rump session of CRYPTO 2014. It is intended to be a replacement of the popular RC4 stream cipher. In this paper we propose distinguishing attacks on the full Spritz, based on a short-term bias in the first two bytes of a keystream an...

  19. Cryptanalysis of PRESENT-like ciphers with secret S-boxes

    DEFF Research Database (Denmark)

    Borghoff, Julia; Knudsen, Lars Ramkilde; Leander, Gregor

    2011-01-01

    At Eurocrypt 2001, Biryukov and Shamir investigated the security of AES-like ciphers where the substitutions and affine transformations are all key-dependent and successfully cryptanalysed two and a half rounds. This paper considers PRESENT-like ciphers in a similar manner. We focus on the settings...... where the S-boxes are key dependent, and repeated for every round. We break one particular variant which was proposed in 2009 with practical complexity in a chosen plaintext/chosen ciphertext scenario. Extrapolating these results suggests that up to 28 rounds of such ciphers can be broken. Furthermore...

  20. An algorithm for the construction of substitution box for block ciphers based on projective general linear group

    Directory of Open Access Journals (Sweden)

    Anas Altaleb

    2017-03-01

    Full Text Available The aim of this work is to synthesize 8*8 substitution boxes (S-boxes for block ciphers. The confusion creating potential of an S-box depends on its construction technique. In the first step, we have applied the algebraic action of the projective general linear group PGL(2,GF(28 on Galois field GF(28. In step 2 we have used the permutations of the symmetric group S256 to construct new kind of S-boxes. To explain the proposed extension scheme, we have given an example and constructed one new S-box. The strength of the extended S-box is computed, and an insight is given to calculate the confusion-creating potency. To analyze the security of the S-box some popular algebraic and statistical attacks are performed as well. The proposed S-box has been analyzed by bit independent criterion, linear approximation probability test, non-linearity test, strict avalanche criterion, differential approximation probability test, and majority logic criterion. A comparison of the proposed S-box with existing S-boxes shows that the analyses of the extended S-box are comparatively better.

  1. Ganzua: A Cryptanalysis Tool for Monoalphabetic and Polyalphabetic Ciphers

    Science.gov (United States)

    Garcia-Pasquel, Jesus Adolfo; Galaviz, Jose

    2006-01-01

    Many introductory courses to cryptology and computer security start with or include a discussion of classical ciphers that usually contemplates some cryptanalysis techniques used to break them. Ganzua (picklock in Spanish) is an application designed to assist the cryptanalysis of ciphertext obtained with monoalphabetic or polyalphabetic ciphers.…

  2. Performance evaluation of Grain family and Espresso ciphers for applications on resource constrained devices

    Directory of Open Access Journals (Sweden)

    Subhrajyoti Deb

    2018-03-01

    Full Text Available A secure stream cipher is an effective security solution for applications running on resource-constrained devices. The Grain family of stream ciphers (Grain v1, Grain-128, and Grain-128a is a family of stream ciphers designed for low-end devices. Similarly, Espresso is a lightweight stream cipher that was developed recently for 5G wireless mobile communication. The randomness of the keystream produced by a stream cipher is a good indicator of its security strength. In this study, we have analyzed the randomness properties of the keystreams produced by both the Grain Family and Espresso ciphers using the statistical packages DieHarder and NIST STS. We also analyzed their performances in two constrained devices (ATmega328P and ESP8266 based on three attainable parameters, namely computation time, memory, and power consumption. Keywords: Stream cipher, Randomness, Dieharder, NIST STS

  3. Fruit-80: A Secure Ultra-Lightweight Stream Cipher for Constrained Environments

    Directory of Open Access Journals (Sweden)

    Vahid Amin Ghafari

    2018-03-01

    Full Text Available In Fast Software Encryption (FSE 2015, while presenting a new idea (i.e., the design of stream ciphers with the small internal state by using a secret key, not only in the initialization but also in the keystream generation, Sprout was proposed. Sprout was insecure and an improved version of Sprout was presented in FSE 2017. We introduced Fruit stream cipher informally in 2016 on the web page of IACR (eprint and few cryptanalysis were published on it. Fortunately, the main structure of Fruit was resistant. Now, Fruit-80 is presented as a final version which is easier to implement and is secure. The size of LFSR and NFSR in Fruit-80 is only 80 bits (for 80-bit security level, while for resistance to the classical time-memory-data tradeoff (TMDTO attacks, the internal state size should be at least twice that of the security level. To satisfy this rule and to design a concrete cipher, we used some new design ideas. It seems that the bottleneck of designing an ultra-lightweight stream cipher is TMDTO distinguishing attacks. A countermeasure was suggested, and another countermeasure is proposed here. Fruit-80 is better than other small-state stream ciphers in terms of the initialization speed and area size in hardware. It is possible to redesign many of the stream ciphers and achieve significantly smaller area size by using the new idea.

  4. Penerapan CIELab dan Chaos sebagai Cipher pada Aplikasi Kriptografi Citra Digital

    Directory of Open Access Journals (Sweden)

    Linna Oktaviana Sari

    2013-04-01

    Full Text Available The development of Internet supports people to transmit information, such as text, images and other media quickly. However, digital images transmitted over the Internet are very vulnerable to attacks, for examples modification and duplication by unauthorized people. Therefore, cryptography as one of method for data security has been developed. This research proposed a combination of color structure CIELab and key randomization by logistic map from chaos as new cipher in digital image cryptographic applications. Cipher is applied to the encryption and decryption process. Implementation of new cipher in cryptographic digital images application was built with Matlab R2010a. Based on the research that has been done, it was found that combination CIELab and chaos can be applied as a new cipher on the encryption and decryption of digital images for cryptographic applications with processing time less than 1 second. Under possible maximum key range on RGB image by 5,2x 1033, the cipher was sufficiently secure against brute-force attack. Decrypted image has good quality with PSNR greater than 50 dB for digital image formatted in “tiff” and “png”.

  5. Why IV Setup for Stream Ciphers is Difficult

    DEFF Research Database (Denmark)

    Zenner, Erik

    2007-01-01

    In recent years, the initialization vector (IV) setup has proven to be the most vulnerable point when designing secure stream ciphers. In this paper, we take a look at possible reasons why this is the case, identifying numerous open research problems in cryptography.......In recent years, the initialization vector (IV) setup has proven to be the most vulnerable point when designing secure stream ciphers. In this paper, we take a look at possible reasons why this is the case, identifying numerous open research problems in cryptography....

  6. SERPent: Automated reduction and RFI-mitigation software for e-MERLIN

    Science.gov (United States)

    Peck, Luke W.; Fenech, Danielle M.

    2013-08-01

    The Scripted E-merlin Rfi-mitigation PipelinE for iNTerferometry (SERPent) is an automated reduction and RFI-mitigation procedure utilising the SumThreshold methodology (Offringa et al., 2010a), originally developed for the LOFAR pipeline. SERPent is written in the Parseltongue language enabling interaction with the Astronomical Image Processing Software (AIPS) program. Moreover, SERPent is a simple 'out of the box' Python script, which is easy to set up and is free of compilers. In addition to the flagging of RFI affected visibilities, the script also flags antenna zero-amplitude dropouts and Lovell telescope phase calibrator stationary scans inherent to the e-MERLIN system. Both the flagging and computational performances of SERPent are presented here, for e-MERLIN commissioning datasets for both L-band (1.3-1.8 GHz) and C-band (4-8 GHz) observations. RFI typically amounts to future interferometers such as the SKA and the associated pathfinders (MeerKAT and ASKAP), where the vast data sizes (>TB) make traditional astronomer interactions unfeasible.

  7. On the use of the Serpent Monte Carlo code for few-group cross section generation

    International Nuclear Information System (INIS)

    Fridman, E.; Leppaenen, J.

    2011-01-01

    Research highlights: → B1 methodology was used for generation of leakage-corrected few-group cross sections in the Serpent Monte-Carlo code. → Few-group constants generated by Serpent were compared with those calculated by Helios deterministic lattice transport code. → 3D analysis of a PWR core was performed by a nodal diffusion code DYN3D employing two-group cross section sets generated by Serpent and Helios. → An excellent agreement in the results of 3D core calculations obtained with Helios and Serpent generated cross-section libraries was observed. - Abstract: Serpent is a recently developed 3D continuous-energy Monte Carlo (MC) reactor physics burnup calculation code. Serpent is specifically designed for lattice physics applications including generation of homogenized few-group constants for full-core core simulators. Currently in Serpent, the few-group constants are obtained from the infinite-lattice calculations with zero neutron current at the outer boundary. In this study, in order to account for the non-physical infinite-lattice approximation, B1 methodology, routinely used by deterministic lattice transport codes, was considered for generation of leakage-corrected few-group cross sections in the Serpent code. A preliminary assessment of the applicability of the B1 methodology for generation of few-group constants in the Serpent code was carried out according to the following steps. Initially, the two-group constants generated by Serpent were compared with those calculated by Helios deterministic lattice transport code. Then, a 3D analysis of a Pressurized Water Reactor (PWR) core was performed by the nodal diffusion code DYN3D employing two-group cross section sets generated by Serpent and Helios. At this stage thermal-hydraulic (T-H) feedback was neglected. The DYN3D results were compared with those obtained from the 3D full core Serpent MC calculations. Finally, the full core DYN3D calculations were repeated taking into account T-H feedback and

  8. Burnup calculation methodology in the serpent 2 Monte Carlo code

    International Nuclear Information System (INIS)

    Leppaenen, J.; Isotalo, A.

    2012-01-01

    This paper presents two topics related to the burnup calculation capabilities in the Serpent 2 Monte Carlo code: advanced time-integration methods and improved memory management, accomplished by the use of different optimization modes. The development of the introduced methods is an important part of re-writing the Serpent source code, carried out for the purpose of extending the burnup calculation capabilities from 2D assembly-level calculations to large 3D reactor-scale problems. The progress is demonstrated by repeating a PWR test case, originally carried out in 2009 for the validation of the newly-implemented burnup calculation routines in Serpent 1. (authors)

  9. The Rabbit Stream Cipher

    DEFF Research Database (Denmark)

    Boesgaard, Martin; Vesterager, Mette; Zenner, Erik

    2008-01-01

    The stream cipher Rabbit was first presented at FSE 2003, and no attacks against it have been published until now. With a measured encryption/decryption speed of 3.7 clock cycles per byte on a Pentium III processor, Rabbit does also provide very high performance. This paper gives a concise...... description of the Rabbit design and some of the cryptanalytic results available....

  10. Comparison of SERPENT and CASMO-5M for pressurized water reactors models

    International Nuclear Information System (INIS)

    Hursin, M.; Vasiliev, A.; Ferroukhi, H.; Pautz, A.

    2013-01-01

    The objective of this work is to perform a preliminary assessment of the capability of SERPENT to generate cross sections for a PWR Beginning-of-Life (BOL) isothermal mini-core by comparing a SERPENT/PARCS solution with the results obtained using a CASMO-5M/PARCS approach. The PARCS code is used instead of the usual SIMULATE-3 to analyze the Swiss Reactors, because interfaces with PARCS already exist to obtain neutronic data from SERPENT. For the PWR configurations, the differences between CASMO-5M and SERPENT solutions are within 200 pcm at the assembly level and thus rather small when considering the deterministic transport method (energy/angular/space discretization) in CASMO-5M versus the stochastic treatment of SERPENT, the statistical uncertainties in the Monte-Carlo approach as well as the eventual differences in nuclear data used by both codes. At the 2D mini-core level, no major difference is observed when comparing PARCS run with CASMO-5M versus SERPENT cross sections. For the generation of kinetic parameters, non trivial differences are observed due both to the methods and the data used. For the relatively limited number of configurations considered, it is hard to make any definitive statement on the benefits of using Monte Carlo codes in terms of nuclear data generation. (authors)

  11. Dwellers of the Sky: Serpent in the Greco-Roman Zodiac

    Directory of Open Access Journals (Sweden)

    dr.Wael Sayed Soliman

    2015-01-01

    Full Text Available The Ancient Egyptians were close observers of the heavenly bodies behavior from prehistoric times, which evidenced by the numerous astronomical tools and scenes they left. Throughout the Egyptian history, images of night sky decorated coffins, tombs, temples and some other different kinds of monuments. These images served as a theoretical and visual tribute to the solar cycle and bore strong renewing associations. This article investigates the function of the serpent within a various collection of ancient Egyptian zodiacs dating back to the Greco-Roman Period, which was readily incorporated into the existing tradition of astronomical iconography. In order to explain the adoption of the serpent, this article examines its role in the astronomical images. There are no actual evidences for serpent iconography found in ancient astronomical scenes before the Greco-Roman Period, I ample to prove that knowledge of those creatures existed from the earliest time, and pervade the Egyptian symbolism. The details of the serpent picture have sketched and valid for the Greco-Roman Egypt, starting from the Third Century B.C.

  12. A MULTICORE COMPUTER SYSTEM FOR DESIGN OF STREAM CIPHERS BASED ON RANDOM FEEDBACK

    Directory of Open Access Journals (Sweden)

    Borislav BEDZHEV

    2013-01-01

    Full Text Available The stream ciphers are an important tool for providing information security in the present communication and computer networks. Due to this reason our paper describes a multicore computer system for design of stream ciphers based on the so - named random feedback shift registers (RFSRs. The interest to this theme is inspired by the following facts. First, the RFSRs are a relatively new type of stream ciphers which demonstrate a significant enhancement of the crypto - resistance in a comparison with the classical stream ciphers. Second, the studding of the features of the RFSRs is in very initial stage. Third, the theory of the RFSRs seems to be very hard, which leads to the necessity RFSRs to be explored mainly by the means of computer models. The paper is organized as follows. First, the basics of the RFSRs are recalled. After that, our multicore computer system for design of stream ciphers based on RFSRs is presented. Finally, the advantages and possible areas of application of the computer system are discussed.

  13. A novel chaotic stream cipher and its application to palmprint template protection

    International Nuclear Information System (INIS)

    Heng-Jian, Li; Jia-Shu, Zhang

    2010-01-01

    Based on a coupled nonlinear dynamic filter (NDF), a novel chaotic stream cipher is presented in this paper and employed to protect palmprint templates. The chaotic pseudorandom bit generator (PRBG) based on a coupled NDF, which is constructed in an inverse flow, can generate multiple bits at one iteration and satisfy the security requirement of cipher design. Then, the stream cipher is employed to generate cancelable competitive code palmprint biometrics for template protection. The proposed cancelable palmprint authentication system depends on two factors: the palmprint biometric and the password/token. Therefore, the system provides high-confidence and also protects the user's privacy. The experimental results of verification on the Hong Kong PolyU Palmprint Database show that the proposed approach has a large template re-issuance ability and the equal error rate can achieve 0.02%. The performance of the palmprint template protection scheme proves the good practicability and security of the proposed stream cipher. (general)

  14. A novel chaotic stream cipher and its application to palmprint template protection

    Science.gov (United States)

    Li, Heng-Jian; Zhang, Jia-Shu

    2010-04-01

    Based on a coupled nonlinear dynamic filter (NDF), a novel chaotic stream cipher is presented in this paper and employed to protect palmprint templates. The chaotic pseudorandom bit generator (PRBG) based on a coupled NDF, which is constructed in an inverse flow, can generate multiple bits at one iteration and satisfy the security requirement of cipher design. Then, the stream cipher is employed to generate cancelable competitive code palmprint biometrics for template protection. The proposed cancelable palmprint authentication system depends on two factors: the palmprint biometric and the password/token. Therefore, the system provides high-confidence and also protects the user's privacy. The experimental results of verification on the Hong Kong PolyU Palmprint Database show that the proposed approach has a large template re-issuance ability and the equal error rate can achieve 0.02%. The performance of the palmprint template protection scheme proves the good practicability and security of the proposed stream cipher.

  15. Hardware stream cipher with controllable chaos generator for colour image encryption

    KAUST Repository

    Barakat, Mohamed L.

    2014-01-01

    This study presents hardware realisation of chaos-based stream cipher utilised for image encryption applications. A third-order chaotic system with signum non-linearity is implemented and a new post processing technique is proposed to eliminate the bias from the original chaotic sequence. The proposed stream cipher utilises the processed chaotic output to mask and diffuse input pixels through several stages of XORing and bit permutations. The performance of the cipher is tested with several input images and compared with previously reported systems showing superior security and higher hardware efficiency. The system is experimentally verified on XilinxVirtex 4 field programmable gate array (FPGA) achieving small area utilisation and a throughput of 3.62 Gb/s. © The Institution of Engineering and Technology 2013.

  16. Coherent pulse position modulation quantum cipher

    Energy Technology Data Exchange (ETDEWEB)

    Sohma, Masaki; Hirota, Osamu [Quantum ICT Research Institute, Tamagawa University, 6-1-1 Tamagawa-gakuen, Machida, Tokyo 194-8610 (Japan)

    2014-12-04

    On the basis of fundamental idea of Yuen, we present a new type of quantum random cipher, where pulse position modulated signals are encrypted in the picture of quantum Gaussian wave form. We discuss the security of our proposed system with a phase mask encryption.

  17. An Enhanced Vigenere Cipher For Data Security

    Directory of Open Access Journals (Sweden)

    Aized Amin Soofi

    2015-08-01

    Full Text Available In todays world the amount of data that is exchanged has increased in the last few years so securing the information has become a crucial task. Cryptography is an art of converting plain text message into unreadable message. Encryption algorithms play an important role in information security systems. Encryption is considered as one of the most powerful tool for secure transmission of data over the communication network. Vigenere technique is an example of polyalphabetic stream cipher it has various limitations such as Kasiski and Friedman attack to find the length of encryption key. In this paper an enhanced version of traditional vigenere cipher has been proposed that eliminates the chances of Kaisiski and Friedman attack. Proposed technique also provides better security against cryptanalysis and pattern prediction.

  18. Integration of OpenMC methods into MAMMOTH and Serpent

    Energy Technology Data Exchange (ETDEWEB)

    Kerby, Leslie [Idaho National Lab. (INL), Idaho Falls, ID (United States); Idaho State Univ., Idaho Falls, ID (United States); DeHart, Mark [Idaho National Lab. (INL), Idaho Falls, ID (United States); Tumulak, Aaron [Idaho National Lab. (INL), Idaho Falls, ID (United States); Univ. of Michigan, Ann Arbor, MI (United States)

    2016-09-01

    OpenMC, a Monte Carlo particle transport simulation code focused on neutron criticality calculations, contains several methods we wish to emulate in MAMMOTH and Serpent. First, research coupling OpenMC and the Multiphysics Object-Oriented Simulation Environment (MOOSE) has shown promising results. Second, the utilization of Functional Expansion Tallies (FETs) allows for a more efficient passing of multiphysics data between OpenMC and MOOSE. Both of these capabilities have been preliminarily implemented into Serpent. Results are discussed and future work recommended.

  19. Symmetric Stream Cipher using Triple Transposition Key Method and Base64 Algorithm for Security Improvement

    Science.gov (United States)

    Nurdiyanto, Heri; Rahim, Robbi; Wulan, Nur

    2017-12-01

    Symmetric type cryptography algorithm is known many weaknesses in encryption process compared with asymmetric type algorithm, symmetric stream cipher are algorithm that works on XOR process between plaintext and key, to improve the security of symmetric stream cipher algorithm done improvisation by using Triple Transposition Key which developed from Transposition Cipher and also use Base64 algorithm for encryption ending process, and from experiment the ciphertext that produced good enough and very random.

  20. Comparison of Serpent and HELIOS-2 as applied for the PWR few-group cross section generation

    International Nuclear Information System (INIS)

    Fridman, E.; Leppaenen, J.; Wemple, C.

    2013-01-01

    This paper discusses recent modifications to the Serpent Monte Carlo code methodology and related to the calculation of few-group diffusion coefficients and reflector discontinuity factors The new methods were assessed in the following manner. First, few-group homogenized cross sections calculated by Serpent for a reference PWR core were compared with those generated 1 commercial deterministic lattice transport code HELIOS-2. Second, Serpent and HELIOS-2 fe group cross section sets were later employed by nodal diffusion code DYN3D for the modeling the reference PWR core. Finally, the nodal diffusion results obtained using the both cross section sets were compared with the full core Serpent Monte Carlo solution. The test calculations show that Serpent can calculate the parameters required for nodal analyses similar to conventional deterministic lattice codes. (authors)

  1. CIPHER: coded imager and polarimeter for high-energy radiation

    CERN Document Server

    Caroli, E; Dusi, W; Bertuccio, G; Sampietro, M

    2000-01-01

    The CIPHER instrument is a hard X- and soft gamma-ray spectroscopic and polarimetric coded mask imager based on an array of cadmium telluride micro-spectrometers. The position-sensitive detector (PSD) will be arranged in 4 modules of 32x32 crystals, each of 2x2 mm sup 2 cross section and 10 mm thickness giving a total active area of about 160 cm sup 2. The micro-spectrometer characteristics allow a wide operating range from approx 10 keV to 1 MeV, while the PSD is actively shielded by CsI crystals on the bottom in order to reduce background. The mask, based on a modified uniformly redundant array (MURA) pattern, is four times the area of the PSD and is situated at about 100 cm from the CdTe array top surface. The CIPHER instrument is proposed for a balloon experiment, both in order to assess the performance of such an instrumental concept for a small/medium-size satellite survey mission and to perform an innovative measurement of the Crab polarisation level. The CIPHER's field of view allows the instrument to...

  2. MONTE CARLO ANALYSES OF THE YALINA THERMAL FACILITY WITH SERPENT STEREOLITHOGRAPHY GEOMETRY MODEL

    Energy Technology Data Exchange (ETDEWEB)

    Talamo, A.; Gohar, Y.

    2015-01-01

    This paper analyzes the YALINA Thermal subcritical assembly of Belarus using two different Monte Carlo transport programs, SERPENT and MCNP. The MCNP model is based on combinatorial geometry and universes hierarchy, while the SERPENT model is based on Stereolithography geometry. The latter consists of unstructured triangulated surfaces defined by the normal and vertices. This geometry format is used by 3D printers and it has been created by: the CUBIT software, MATLAB scripts, and C coding. All the Monte Carlo simulations have been performed using the ENDF/B-VII.0 nuclear data library. Both MCNP and SERPENT share the same geometry specifications, which describe the facility details without using any material homogenization. Three different configurations have been studied with different number of fuel rods. The three fuel configurations use 216, 245, or 280 fuel rods, respectively. The numerical simulations show that the agreement between SERPENT and MCNP results is within few tens of pcms.

  3. Them that believe: a postmodern exploration of the contemporary Christian serpent-handlers of Appalachia

    Directory of Open Access Journals (Sweden)

    Ralph W. Hood

    2009-01-01

    Full Text Available The call for a new paradigm is loud and clear and consistent with postmodern methods. They are no gold standard to be applied to all investigations; no master narrative to be defended. Interdisciplinary, as the author tries to demonstrate, can mean not only cooperation among disciplines, but also the use of a variety of often discipline favoured methods by a single investigator or a team of investigators whose location within a particular ‘discipline’ is both historically contingent and likely dated in terms of its usefulness. Likewise, the use of multilevel considerations means that the diversity of methods and approaches at various levels of abstraction are necessary to begin any study of religious phenomena in their immense complexity. This study of serpent handlers focuses upon archival research; hermeneutical explorations of textual criticism of the Bible; ethnography linked to videotapes; phenomenological interviews analyzed in terms of a hermeneutical method that reveals the meaningfulness of handling serpents, being anointed, and the experience of near death from serpent bites. The author is committed to exploring the meaning of serpent handling from personal and cultural perspectives, and also takes into account psychological theories to link the symbolic and sign value of serpents that further does justice to the power of the serpent to elicit genuine religious experiences and to serve as an apologetic for a tradition that has been maligned and misunderstood by lay persons and scholars alike.

  4. Cracking the Cipher Challenge

    CERN Document Server

    CERN. Geneva. Audiovisual Unit; Singh, Simon

    2002-01-01

    In the back of 'The Code Book', a history of cryptography, Simon Singh included a series of 10 encoded messages, each from a different period of history. The first person to crack all 10 messages would win a prize of £10,000. Now that the prize has been won, Simon can reveal the story behind the Cipher Challenge. Along the way he will show how mathematics can be used to crack codes, the role it played in World War Two and how it helps to guarantee security in the Information Age.

  5. Experiments of 10 Gbit/sec quantum stream cipher applicable to optical Ethernet and optical satellite link

    Science.gov (United States)

    Hirota, Osamu; Ohhata, Kenichi; Honda, Makoto; Akutsu, Shigeto; Doi, Yoshifumi; Harasawa, Katsuyoshi; Yamashita, Kiichi

    2009-08-01

    The security issue for the next generation optical network which realizes Cloud Computing System Service with data center" is urgent problem. In such a network, the encryption by physical layer which provide super security and small delay should be employed. It must provide, however, very high speed encryption because the basic link is operated at 2.5 Gbit/sec or 10 Gbit/sec. The quantum stream cipher by Yuen-2000 protocol (Y-00) is a completely new type random cipher so called Gauss-Yuen random cipher, which can break the Shannon limit for the symmetric key cipher. We develop such a cipher which has good balance of the security, speed and cost performance. In SPIE conference on quantum communication and quantum imaging V, we reported a demonstration of 2.5 Gbit/sec system for the commercial link and proposed how to improve it to 10 Gbit/sec. This paper reports a demonstration of the Y-00 cipher system which works at 10 Gbit/sec. A transmission test in a laboratory is tried to get the basic data on what parameters are important to operate in the real commercial networks. In addition, we give some theoretical results on the security. It is clarified that the necessary condition to break the Shannon limit requires indeed the quantum phenomenon, and that the full information theoretically secure system is available in the satellite link application.

  6. Validation of the Serpent 2-DYNSUB code sequence using the Special Power Excursion Reactor Test III (SPERT III)

    International Nuclear Information System (INIS)

    Knebel, Miriam; Mercatali, Luigi; Sanchez, Victor; Stieglitz, Robert; Macian-Juan, Rafael

    2016-01-01

    Highlights: • Full few-group cross section tables created by Monte Carlo lattice code Serpent 2. • Serpent 2 group constant methodology verified for HFP static and transient cases. • Serpent 2-DYNSUB tool chainvalidated using SPERT III REA experiments. • Serpent 2-DYNSUB tool chain suitable to model RIAs in PWRs. - Abstract: The Special Power Excursion Reactor Test III (SPERT III) is studied using the Serpent 2-DYNSUB code sequence in order to validate it for modeling reactivity insertion accidents (RIA) in PWRs. The SPERT III E-core was a thermal research reactor constructed to analyze reactor dynamics. Its configuration resembles a commercial PWR on terms of fuel type, choice of moderator, coolant flow and system pressure. The initial conditions of the rod ejection accident experiments (REA) performed cover cold startup, hot startup, hot standby and operating power scenarios. Eight of these experiments were analyzed in detail. Firstly, multi-dimensional nodal diffusion cross section tables were created for the three-dimensional reactor simulator DYNSUB employing the Monte Carlo neutron transport code Serpent 2. In a second step, DYNSUB stationary simulations were compared to Monte Carlo reference three-dimensional full scale solutions obtained with Serpent 2 (cold startup conditions) and Serpent 2/SUBCHANFLOW (operating power conditions) with a good agreement being observed. The latter tool is an internal coupling of Serpent 2 and the sub-channel thermal-hydraulics code SUBCHANFLOW. Finally, DYNSUB was utilized to study the eight selected transient experiments. Results were found to match measurements well. As the selected experiments cover much of the possible transient (delayed super-critical, prompt super-critical and super-prompt critical excursion) and initial conditions (cold and hot as well as zero, little and full power reactor states) one expects in commercial PWRs, the obtained results give confidence that the Serpent 2-DYNSUB tool chain is

  7. Modeling of FREYA fast critical experiments with the Serpent Monte Carlo code

    International Nuclear Information System (INIS)

    Fridman, E.; Kochetkov, A.; Krása, A.

    2017-01-01

    Highlights: • FREYA – the EURATOM project executed to support fast lead-based reactor systems. • Critical experiments in the VENUS-F facility during the FREYA project. • Characterization of the critical VENUS-F cores with Serpent. • Comparison of the numerical Serpent results to the experimental data. - Abstract: The FP7 EURATOM project FREYA has been executed between 2011 and 2016 with the aim of supporting the design of fast lead-cooled reactor systems such as MYRRHA and ALFRED. During the project, a number of critical experiments were conducted in the VENUS-F facility located at SCK·CEN, Mol, Belgium. The Monte Carlo code Serpent was one of the codes applied for the characterization of the critical VENUS-F cores. Four critical configurations were modeled with Serpent, namely the reference critical core, the clean MYRRHA mock-up, the full MYRRHA mock-up, and the critical core with the ALFRED island. This paper briefly presents the VENUS-F facility, provides a detailed description of the aforementioned critical VENUS-F cores, and compares the numerical results calculated by Serpent to the available experimental data. The compared parameters include keff, point kinetics parameters, fission rate ratios of important actinides to that of U235 (spectral indices), axial and radial distribution of fission rates, and lead void reactivity effect. The reported results show generally good agreement between the calculated and experimental values. Nevertheless, the paper also reveals some noteworthy issues requiring further attention. This includes the systematic overprediction of reactivity and systematic underestimation of the U238 to U235 fission rate ratio.

  8. Verification of Serpent code for the fuel analysis of a PBMR; Verificacion del codigo SERPENT para el analisis de combustible para un PBMR

    Energy Technology Data Exchange (ETDEWEB)

    Bastida O, G. E.; Francois L, J. L., E-mail: gbo729@yahoo.com.mx [UNAM, Facultad de Ingenieria, Departamento de Sistemas Energeticos, Ciudad Universitaria, 04510 Ciudad de Mexico (Mexico)

    2015-09-15

    In this paper the models and simulations with the Monte Carlo code Serpent are presented, as well as the obtained results of the different analyzed cases in order to verify the suitability or reliability of the use of this code to ensure favorable results in the realization of a neutronic analysis of fuel for a Pebble Bed Modular Reactor (PBMR). Comparisons were made with the results reported in a report by the OECD/Nea relative to a high temperature reactor of spheres bed with plutonium reactor grade as fuel. The results show that the use of Serpent is appropriate, as these results are comparable with those reported in the report. (Author)

  9. Full Core modeling techniques for research reactors with irregular geometries using Serpent and PARCS applied to the CROCUS reactor

    International Nuclear Information System (INIS)

    Siefman, Daniel J.; Girardin, Gaëtan; Rais, Adolfo; Pautz, Andreas; Hursin, Mathieu

    2015-01-01

    Highlights: • Modeling of research reactors. • Serpent and PARCS coupling. • Lattice physics codes modeling techniques. - Abstract: This paper summarizes the results of modeling methodologies developed for the zero-power (100 W) teaching and research reactor CROCUS located in the Laboratory for Reactor Physics and Systems Behavior (LRS) at the Swiss Federal Institute of Technology in Lausanne (EPFL). The study gives evidence that the Monte Carlo code Serpent can be used effectively as a lattice physics tool for small reactors. CROCUS’ core has an irregular geometry with two fuel zones of different lattice pitches. This and the reactor’s small size necessitate the use of nonstandard cross-section homogenization techniques when modeling the full core with a 3D nodal diffusion code (e.g. PARCS). The primary goal of this work is the development of these techniques for steady-state neutronics and future transient neutronics analyses of not only CROCUS, but research reactors in general. In addition, the modeling methods can provide useful insight for analyzing small modular reactor concepts based on light water technology. Static computational models of CROCUS with the codes Serpent and MCNP5 are presented and methodologies are analyzed for using Serpent and SerpentXS to prepare macroscopic homogenized group cross-sections for a pin-by-pin model of CROCUS with PARCS. The most accurate homogenization scheme lead to a difference in terms of k eff of 385 pcm between the Serpent and PARCS model, while the MCNP5 and Serpent models differed in terms of k eff by 13 pcm (within the statistical error of each simulation). Comparisons of the axial power profiles between the Serpent model as a reference and a set of PARCS models using different homogenization techniques showed a consistent root-mean-square deviation of ∼8%, indicating that the differences are not due to the homogenization technique but rather arise from the definition of the diffusion coefficients

  10. From Greeks to Today: Cipher Trees and Computer Cryptography.

    Science.gov (United States)

    Grady, M. Tim; Brumbaugh, Doug

    1988-01-01

    Explores the use of computers for teaching mathematical models of transposition ciphers. Illustrates the ideas, includes activities and extensions, provides a mathematical model and includes computer programs to implement these topics. (MVL)

  11. Generation of cross-sections and reference solutions using the code Serpent

    International Nuclear Information System (INIS)

    Gomez T, A. M.; Delfin L, A.; Del Valle G, E.

    2012-10-01

    Serpent is a code that solves the neutron transport equations using the Monte Carlo method that besides generating reference solutions in stationary state for complex geometry problems, has been specially designed for physical applications of cells, what includes the generation of homogenized cross-sections for several energy groups. In this work a calculation methodology is described using the code Serpent to generate the necessary cross-sections to carry out calculations with the code TNXY, developed in 1993 in the Nuclear Engineering Department of the Instituto Politecnico Nacional (Mexico) by means of an interface programmed in Octave. The computation program TNXY solves the neutron transport equations for several energy groups in stationary state and geometry X Y using the Discreet Ordinates method (S N ). To verify and to validate the methodology the results of TNXY were compared with those calculated by Serpent giving minor differences to 0.55% in the value of the multiplication factor. (Author)

  12. Stream cipher based on pseudorandom number generation using optical affine transformation

    Science.gov (United States)

    Sasaki, Toru; Togo, Hiroyuki; Tanida, Jun; Ichioka, Yoshiki

    2000-07-01

    We propose a new stream cipher technique for 2D image data which can be implemented by iterative optical transformation. The stream cipher uses a pseudo-random number generator (PRNG) to generate pseudo-random bit sequence. The proposed method for the PRNG is composed of iterative operation of 2D affine transformation achieved by optical components, and modulo-n addition of the transformed images. The method is expected to be executed efficiently by optical parallel processing. We verify performance of the proposed method in terms of security strength and clarify problems on optical implementation by the optical fractal synthesizer.

  13. Serpent-COREDAX analysis of CANDU-6 time-average model

    Energy Technology Data Exchange (ETDEWEB)

    Motalab, M.A.; Cho, B.; Kim, W.; Cho, N.Z.; Kim, Y., E-mail: yongheekim@kaist.ac.kr [Korea Advanced Inst. of Science and Technology (KAIST), Dept. of Nuclear and Quantum Engineering Daejeon (Korea, Republic of)

    2015-07-01

    COREDAX-2 is the nuclear core analysis nodal code that has adopted the Analytic Function Expansion Nodal (AFEN) methodology which has been developed in Korea. AFEN method outperforms in terms of accuracy compared to other conventional nodal methods. To evaluate the possibility of CANDU-type core analysis using the COREDAX-2, the time-average analysis code system was developed. The two-group homogenized cross-sections were calculated using Monte Carlo code, Serpent2. A stand-alone time-average module was developed to determine the time-average burnup distribution in the core for a given fuel management strategy. The coupled Serpent-COREDAX-2 calculation converges to an equilibrium time-average model for the CANDU-6 core. (author)

  14. Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill Cipher

    International Nuclear Information System (INIS)

    Khalaf, Rifaat Zaidan; Abdullah, Alharith Abdulkareem

    2014-01-01

    Based on a quantum shift register, a novel quantum block cryptographic algorithm that can be used to encrypt classical messages is proposed. The message is encoded and decoded by using a code generated by the quantum shift register. The security of this algorithm is analysed in detail. It is shown that, in the quantum block cryptographic algorithm, two keys can be used. One of them is the classical key that is used in the Hill cipher algorithm where Alice and Bob use the authenticated Diffie Hellman key exchange algorithm using the concept of digital signature for the authentication of the two communicating parties and so eliminate the man-in-the-middle attack. The other key is generated by the quantum shift register and used for the coding of the encryption message, where Alice and Bob share the key by using the BB84 protocol. The novel algorithm can prevent a quantum attack strategy as well as a classical attack strategy. The problem of key management is discussed and circuits for the encryption and the decryption are suggested

  15. Cryptanalysis of an ergodic chaotic cipher

    International Nuclear Information System (INIS)

    Alvarez, G.; Montoya, F.; Romera, M.; Pastor, G.

    2003-01-01

    In recent years, a growing number of cryptosystems based on chaos have been proposed, many of them fundamentally flawed by a lack of robustness and security. In this Letter, we offer our results after having studied the security and possible attacks on a very interesting cipher algorithm based on the logistic map's ergodicity property. This algorithm has become very popular recently, as it has been taken as the development basis of new chaotic cryptosystems

  16. Analysis of a small PWR core with the PARCS/Helios and PARCS/Serpent code systems

    International Nuclear Information System (INIS)

    Baiocco, G.; Petruzzi, A.; Bznuni, S.; Kozlowski, T.

    2017-01-01

    Highlights: • The consistency between Helios and Serpent few-group cross sections is shown. • The PARCS model is validated against a Monte Carlo 3D model. • The fission and capture rates are compared. • The influence of the spacer grids on the axial power distribution is shown. - Abstract: Lattice physics codes are primarily used to generate cross-section data for nodal codes. In this work the methodology of homogenized constant generation was applied to a small Pressurized Water Reactor (PWR) core, using the deterministic code Helios and the Monte Carlo code Serpent. Subsequently, a 3D analysis of the PWR core was performed with the nodal diffusion code PARCS using the two-group cross section data sets generated by Helios and Serpent. Moreover, a full 3D model of the PWR core was developed using Serpent in order to obtain a reference solution. Several parameters, such as k eff , axial and radial power, fission and capture rates were compared and found to be in good agreement.

  17. Implementation of Rivest Shamir Adleman Algorithm (RSA) and Vigenere Cipher In Web Based Information System

    Science.gov (United States)

    Aryanti, Aryanti; Mekongga, Ikhthison

    2018-02-01

    Data security and confidentiality is one of the most important aspects of information systems at the moment. One attempt to secure data such as by using cryptography. In this study developed a data security system by implementing the cryptography algorithm Rivest, Shamir Adleman (RSA) and Vigenere Cipher. The research was done by combining Rivest, Shamir Adleman (RSA) and Vigenere Cipher cryptographic algorithms to document file either word, excel, and pdf. This application includes the process of encryption and decryption of data, which is created by using PHP software and my SQL. Data encryption is done on the transmit side through RSA cryptographic calculations using the public key, then proceed with Vigenere Cipher algorithm which also uses public key. As for the stage of the decryption side received by using the Vigenere Cipher algorithm still use public key and then the RSA cryptographic algorithm using a private key. Test results show that the system can encrypt files, decrypt files and transmit files. Tests performed on the process of encryption and decryption of files with different file sizes, file size affects the process of encryption and decryption. The larger the file size the longer the process of encryption and decryption.

  18. The Legends of the Serpent Island in the Danube Delta

    Directory of Open Access Journals (Sweden)

    Tetyana Shevchuk

    2015-08-01

    Full Text Available The report presents a variety of ancient legends, connected with the cult of Achilles on the Serpent (Snake Island, located in 35 km far from the Danube Delta in the territorial waters of Ukraine. The sources of ancient legends are the essay of Flavius Arrian “Periplus Ponti Euxini (maritime guide”, Flavius Philostratus dialogue “On Heroes” (Heroikos, as well as the outlines of Arctinus of Miletus, Maximus of Tyre and Romanian folklore. The imageries of Achilles Pontarchis cult on the Serpent Island (in ancient times – Levka Island, White Island, Island of the Blessed, Fidonisi, Ilan-Ada, Sherpilor disclose the peculiarities of his worship in Scythia and Dacia.

  19. Verification of Serpent code for the fuel analysis of a PBMR

    International Nuclear Information System (INIS)

    Bastida O, G. E.; Francois L, J. L.

    2015-09-01

    In this paper the models and simulations with the Monte Carlo code Serpent are presented, as well as the obtained results of the different analyzed cases in order to verify the suitability or reliability of the use of this code to ensure favorable results in the realization of a neutronic analysis of fuel for a Pebble Bed Modular Reactor (PBMR). Comparisons were made with the results reported in a report by the OECD/Nea relative to a high temperature reactor of spheres bed with plutonium reactor grade as fuel. The results show that the use of Serpent is appropriate, as these results are comparable with those reported in the report. (Author)

  20. Fuel burn analysis of a sodium fast reactor with KANEXT and Serpent; Analisis de quemado de combustible de un reactor rapido de sodio con KANEXT y SERPENT

    Energy Technology Data Exchange (ETDEWEB)

    Lopez S, R. C.; Francois L, J. L., E-mail: rcarlos.lope@gmail.com [UNAM, Facultad de Ingenieria, Departamento de Sistemas Energeticos, Paseo Cuauhnahuac 8532, 62550 Jiutepec, Morelos (Mexico)

    2015-09-15

    The fast reactors cooled by sodium are one of the options considered in the Generation IV. Since most of the reactors of Fourth Generation are still in development stage, is necessary to have efficient and reliable computational tools, this in order to obtain accurate results in reasonable computational times. In this paper is introduced and describes the deterministic code KANEXT (KArlsruhe Neutronic EXtended Tool) and is compared against a Monte Carlo code of more diffusion: Serpent. KANEXT, being a modular code requires the interaction of different modules to perform a job, this interaction of modules is described in this article. The parameters to be compared are the results of the neutron multiplication effective factor and the evolution of isotopes during the burning. The mentioned comparison is carried out for a fast reactor cooled by sodium of relatively small size compared to commercial size reactors. In this paper the particularities of the reactor are described, important for the analysis such as geometry, enrichments, reflector, etc. The considerations in the implementation in both codes are also described, as are simplifications, length of the burning steps, possible solutions of the Bateman equations for the burning fuel in Serpent and the solution options for transport (P3) and diffusion (P1) in KANEXT. The results show good correspondence between Serpent and KANEXT, which give confidence to continue using KANEXT as the main tool. Respect to computation time, time saving is evident with the use of deterministic codes instead of Monte Carlo codes, in this particular case, the time savings using KANEXT is about 98.5% of the time used by Serpent. (Author)

  1. Implementation of Rivest Shamir Adleman Algorithm (RSA and Vigenere Cipher In Web Based Information System

    Directory of Open Access Journals (Sweden)

    Aryanti Aryanti

    2018-01-01

    Full Text Available Data security and confidentiality is one of the most important aspects of information systems at the moment. One attempt to secure data such as by using cryptography. In this study developed a data security system by implementing the cryptography algorithm Rivest, Shamir Adleman (RSA and Vigenere Cipher. The research was done by combining Rivest, Shamir Adleman (RSA and Vigenere Cipher cryptographic algorithms to document file either word, excel, and pdf. This application includes the process of encryption and decryption of data, which is created by using PHP software and my SQL. Data encryption is done on the transmit side through RSA cryptographic calculations using the public key, then proceed with Vigenere Cipher algorithm which also uses public key. As for the stage of the decryption side received by using the Vigenere Cipher algorithm still use public key and then the RSA cryptographic algorithm using a private key. Test results show that the system can encrypt files, decrypt files and transmit files. Tests performed on the process of encryption and decryption of files with different file sizes, file size affects the process of encryption and decryption. The larger the file size the longer the process of encryption and decryption.

  2. On the (In)Equivalence of Impossible Differential and Zero-Correlation Distinguishers for Feistel- and Skipjack-Type Ciphers

    DEFF Research Database (Denmark)

    Blondeau, Celine; Bogdanov, Andrey; Wang, Meiqin

    2014-01-01

    or inequivalence has not been formally addressed so far in a constructive practical way.In this paper, we aim to bridge this gap in the understanding of the links between the ID and ZC properties. We tackle this problem at the example of two wide classes of ciphers, namely, Feistel- and Skipjack-type ciphers...

  3. Numerical verification/validation of the theory of coupled reactors for deuterium critical assembly, using MCNP5 and Serpent codes

    International Nuclear Information System (INIS)

    Hussein, M.S; Lewis, B.J.; Bonin, H.W.

    2013-01-01

    The theory of multipoint coupled reactors developed by multi-group transport is verified by using the probabilistic transport code MCNP5 and the continuous-energy Monte Carlo reactor physics burnup calculation Serpent code. The verification was performed by calculating the multiplication factors (or criticality factors) and coupling coefficients for a two-region test reactor known as the Deuterium Critical Assembly, DCA. The multiplication factors k eff calculated numerically and independently from simulations of the DCA by MCNP5 and Serpent codes are compared with the multiplication factors k eff calculated based on the coupled reactor theory. Excellent agreement was obtained between the multiplication factors k eff calculated with the Serpent code, with MCNP5, and from the coupled reactor theory. This analysis demonstrates that the Serpent code is valid for the multipoint coupled reactor calculations. (author)

  4. Numerical verification/validation of the theory of coupled reactors for deuterium critical assembly, using MCNP5 and Serpent codes

    Energy Technology Data Exchange (ETDEWEB)

    Hussein, M.S, E-mail: mohamed.hussein@rmc.ca [Royal Military College of Canada, Dept. of Chemistry and Chemical Engineering, Kingston, Ontario (Canada); Lewis, B.J., E-mail: Brent.Lewis@uoit.ca [Univ. of Ontario Inst. of Technology, Faculty of Energy Systems and Nuclear Science, Oshawa, Ontario (Canada); Bonin, H.W., E-mail: bonin-h@rmc.ca [Royal Military College of Canada, Dept. of Chemistry and Chemical Engineering, Kingston, Ontario (Canada)

    2013-07-01

    The theory of multipoint coupled reactors developed by multi-group transport is verified by using the probabilistic transport code MCNP5 and the continuous-energy Monte Carlo reactor physics burnup calculation Serpent code. The verification was performed by calculating the multiplication factors (or criticality factors) and coupling coefficients for a two-region test reactor known as the Deuterium Critical Assembly, DCA. The multiplication factors k{sub eff} calculated numerically and independently from simulations of the DCA by MCNP5 and Serpent codes are compared with the multiplication factors k{sub eff} calculated based on the coupled reactor theory. Excellent agreement was obtained between the multiplication factors k{sub eff} calculated with the Serpent code, with MCNP5, and from the coupled reactor theory. This analysis demonstrates that the Serpent code is valid for the multipoint coupled reactor calculations. (author)

  5. Fuel burn analysis of a sodium fast reactor with KANEXT and Serpent

    International Nuclear Information System (INIS)

    Lopez S, R. C.; Francois L, J. L.

    2015-09-01

    The fast reactors cooled by sodium are one of the options considered in the Generation IV. Since most of the reactors of Fourth Generation are still in development stage, is necessary to have efficient and reliable computational tools, this in order to obtain accurate results in reasonable computational times. In this paper is introduced and describes the deterministic code KANEXT (KArlsruhe Neutronic EXtended Tool) and is compared against a Monte Carlo code of more diffusion: Serpent. KANEXT, being a modular code requires the interaction of different modules to perform a job, this interaction of modules is described in this article. The parameters to be compared are the results of the neutron multiplication effective factor and the evolution of isotopes during the burning. The mentioned comparison is carried out for a fast reactor cooled by sodium of relatively small size compared to commercial size reactors. In this paper the particularities of the reactor are described, important for the analysis such as geometry, enrichments, reflector, etc. The considerations in the implementation in both codes are also described, as are simplifications, length of the burning steps, possible solutions of the Bateman equations for the burning fuel in Serpent and the solution options for transport (P3) and diffusion (P1) in KANEXT. The results show good correspondence between Serpent and KANEXT, which give confidence to continue using KANEXT as the main tool. Respect to computation time, time saving is evident with the use of deterministic codes instead of Monte Carlo codes, in this particular case, the time savings using KANEXT is about 98.5% of the time used by Serpent. (Author)

  6. Hardware stream cipher with controllable chaos generator for colour image encryption

    KAUST Repository

    Barakat, Mohamed L.; Mansingka, Abhinav S.; Radwan, Ahmed Gomaa; Salama, Khaled N.

    2014-01-01

    This study presents hardware realisation of chaos-based stream cipher utilised for image encryption applications. A third-order chaotic system with signum non-linearity is implemented and a new post processing technique is proposed to eliminate

  7. OPAL reactor calculations using the Monte Carlo code serpent

    Energy Technology Data Exchange (ETDEWEB)

    Ferraro, Diego; Villarino, Eduardo [Nuclear Engineering Dept., INVAP S.E., Rio Negro (Argentina)

    2012-03-15

    In the present work the Monte Carlo cell code developed by VTT Serpent v1.1.14 is used to model the MTR fuel assemblies (FA) and control rods (CR) from OPAL (Open Pool Australian Light-water) reactor in order to obtain few-group constants with burnup dependence to be used in the already developed reactor core models. These core calculations are performed using CITVAP 3-D diffusion code, which is well-known reactor code based on CITATION. Subsequently the results are compared with those obtained by the deterministic calculation line used by INVAP, which uses the Collision Probability Condor cell-code to obtain few-group constants. Finally the results are compared with the experimental data obtained from the reactor information for several operation cycles. As a result several evaluations are performed, including a code to code cell comparison at cell and core level and calculation-experiment comparison at core level in order to evaluate the Serpent code actual capabilities. (author)

  8. An implementation of super-encryption using RC4A and MDTM cipher algorithms for securing PDF Files on android

    Science.gov (United States)

    Budiman, M. A.; Rachmawati, D.; Parlindungan, M. R.

    2018-03-01

    MDTM is a classical symmetric cryptographic algorithm. As with other classical algorithms, the MDTM Cipher algorithm is easy to implement but it is less secure compared to modern symmetric algorithms. In order to make it more secure, a stream cipher RC4A is added and thus the cryptosystem becomes super encryption. In this process, plaintexts derived from PDFs are firstly encrypted with the MDTM Cipher algorithm and are encrypted once more with the RC4A algorithm. The test results show that the value of complexity is Θ(n2) and the running time is linearly directly proportional to the length of plaintext characters and the keys entered.

  9. Trichomoniasis in Bothrops jararaca (serpentes, viperidae

    Directory of Open Access Journals (Sweden)

    F. C. Vilela

    2003-01-01

    Full Text Available We describe a case of trichomoniasis in a Bothrops jararaca (Serpentes, Viperidae donated to the Center for the Study of Venoms and Venomous Animals - CEVAP/UNESP. The animal had diarrhea with great quantity of flagellated protozoa in the feces. Microscopic examination of fecal smears stained with Giemsa revealed the presence of trichomonads, morphologically similar to Trichomonas acosta. Trichomonads were not detected in fecal exams after treatment with a single dose of 40 mg/kg metronidazole (Flagyl®.

  10. Hybrid Message-Embedded Cipher Using Logistic Map

    OpenAIRE

    Mishra, Mina; Mankar, V. H.

    2012-01-01

    The proposed hybrid message embedded scheme consists of hill cipher combined with message embedded chaotic scheme. Message-embedded scheme using non-linear feedback shift register as non-linear function and 1-D logistic map as chaotic map is modified, analyzed and tested for avalanche property and strength against known plaintext attack and brute-force attack. Parameter of logistic map acts as a secret key. As we know that the minimum key space to resist brute-force attack is 2100, and it is ...

  11. Cipher image damage and decisions in real time

    Science.gov (United States)

    Silva-García, Victor Manuel; Flores-Carapia, Rolando; Rentería-Márquez, Carlos; Luna-Benoso, Benjamín; Jiménez-Vázquez, Cesar Antonio; González-Ramírez, Marlon David

    2015-01-01

    This paper proposes a method for constructing permutations on m position arrangements. Our objective is to encrypt color images using advanced encryption standard (AES), using variable permutations means a different one for each 128-bit block in the first round after the x-or operation is applied. Furthermore, this research offers the possibility of knowing the original image when the encrypted figure suffered a failure from either an attack or not. This is achieved by permuting the original image pixel positions before being encrypted with AES variable permutations, which means building a pseudorandom permutation of 250,000 position arrays or more. To this end, an algorithm that defines a bijective function between the nonnegative integer and permutation sets is built. From this algorithm, the way to build permutations on the 0,1,…,m-1 array, knowing m-1 constants, is presented. The transcendental numbers are used to select these m-1 constants in a pseudorandom way. The quality of the proposed encryption according to the following criteria is evaluated: the correlation coefficient, the entropy, and the discrete Fourier transform. A goodness-of-fit test for each basic color image is proposed to measure the bits randomness degree of the encrypted figure. On the other hand, cipher images are obtained in a loss-less encryption way, i.e., no JPEG file formats are used.

  12. Approximation of a chaotic orbit as a cryptanalytical method on Baptista's cipher

    International Nuclear Information System (INIS)

    Skrobek, Adrian

    2008-01-01

    Many cryptographic schemes based on M.S. Baptista algorithm were created. The original algorithm and some of the versions that based upon it were put to test with various cryptanalytic techniques. This Letter shows the new approach to Baptista's cipher cryptanalysis. The presumption is that the attacker knows the mapping in between the characters of the plaintext and the numbers of the ε-interval. Then, depending on the amount of the knowledge about the key possessed, the estimation of all components of the key requires a different computational complexity, however it is possible. This Letter also takes into consideration, independently, all the components of the key from the M.S. Baptista's original algorithm. The main aim is the use of the approximation of the blurred chaotic orbit's real value in Baptista-type cipher cryptanalysis

  13. A Novel Image Encryption Scheme Based on Intertwining Chaotic Maps and RC4 Stream Cipher

    Science.gov (United States)

    Kumari, Manju; Gupta, Shailender

    2018-03-01

    As the systems are enabling us to transmit large chunks of data, both in the form of texts and images, there is a need to explore algorithms which can provide a higher security without increasing the time complexity significantly. This paper proposes an image encryption scheme which uses intertwining chaotic maps and RC4 stream cipher to encrypt/decrypt the images. The scheme employs chaotic map for the confusion stage and for generation of key for the RC4 cipher. The RC4 cipher uses this key to generate random sequences which are used to implement an efficient diffusion process. The algorithm is implemented in MATLAB-2016b and various performance metrics are used to evaluate its efficacy. The proposed scheme provides highly scrambled encrypted images and can resist statistical, differential and brute-force search attacks. The peak signal-to-noise ratio values are quite similar to other schemes, the entropy values are close to ideal. In addition, the scheme is very much practical since having lowest time complexity then its counterparts.

  14. Fides: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained Hardware

    DEFF Research Database (Denmark)

    Bilgin, Begul; Bogdanov, Andrey; Knezevic, Miroslav

    2013-01-01

    In this paper, we present a novel lightweight authenticated cipher optimized for hardware implementations called Fides. It is an online nonce-based authenticated encryption scheme with authenticated data whose area requirements are as low as 793 GE and 1001 GE for 80-bit and 96-bit security...

  15. A New Application of Stochastic Transformation

    OpenAIRE

    Nilar Win Kyaw

    2009-01-01

    In cryptography, confusion and diffusion are very important to get confidentiality and privacy of message in block ciphers and stream ciphers. There are two types of network to provide confusion and diffusion properties of message in block ciphers. They are Substitution- Permutation network (S-P network), and Feistel network. NLFS (Non-Linear feedback stream cipher) is a fast and secure stream cipher for software application. NLFS have two modes basic mode that is synchro...

  16. HYBRID CHRIPTOGRAPHY STREAM CIPHER AND RSA ALGORITHM WITH DIGITAL SIGNATURE AS A KEY

    Directory of Open Access Journals (Sweden)

    Grace Lamudur Arta Sihombing

    2017-03-01

    Full Text Available Confidentiality of data is very important in communication. Many cyber crimes that exploit security holes for entry and manipulation. To ensure the security and confidentiality of the data, required a certain technique to encrypt data or information called cryptography. It is one of the components that can not be ignored in building security. And this research aimed to analyze the hybrid cryptography with symmetric key by using a stream cipher algorithm and asymmetric key by using RSA (Rivest Shamir Adleman algorithm. The advantages of hybrid cryptography is the speed in processing data using a symmetric algorithm and easy transfer of key using asymmetric algorithm. This can increase the speed of transaction processing data. Stream Cipher Algorithm using the image digital signature as a keys, that will be secured by the RSA algorithm. So, the key for encryption and decryption are different. Blum Blum Shub methods used to generate keys for the value p, q on the RSA algorithm. It will be very difficult for a cryptanalyst to break the key. Analysis of hybrid cryptography stream cipher and RSA algorithms with digital signatures as a key, indicates that the size of the encrypted file is equal to the size of the plaintext, not to be larger or smaller so that the time required for encryption and decryption process is relatively fast.

  17. Comparison of KANEXT and SERPENT for fuel depletion calculations of a sodium fast reactor

    International Nuclear Information System (INIS)

    Lopez-Solis, R.C.; Francois, J.L.; Becker, M.; Sanchez-Espinoza, V.H.

    2014-01-01

    As most of Generation-IV systems are in development, efficient and reliable computational tools are needed to obtain accurate results in reasonably computer time. In this study, KANEXT code system is presented and validated against the well-known Monte Carlo SERPENT code, for fuel depletion calculations of a sodium fast reactor (SFR). The KArlsruhe Neutronic EXtended Tool (KANEXT) is a modular code system for deterministic reactor calculations, consisting of one kernel and several modules. Results obtained with KANEXT for the SFR core are in good agreement with the ones of SERPENT, e.g. the neutron multiplication factor and the isotopes evolution with burn-up. (author)

  18. Image encryption based on permutation-substitution using chaotic map and Latin Square Image Cipher

    Science.gov (United States)

    Panduranga, H. T.; Naveen Kumar, S. K.; Kiran, HASH(0x22c8da0)

    2014-06-01

    In this paper we presented a image encryption based on permutation-substitution using chaotic map and Latin square image cipher. The proposed method consists of permutation and substitution process. In permutation process, plain image is permuted according to chaotic sequence generated using chaotic map. In substitution process, based on secrete key of 256 bit generate a Latin Square Image Cipher (LSIC) and this LSIC is used as key image and perform XOR operation between permuted image and key image. The proposed method can applied to any plain image with unequal width and height as well and also resist statistical attack, differential attack. Experiments carried out for different images of different sizes. The proposed method possesses large key space to resist brute force attack.

  19. Performance of Сellular Automata-based Stream Ciphers in GPU Implementation

    Directory of Open Access Journals (Sweden)

    P. G. Klyucharev

    2016-01-01

    Full Text Available Earlier the author had developed methods to build high-performance generalized cellular automata-based symmetric ciphers, which allow obtaining the encryption algorithms that show extremely high performance in hardware implementation. However, their implementation based on the conventional microprocessors lacks high performance. The mere fact is quite common - it shows a scope of applications for these ciphers. Nevertheless, the use of graphic processors enables achieving an appropriate performance for a software implementation.The article is extension of a series of the articles, which study various aspects to construct and implement cryptographic algorithms based on the generalized cellular automata. The article is aimed at studying the capabilities to implement the GPU-based cryptographic algorithms under consideration.Representing a key generator, the implemented encryption algorithm comprises 2k generalized cellular automata. The cellular automata graphs are Ramanujan’s ones. The cells of produced k gamma streams alternate, thereby allowing the GPU capabilities to be better used.To implement was used OpenCL, as the most universal and platform-independent API. The software written in C ++ was designed so that the user could set various parameters, including the encryption key, the graph structure, the local communication function, various constants, etc. To test were used a variety of graphics processors (NVIDIA GTX 650; NVIDIA GTX 770; AMD R9 280X.Depending on operating conditions, and GPU used, a performance range is from 0.47 to 6.61 Gb / s, which is comparable to the performance of the countertypes.Thus, the article has demonstrated that using the GPU makes it is possible to provide efficient software implementation of stream ciphers based on the generalized cellular automata.This work was supported by the RFBR, the project №16-07-00542.

  20. A Novel Image Encryption Scheme Based on Self-Synchronous Chaotic Stream Cipher and Wavelet Transform

    Directory of Open Access Journals (Sweden)

    Chunlei Fan

    2018-06-01

    Full Text Available In this paper, a novel image encryption scheme is proposed for the secure transmission of image data. A self-synchronous chaotic stream cipher is designed with the purpose of resisting active attack and ensures the limited error propagation of image data. Two-dimensional discrete wavelet transform and Arnold mapping are used to scramble the pixel value of the original image. A four-dimensional hyperchaotic system with four positive Lyapunov exponents serve as the chaotic sequence generator of the self-synchronous stream cipher in order to enhance the security and complexity of the image encryption system. Finally, the simulation experiment results show that this image encryption scheme is both reliable and secure.

  1. Progress in Y-00 physical cipher for Giga bit/sec optical data communications (intensity modulation method)

    Science.gov (United States)

    Hirota, Osamu; Futami, Fumio

    2014-10-01

    To guarantee a security of Cloud Computing System is urgent problem. Although there are several threats in a security problem, the most serious problem is cyber attack against an optical fiber transmission among data centers. In such a network, an encryption scheme on Layer 1(physical layer) with an ultimately strong security, a small delay, and a very high speed should be employed, because a basic optical link is operated at 10 Gbit/sec/wavelength. We have developed a quantum noise randomied stream cipher so called Yuen- 2000 encryption scheme (Y-00) during a decade. This type of cipher is a completely new type random cipher in which ciphertext for a legitimate receiver and eavesdropper are different. This is a condition to break the Shannon limit in theory of cryptography. In addition, this scheme has a good balance on a security, a speed and a cost performance. To realize such an encryption, several modulation methods are candidates such as phase-modulation, intensity-modulation, quadrature amplitude modulation, and so on. Northwestern university group demonstrated a phase modulation system (α=η) in 2003. In 2005, we reported a demonstration of 1 Gbit/sec system based on intensity modulation scheme(ISK-Y00), and gave a design method for quadratic amplitude modulation (QAM-Y00) in 2005 and 2010. An intensity modulation scheme promises a real application to a secure fiber communication of current data centers. This paper presents a progress in quantum noise randomized stream cipher based on ISK-Y00, integrating our theoretical and experimental achievements in the past and recent 100 Gbit/sec(10Gbit/sec × 10 wavelengths) experiment.

  2. The Combination of RSA And Block Chiper Algorithms To Maintain Message Authentication

    Science.gov (United States)

    Yanti Tarigan, Sepri; Sartika Ginting, Dewi; Lumban Gaol, Melva; Lorensi Sitompul, Kristin

    2017-12-01

    RSA algorithm is public key algorithm using prime number and even still used today. The strength of this algorithm lies in the exponential process, and the factorial number into 2 prime numbers which until now difficult to do factoring. The RSA scheme itself adopts the block cipher scheme, where prior to encryption, the existing plaintext is divide in several block of the same length, where the plaintext and ciphertext are integers between 1 to n, where n is typically 1024 bit, and the block length itself is smaller or equal to log(n)+1 with base 2. With the combination of RSA algorithm and block chiper it is expected that the authentication of plaintext is secure. The secured message will be encrypted with RSA algorithm first and will be encrypted again using block chiper. And conversely, the chipertext will be decrypted with the block chiper first and decrypted again with the RSA algorithm. This paper suggests a combination of RSA algorithms and block chiper to secure data.

  3. Dieta e uso de habitat da jararaca-do-brejo, Mastigodryas bifossatus Raddi (Serpentes, Colubridade em domínio subtropical do Brasil Diet and habitat use of swamp racer snake, Mastigodryas bifossatus Raddi (Serpentes, Colubridae in subtropical domains of Brazil

    Directory of Open Access Journals (Sweden)

    Pedro T. Leite

    2007-01-01

    Full Text Available A serpente Mastigodryas bifossatus Raddi, 1820 é um grande colubrídeo neotropical que habita áreas abertas na América do Sul. Sua dieta é composta principalmente por anfíbios, mas inclui outros itens como mamíferos e lagartos. A dissecção de 224 espécimes desta serpente, provenientes dos estados do Rio Grande do Sul, Santa Catarina e Paraná, preservados em coleções herpetológicas do Brasil e um estudo de campo entre 1996 e 1998, fornecem informações sobre os hábitos alimentares e uso de habitat dessa serpente em domínio subtropical no Brasil. Essa serpente alimenta-se de anfíbios (80%, em sua maioria da família Leptodactylidae, mamíferos (10% e lagartos (2%. Foi verificada mudança ontogenética na dieta de M. bifossatus, o tamanho das presas ingeridas aumenta com o aumento de tamanho da serpente. Essa espécie ocorre principalmente em áreas abertas, algumas vezes perto de áreas antrópicas em domínio subtropical no Brasil.Mastigodryas bifossatus Raddi, 1820 is a large neotropical colubrid snake that inhabits open areas in South America. The diet is mainly composed by frogs, but it includes other items like mammals and lizards. The dissection of 224 specimens of this snake, proceeding from the states of Rio Grande do Sul, Santa Catarina and Paraná, stored in herpetological collections in Brazil and a field study between 1996 and 1998, provided information on dietary habits and habitat use of this snake in subtropical domains in Brazil. This snake eats mainly amphibians of the family Leptodactylidae (80%, mammals (10% and lizards (2%. There is ontogenetic diet shift in M. bifossatus, as the snake grows, the range of preys grows as well. M. bifossatus occur in open areas.

  4. Burnup calculation of a CANDU6 reactor using the Serpent and MCNP6 codes

    Energy Technology Data Exchange (ETDEWEB)

    Hussein, M.S.; Bonin, H.W., E-mail: mohamed.hussein@rmc.ca, E-mail: bonin-h@rmc.ca [Royal Military College of Canada, Dept. of Chemistry and Chemical Engineering, Kingston, ON (Canada); Lewis, B.J., E-mail: Brent.Lewis@uoit.ca [Univ. of Ontario Inst. of Tech., Faculty of Energy Systems and Nuclear Science, Oshawa, ON (Canada)

    2014-07-01

    A study of fuel burnup for the CANDU6 reactor is carried out to validate the most recent versions of the probabilistic transport code (MCNP6) and the continuous energy burnup calculation code (Serpent). These two codes allow for 3-D geometry calculation accounting for a detailed analysis without unit-cell homogenization. On the other hand, the WIMS-AECL computer program is used to model neutron transport in nuclear-reactor lattices for design, safety analysis, and operation. It works with two-dimensional regions and can perform collision probability calculations for a periodic structure of the lattice cell. In the present work, the multiplication factor, the total flux and fuel burnup could be calculated for a CANDU6 nuclear reactor based on the GENTILLY-2 core design. The MCNP6 and Serpent codes provide a calculation of the track length estimated flux per neutron source. This estimated flux is then scaled with normalization to the reactor power in order to provide a flux in unit of n/cm{sup 2}s. Good agreement is observed between the actual total flux calculated by MCNP6, Serpent and WIMS-AECL. The effective multiplication factors of the whole core CANDU6 reactor are further calculated as a function of burnup and further compared to those calculated by WIMS-AECL where excellent agreement is also obtained. (author)

  5. Burnup calculation of a CANDU6 reactor using the Serpent and MCNP6 codes

    International Nuclear Information System (INIS)

    Hussein, M.S.; Bonin, H.W.; Lewis, B.J.

    2014-01-01

    A study of fuel burnup for the CANDU6 reactor is carried out to validate the most recent versions of the probabilistic transport code (MCNP6) and the continuous energy burnup calculation code (Serpent). These two codes allow for 3-D geometry calculation accounting for a detailed analysis without unit-cell homogenization. On the other hand, the WIMS-AECL computer program is used to model neutron transport in nuclear-reactor lattices for design, safety analysis, and operation. It works with two-dimensional regions and can perform collision probability calculations for a periodic structure of the lattice cell. In the present work, the multiplication factor, the total flux and fuel burnup could be calculated for a CANDU6 nuclear reactor based on the GENTILLY-2 core design. The MCNP6 and Serpent codes provide a calculation of the track length estimated flux per neutron source. This estimated flux is then scaled with normalization to the reactor power in order to provide a flux in unit of n/cm 2 s. Good agreement is observed between the actual total flux calculated by MCNP6, Serpent and WIMS-AECL. The effective multiplication factors of the whole core CANDU6 reactor are further calculated as a function of burnup and further compared to those calculated by WIMS-AECL where excellent agreement is also obtained. (author)

  6. Envenimation mortelle par morsure de serpent chez une femme ...

    African Journals Online (AJOL)

    Les auteurs rapportent un cas de morsure de serpent au niveau de la face chez une femme enceinte, dont l'évolution a été marquée par l'installation d'un oedème cervico-facial nécessitant une trachéotomie en urgence, et une mort foetale in utero avec troubles de l'hémostase responsable du décès maternel dans un ...

  7. Estimating the Probabilities of Low-Weight Differential and Linear Approximations on PRESENT-like Ciphers

    DEFF Research Database (Denmark)

    Abdelraheem, Mohamed Ahmed

    2012-01-01

    We use large but sparse correlation and transition-difference-probability submatrices to find the best linear and differential approximations respectively on PRESENT-like ciphers. This outperforms the branch and bound algorithm when the number of low-weight differential and linear characteristics...

  8. Calculation of the radial and axial flux and power distribution for a CANDU 6 reactor with both the MCNP6 and Serpent codes

    International Nuclear Information System (INIS)

    Hussein, M.S.; Bonin, H.W.; Lewis, B.J.

    2014-01-01

    The most recent versions of the Monte Carlo-based probabilistic transport code MCNP6 and the continuous energy reactor physics burnup calculation code Serpent allow for a 3-D geometry calculation accounting for the detailed geometry without unit-cell homogenization. These two codes are used to calculate the axial and radial flux and power distributions for a CANDU6 GENTILLY-2 nuclear reactor core with 37-element fuel bundles. The multiplication factor, actual flux distribution and power density distribution were calculated by using a tally combination for MCNP6 and detector analysis for Serpent. Excellent agreement was found in the calculated flux and power distribution. The Serpent code is most efficient in terms of the computational time. (author)

  9. Calculation of the radial and axial flux and power distribution for a CANDU 6 reactor with both the MCNP6 and Serpent codes

    Energy Technology Data Exchange (ETDEWEB)

    Hussein, M.S.; Bonin, H.W., E-mail: mohamed.hussein@rmc.ca, E-mail: bonin-h@rmc.ca [Royal Military College of Canada, Dept. of Chemistry and Chemical Engineering, Kingston, ON (Canada); Lewis, B.J., E-mail: Brent.Lewis@uoit.ca [Univ. of Ontario Inst. of Tech., Faculty of Energy Systems and Nuclear Science, Oshawa, ON (Canada)

    2014-07-01

    The most recent versions of the Monte Carlo-based probabilistic transport code MCNP6 and the continuous energy reactor physics burnup calculation code Serpent allow for a 3-D geometry calculation accounting for the detailed geometry without unit-cell homogenization. These two codes are used to calculate the axial and radial flux and power distributions for a CANDU6 GENTILLY-2 nuclear reactor core with 37-element fuel bundles. The multiplication factor, actual flux distribution and power density distribution were calculated by using a tally combination for MCNP6 and detector analysis for Serpent. Excellent agreement was found in the calculated flux and power distribution. The Serpent code is most efficient in terms of the computational time. (author)

  10. Integral cryptanalysis

    DEFF Research Database (Denmark)

    Knudsen, Lars Ramkilde; Wagner, David

    2002-01-01

    This paper considers a cryptanalytic approach called integral cryptanalysis. It can be seen as a dual to differential cryptanalysis and applies to ciphers not vulnerable to differential attacks. The method is particularly applicable to block ciphers which use bijective components only.......This paper considers a cryptanalytic approach called integral cryptanalysis. It can be seen as a dual to differential cryptanalysis and applies to ciphers not vulnerable to differential attacks. The method is particularly applicable to block ciphers which use bijective components only....

  11. DRAGON and SERPENT 2-D modelling of the SLOWPOKE-2 reactor at Ecole Polytechnique Montreal

    International Nuclear Information System (INIS)

    Raouafi, H.; Marleau, G.

    2012-01-01

    DRAGON is a deterministic code that can be used to perform lattice cell calculations based on numerical solutions of neutron transport equation. DRAGON can also be used for full core 2-D and 3-D simulations in transport. One alternative to the use of such a deterministic code consist in following the history of neutrons in the core based on statistical Monte Carlo simulation with codes like MCNP and SERPENT. This second calculation approach has been used successfully for SLOWPOKE-2 simulation in the past. Here we present a comparison between DRAGON and SERPENT calculations for the SLOWPOKE-2 reactor. We also compare the flux distribution obtained using both codes for a copper sample placed inside a small irradiation site. (author)

  12. Building indifferentiable compression functions from the PGV compression functions

    DEFF Research Database (Denmark)

    Gauravaram, P.; Bagheri, Nasour; Knudsen, Lars Ramkilde

    2016-01-01

    Preneel, Govaerts and Vandewalle (PGV) analysed the security of single-block-length block cipher based compression functions assuming that the underlying block cipher has no weaknesses. They showed that 12 out of 64 possible compression functions are collision and (second) preimage resistant. Black......, Rogaway and Shrimpton formally proved this result in the ideal cipher model. However, in the indifferentiability security framework introduced by Maurer, Renner and Holenstein, all these 12 schemes are easily differentiable from a fixed input-length random oracle (FIL-RO) even when their underlying block...

  13. Field performance of timber bridges. 17, Ciphers stress-laminated deck bridge

    Science.gov (United States)

    James P. Wacker; James A. Kainz; Michael A. Ritter

    In September 1989, the Ciphers bridge was constructed within the Beltrami Island State Forest in Roseau County, Minnesota. The bridge superstructure is a two-span continuous stress-laminated deck that is approximately 12.19 m long, 5.49 m wide, and 305 mm deep (40 ft long, 18 ft wide, and 12 in. deep). The bridge is one of the first to utilize red pine sawn lumber for...

  14. 3D simulation of a core operation cycle of a BWR using Serpent; Simulacion 3D de un ciclo de operacion del nucleo de un BWR usando SERPENT

    Energy Technology Data Exchange (ETDEWEB)

    Barrera Ch, M. A.; Del Valle G, E. [IPN, Escuela Superior de Fisica y Matematicas, Av. IPN s/n, Col. Lindavista, 07738 Ciudad de Mexico (Mexico); Gomez T, A. M., E-mail: rionchez@icloud.com [ININ, Departamento de Sistemas Nucleares, Carretera Mexico-Toluca s/n, 52750 Ocoyoacac, Estado de Mexico (Mexico)

    2016-09-15

    This work had the main goal to develop a methodology to obtain the length of an operating cycle of the core of a BWR under different operating states using the Serpent code. The reactor core modeled in Serpent is composed of 444 fuel assemblies (120 with fresh fuels and 324 fuels from previous cycles), 109 cruciform control rods and light water as moderator and coolant. Once the core of the reactor was modeled in Serpent (Three-dimensional) without considering the cruciform control rods, a simulation was carried out with different steps of burning in the operational state with the average values of the fuel temperature (900 K), moderator temperature (600 K) and voids fraction equal to 0.4. In addition, the thermal power considered was 2017 MWt. This operational state was chosen because a previous analysis (not shown in this work) was carried out in 4 types of control cells. The first and second control cell has all of its natural uranium fuel pellets, with control rod and without control rod respectively. The third and fourth control cell types have various types of enrichment, both natural uranium and gadolinium in their fuel pellets, with control rod and without control rod. The conclusion of this previous analysis was that the behavior of the effective multiplication factor along the fuel burnout within the four control cell types was almost unaffected by the fuel temperature but was affected by the voids fraction. Thus, for this operating cycle in the operating state defined above, its length was 14,63052 GW t/Tm. In addition, at the end of this cycle, the decay heat obtained was equal to 116.71 MWt and the inventory of the most important isotopes to be considered was obtained, such as some isotopes of uranium, neptune, plutonium, americium and curio. (Author)

  15. Implementation of Super-Encryption with Trithemius Algorithm and Double Transposition Cipher in Securing PDF Files on Android Platform

    Science.gov (United States)

    Budiman, M. A.; Rachmawati, D.; Jessica

    2018-03-01

    This study aims to combine the trithemus algorithm and double transposition cipher in file security that will be implemented to be an Android-based application. The parameters being examined are the real running time, and the complexity value. The type of file to be used is a file in PDF format. The overall result shows that the complexity of the two algorithms with duper encryption method is reported as Θ (n 2). However, the processing time required in the encryption process uses the Trithemius algorithm much faster than using the Double Transposition Cipher. With the length of plaintext and password linearly proportional to the processing time.

  16. A novel chaotic block cryptosystem based on iterating map with output-feedback

    International Nuclear Information System (INIS)

    Yang Degang; Liao Xiaofeng; Wang Yong; Yang Huaqian; Wei Pengcheng

    2009-01-01

    A novel method for encryption based on iterating map with output-feedback is presented in this paper. The output-feedback, instead of simply mixing the chaotic signal of the proposed chaotic cryptosystem with the cipher-text, is relating to previous cipher-text that is obtained through the plaintext and key. Some simulated experiments are performed to substantiate that our method can make cipher-text more confusion and diffusion and that the proposed method is practical whenever efficiency, cipher-text length or security is concerned.

  17. Cloud Computing Security Model with Combination of Data Encryption Standard Algorithm (DES) and Least Significant Bit (LSB)

    Science.gov (United States)

    Basri, M.; Mawengkang, H.; Zamzami, E. M.

    2018-03-01

    Limitations of storage sources is one option to switch to cloud storage. Confidentiality and security of data stored on the cloud is very important. To keep up the confidentiality and security of such data can be done one of them by using cryptography techniques. Data Encryption Standard (DES) is one of the block cipher algorithms used as standard symmetric encryption algorithm. This DES will produce 8 blocks of ciphers combined into one ciphertext, but the ciphertext are weak against brute force attacks. Therefore, the last 8 block cipher will be converted into 8 random images using Least Significant Bit (LSB) algorithm which later draws the result of cipher of DES algorithm to be merged into one.

  18. A Symmetric Chaos-Based Image Cipher with an Improved Bit-Level Permutation Strategy

    Directory of Open Access Journals (Sweden)

    Chong Fu

    2014-02-01

    Full Text Available Very recently, several chaos-based image ciphers using a bit-level permutation have been suggested and shown promising results. Due to the diffusion effect introduced in the permutation stage, the workload of the time-consuming diffusion stage is reduced, and hence the performance of the cryptosystem is improved. In this paper, a symmetric chaos-based image cipher with a 3D cat map-based spatial bit-level permutation strategy is proposed. Compared with those recently proposed bit-level permutation methods, the diffusion effect of the new method is superior as the bits are shuffled among different bit-planes rather than within the same bit-plane. Moreover, the diffusion key stream extracted from hyperchaotic system is related to both the secret key and the plain image, which enhances the security against known/chosen plaintext attack. Extensive security analysis has been performed on the proposed scheme, including the most important ones like key space analysis, key sensitivity analysis, plaintext sensitivity analysis and various statistical analyses, which has demonstrated the satisfactory security of the proposed scheme

  19. Three-pass protocol scheme for bitmap image security by using vernam cipher algorithm

    Science.gov (United States)

    Rachmawati, D.; Budiman, M. A.; Aulya, L.

    2018-02-01

    Confidentiality, integrity, and efficiency are the crucial aspects of data security. Among the other digital data, image data is too prone to abuse of operation like duplication, modification, etc. There are some data security techniques, one of them is cryptography. The security of Vernam Cipher cryptography algorithm is very dependent on the key exchange process. If the key is leaked, security of this algorithm will collapse. Therefore, a method that minimizes key leakage during the exchange of messages is required. The method which is used, is known as Three-Pass Protocol. This protocol enables message delivery process without the key exchange. Therefore, the sending messages process can reach the receiver safely without fear of key leakage. The system is built by using Java programming language. The materials which are used for system testing are image in size 200×200 pixel, 300×300 pixel, 500×500 pixel, 800×800 pixel and 1000×1000 pixel. The result of experiments showed that Vernam Cipher algorithm in Three-Pass Protocol scheme could restore the original image.

  20. Using of the Serpent code based on the Monte-Carlo method for calculation of the VVER-1000 fuel assembly characteristics

    Directory of Open Access Journals (Sweden)

    V. V. Galchenko

    2016-12-01

    Full Text Available The description of calculation scheme of fuel assembly for preparation of few-group characteristics is considered with help of Serpent code. This code uses the Monte-Carlo method and energy continuous microscopic data libraries. Serpent code is devoted for calculation of fuel assembly characteristics, burnup calculations and preparation of few-group homogenized macroscopic cross-sections. The results of verification simulations in comparison with other codes (WIMS, HELIOS, NESSEL etc., which are used for neutron-physical analysis of VVER type fuel, are presented.

  1. PDF file encryption on mobile phone using super-encryption of Variably Modified Permutation Composition (VMPC) and two square cipher algorithm

    Science.gov (United States)

    Rachmawati, D.; Budiman, M. A.; Atika, F.

    2018-03-01

    Data security is becoming one of the most significant challenges in the digital world. Retrieval of data by unauthorized parties will result in harm to the owner of the data. PDF data are also susceptible to data security disorder. These things affect the security of the information. To solve the security problem, it needs a method to maintain the protection of the data, such as cryptography. In cryptography, several algorithms can encode data, one of them is Two Square Cipher algorithm which is a symmetric algorithm. At this research, Two Square Cipher algorithm has already developed into a 16 x 16 key aims to enter the various plaintexts. However, for more enhancement security it will be combined with the VMPC algorithm which is a symmetric algorithm. The combination of the two algorithms is called with the super-encryption. At this point, the data already can be stored on a mobile phone allowing users to secure data flexibly and can be accessed anywhere. The application of PDF document security on this research built by Android-platform. At this study will also calculate the complexity of algorithms and process time. Based on the test results the complexity of the algorithm is θ (n) for Two Square Cipher and θ (n) for VMPC algorithm, so the complexity of the super-encryption is also θ (n). VMPC algorithm processing time results quicker than on Two Square Cipher. And the processing time is directly proportional to the length of the plaintext and passwords.

  2. Secure transmission of images based on chaotic systems and cipher block chaining

    Science.gov (United States)

    Lakhani, Mahdieh Karimi; Behnam, Hamid; Karimi, Arash

    2013-01-01

    The ever-growing penetration of communication networks, digital and Internet technologies in our everyday lives has the transmission of text data, as well as multimedia data such as images and videos, possible. Digital images have a vast usage in a number of applications, including medicine and providing security authentication, for example. This applicability becomes evident when images, such as walking or people's facial features, are utilized in their identification. Considering the required security level and the properties of images, different algorithms may be used. After key generation using logistic chaos signals, a scrambling function is utilized for image agitation in both horizontal and vertical axes, and then a block-chaining mode of operation may be applied to encrypt the resultant image. The results demonstrate that using the proposed method drastically degrades the correlation between the image components and also the entropy is increased to an acceptable level. Therefore, the image will become greatly resistant to differential attacks. However, the increasing scrambling rounds and the decreasing number of bits of the blocks result in increasing the entropy and decreasing the correlation.

  3. 3D simulation of a core operation cycle of a BWR using Serpent

    International Nuclear Information System (INIS)

    Barrera Ch, M. A.; Del Valle G, E.; Gomez T, A. M.

    2016-09-01

    This work had the main goal to develop a methodology to obtain the length of an operating cycle of the core of a BWR under different operating states using the Serpent code. The reactor core modeled in Serpent is composed of 444 fuel assemblies (120 with fresh fuels and 324 fuels from previous cycles), 109 cruciform control rods and light water as moderator and coolant. Once the core of the reactor was modeled in Serpent (Three-dimensional) without considering the cruciform control rods, a simulation was carried out with different steps of burning in the operational state with the average values of the fuel temperature (900 K), moderator temperature (600 K) and voids fraction equal to 0.4. In addition, the thermal power considered was 2017 MWt. This operational state was chosen because a previous analysis (not shown in this work) was carried out in 4 types of control cells. The first and second control cell has all of its natural uranium fuel pellets, with control rod and without control rod respectively. The third and fourth control cell types have various types of enrichment, both natural uranium and gadolinium in their fuel pellets, with control rod and without control rod. The conclusion of this previous analysis was that the behavior of the effective multiplication factor along the fuel burnout within the four control cell types was almost unaffected by the fuel temperature but was affected by the voids fraction. Thus, for this operating cycle in the operating state defined above, its length was 14,63052 GW t/Tm. In addition, at the end of this cycle, the decay heat obtained was equal to 116.71 MWt and the inventory of the most important isotopes to be considered was obtained, such as some isotopes of uranium, neptune, plutonium, americium and curio. (Author)

  4. Understanding and applying cryptography and data security

    CERN Document Server

    Elbirt, Adam J

    2009-01-01

    Introduction A Brief History of Cryptography and Data Security Cryptography and Data Security in the Modern World Existing Texts Book Organization Symmetric-Key Cryptography Cryptosystem Overview The Modulo Operator Greatest Common Divisor The Ring ZmHomework ProblemsSymmetric-Key Cryptography: Substitution Ciphers Basic Cryptanalysis Shift Ciphers Affine Ciphers Homework ProblemsSymmetric-Key Cryptography: Stream Ciphers Random Numbers The One-Time Pad Key Stream GeneratorsReal-World ApplicationsHomework ProblemsSymmetric-Key Cryptography: Block Ciphers The Data Encryption StandardThe Advance

  5. Avaliação ultrassonográfica do aparelho reprodutor em serpentes vivíparas da família Boidae

    Directory of Open Access Journals (Sweden)

    Viviane C. Garcia

    2015-03-01

    Full Text Available A reprodução faz parte do ciclo de vida dos animais permitindo a perpetuação e a conservação das espécies. Em serpentes, existe uma escassez de informações técnicas a respeito do ciclo reprodutivo. Este estudo teve o objetivo de avaliar o aparelho reprodutivo por meio da ultrassonografia em serpentes vivíparas cativas da família Boidae, permitindo diagnosticar as diferentes fases reprodutivas. Foram avaliadas ultrassonograficamente onze serpentes adultas de quatro espécies da família Boidae: Eunectes murinus, Boa constrictor constrictor, Corallus hortulanus e Epicrates cenchria pertencentes ao acervo do Museu Biológico do Instituto Butantan, São Paulo Brasil. Para a avaliação ultrassonográfica, as serpentes foram contidas fisicamente com gancho herpetológico e depois manualmente por aproximadamente 15 minutos. A avaliação foi feita aplicando-se gel acústico sobre a pele e posicionando o transdutor na linha lateral-ventral direita e esquerda, em região medial do corpo em sentido crânio-caudal. O exame ultrassonográfico permitiu avaliar todo o ciclo reprodutivo nas serpentes. Nas avaliações ultrassonográficas das fêmeas pode-se definir as fases de desenvolvimento ovariano e ovidutal. Os folículos ovarianos durante a fase pré-vitelogênica foram visualizados como homogêneos e anecogênicos, em forma de "cacho de uva". Já na fase vitelogênica, os folículos estavam maiores e mais ecogênicos seguidos uns dos outros, como um "colar de pérolas". Quando não houve cópula, os folículos foram reabsorvidos dentro do ovário retornando a fase pré-vitelogênica. Na fase pós ovulatória foram visualizados três estágios bem definidos de desenvolvimento fetal dentro do oviduto: 1 logo após a ovulação (e fecundação, somente o vitelo foi visualizado; 2 o vitelo ocupava 60% e o feto 40% do ovo e 3 o feto estava formado e não havia vitelo. Nos machos, os testículos foram visualizados como uma imagem homogênea e

  6. The Serpent Column : The persistent meanings of a pagan relic in Christian and Islamic Constantinople

    NARCIS (Netherlands)

    Strootman, Rolf

    2014-01-01

    In the heart of Istanbul, on the site of the former Hippodrome, stand the remains of the Serpent Column, one of the most ancient and most enigmatic monuments in the city: a three-headed snake made of bronze to which various sacral and magical properties have been attributed in the past by pagans,

  7. Filogenia e filogeografia do grupo Bothrops neuwiedi (Serpentes, Squamata)

    OpenAIRE

    Tais Machado

    2015-01-01

    O grupo Bothrops neuwiedi é composto por serpentes neotropicais que desempenham grande impacto na saúde pública, em decorrência de acidentes ofídicos. O grupo apresenta ampla distribuição ao longo da diagonal seca de formações abertas, desde o nordeste do Brasil até o noroeste da Argentina. A taxonomia atual, baseada principalmente em dados morfológicos qualitativos, não recupera as linhagens evolutivas apontadas pelas abordagens moleculares. O objetivo deste trabalho foi investigar o grupo B...

  8. Serpentes da área urbana de Cuiabá, Mato Grosso: aspectos ecológicos e acidentes ofídicos associados

    Directory of Open Access Journals (Sweden)

    Carvalho Marcos André de

    1998-01-01

    Full Text Available São apresentadas informações sobre as serpentes da área urbana do Município de Cuiabá, Mato Grosso, potencialmente causadoras de acidentes ofídicos. As informações estão baseadas em exemplares doados por populares ao Núcleo de Ofiologia Regional de Mato Grosso (Normat entre 1986 e 1993 e em registros efetuados pelo Centro de Informações Anti-Veneno (Ciave entre 1988 e 1993, que não fazem referência ao animal causador. Foram catalogadas 37 espécies de serpentes, em 25 gêneros e 3 famílias, com hábitos predominantemente diurnos, terrestres e com dietas baseadas em anfíbios e/ou lagartos. Dentre os 307 acidentes ofídicos registrados, 56% foram causados por serpentes sem interesse médico e 44% constituíram acidentes de importância médica. Cerca de 99% dos acidentes de importância médica foram atribuídos ao gênero Bothrops (Bothrops moojeni e Bothrops neuwiedi seriam as principais causadoras. Dentre as espécies sem interesse médico, Philodryas olfersii e Waglerophis merremii provavelmente foram as principais responsáveis pela maior parte dos acidentes.

  9. Prevalência de Cryptosporidium serpentis em serpentes de cativeiro Prevalence of Cryptosporidium serpentis in captive snakes

    Directory of Open Access Journals (Sweden)

    Paulo Custório Ruggiero

    2011-11-01

    Full Text Available Cryptosporidium é um protozoário encontrado em uma grande variedade de espécies animais como responsável por casos de gastrite e enterite, porém com epidemiologia pouco conhecida em animais silvestres. A presente investigação teve como objetivo avaliar a prevalência de Cryptosporidium serpentis em lavado gástrico de serpentes mantidas em cativeiro no serpentário do Instituto Butantan (São Paulo, Brasil. A coleta foi realizada uma semana após alimentação, evitando, assim, a regurgitação devido à manipulação. Foram realizados esfregaços do sedimento do lavado gástrico, obtido por centrifugação, corados pela técnica de coloração de Kinyoun. Parte do sedimento foi submetido à técnica de RFLP-PCR para identificação da espécie de Cryptosporidium. O serpentário é dividido em três seções, por espécie - a primeira com oito jibóias (Boa constrictor amarali, a segunda com dez jararacas (Bothropoides jararaca e a última com sete cascavéis (Caudisona durissa. A prevalência de C. serpentis encontrada neste estudo para as serpentes C. durissa, B. jararaca e Boa c. amarali, foi de 57,14% (04/07, 40% (04/10 e 37,5% (03/08, respectivamente, revelando importante ocorrência desse protozoário em serpentes de cativeiro. Apesar da alta prevalência encontrada, apenas as jiboias apresentaram sintomas como perda de peso e regurgitação, refletindo uma sensibilidade diferente da espécie para C. serpentis.Cryptosporidium is a protozoan found in a wide variety of animal species which is responsible for gastritis and enteritis, but its epidemiology is poorly known in wild animals. The present investigation aimed to evaluate the prevalence of Cryptosporidium serpentis in gastric aspirate of captive snakes from the public serpentarium of the Butantan Institute (São Paulo, Brazil. Sampling was performed preferably one week after feeding, thereby preventing regurgitation due to manipulation. Smears were done from the gastric

  10. Estudo comparativo do veneno botrópico de referência em relação ao veneno das serpentes Bothrops jararaca nascidas em cativeiro no Laboratório de Herpetologia do Instituto Butantan.

    OpenAIRE

    Iasmim Baptista de Farias

    2016-01-01

    Em 1987 o Instituto Nacional de Controle de Qualidade em Saúde iniciou o uso do Veneno Botrópico de Referência Nacional (VBRN), que é a primeira extração das serpentes B. jararaca recém-chegadas da natureza. Em 10 anos notou-se uma queda de 67,65% na recepção de serpentes ao Instituto Butantan (IB), e na distribuição geográfica, resultando em uma maior heterogeneidade na composição do VBRN. Assim, comparamos os venenos das serpentes nascidas em cativeiro (VP) do Laboratório de Herpetologia do...

  11. Cryptanalysis of SIMON Variants with Connections

    DEFF Research Database (Denmark)

    Alizadeh, Javad; Alkhzaimi, Hoda A.; Aref, Mohammad Reza

    2014-01-01

    SIMON is a family of 10 lightweight block ciphers published by Beaulieu et al. from the United States National Security Agency (NSA). A cipher in this family with K-bit key and N-bit block is called SIMONN/K. We present several linear characteristics for reduced-round SIMON32/64 that can be used ...

  12. Fast encryption of image data using chaotic Kolmogorov flows

    Science.gov (United States)

    Scharinger, Josef

    1998-04-01

    To guarantee security and privacy in image and video archival applications, efficient bulk encryption techniques are necessary which are easily implementable in soft- and hardware and are able to cope with the vast amounts of data involved. Experience has shown that block-oriented symmetric product ciphers constitute an adequate design paradigm for resolving this task, since they can offer a very high level of security as well as very high encryption rates. In this contribution we introduce a new product cipher which encrypts large blocks of plain text by repeated intertwined application of substitution and permutation operations. While almost all of the current product ciphers use fixed permutation operations on small data blocks, our approach involves parametrizable permutations on large data blocks induced by specific chaotic systems. By combining these highly unstable dynamics with an adaption of a very fast shift register based pseudo-random number generator, we obtain a new class of computationally secure product ciphers which offer many features that make them superior to contemporary bulk encryption systems when aiming at efficient image and video data encryption.

  13. Monte Carlo code Serpent calculation of the parameters of the stationary nuclear fission wave

    Directory of Open Access Journals (Sweden)

    V. M. Khotyayintsev

    2017-12-01

    Full Text Available n this work, propagation of the stationary nuclear fission wave was simulated for series of fixed power values using Monte Carlo code Serpent. The wave moved in the axial direction in 5 m long cylindrical core of fast reactor with pure 238U raw fuel. Stationary wave mode arises some period later after the wave ignition and lasts sufficiently long to determine kef with high enough accuracy. The velocity characteristic of the reactor was determined as the dependence of the wave velocity on the neutron multiplication factor. As we have recently shown within a one-group diffusion description, the velocity characteristic is two-valued due to the effect of concentration mechanisms, while thermal feedback affects it only quantitatively. The shape and parameters of the velocity characteristic critically affect feasibility of the reactor design since stationary wave solutions of the lower branch are unstable and do not correspond to any real waves in self-regulated reactor, like CANDLE. In this work calculations were performed without taking into account thermal feedback. They confirm that theoretical dependence correctly describes the shape of the velocity characteristic calculated using the results of the Serpent modeling.

  14. A new feedback image encryption scheme based on perturbation with dynamical compound chaotic sequence cipher generator

    Science.gov (United States)

    Tong, Xiaojun; Cui, Minggen; Wang, Zhu

    2009-07-01

    The design of the new compound two-dimensional chaotic function is presented by exploiting two one-dimensional chaotic functions which switch randomly, and the design is used as a chaotic sequence generator which is proved by Devaney's definition proof of chaos. The properties of compound chaotic functions are also proved rigorously. In order to improve the robustness against difference cryptanalysis and produce avalanche effect, a new feedback image encryption scheme is proposed using the new compound chaos by selecting one of the two one-dimensional chaotic functions randomly and a new image pixels method of permutation and substitution is designed in detail by array row and column random controlling based on the compound chaos. The results from entropy analysis, difference analysis, statistical analysis, sequence randomness analysis, cipher sensitivity analysis depending on key and plaintext have proven that the compound chaotic sequence cipher can resist cryptanalytic, statistical and brute-force attacks, and especially it accelerates encryption speed, and achieves higher level of security. By the dynamical compound chaos and perturbation technology, the paper solves the problem of computer low precision of one-dimensional chaotic function.

  15. Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations (Extended Abstract)

    DEFF Research Database (Denmark)

    Bogdanov, Andrey; Knudsen, L.R.; Leander, Gregor

    2012-01-01

    show that the distribution of Fourier coefficients for the cipher over all keys is close to ideal. Lastly, we define a practical instance of the construction with t = 2 using AES referred to as AES2. Any attack on AES2 with complexity below 285 will have to make use of AES with a fixed known key...

  16. ASC-1

    DEFF Research Database (Denmark)

    Jakimoski, Goce; Khajuria, Samant

    2011-01-01

    uses leak extraction from diÆerent AES rounds to compute the key material that is XOR-ed with the message to compute the ciphertext. Unlike LEX, the ASC-1 operates in a CFB fashion to compute an authentication tag over the encrypted message. We argue that ASC-1 is secure by reducingits (IND-CCA , INT......The goal of the modes of operation for authenticated encryption is to achieve faster encryption and message authentication by performing both the encryption and the message authentication in a single pass as opposed to the traditional encrypt-then-mac approach, which requires two passes....... Unfortunately, the use of a block cipher as a building block limits the performance of the authenticated encryption schemes to at most one message block per block cipher evaluation. In this paper, we propose the authenticated encryption scheme ASC-1 (Authenticating Stream Cipher One). Similarly to LEX, ASC-1...

  17. Application and Misapplication of the Czechoslovak STP Cipher During WWII – Report on an Unpublished Manuscript

    Czech Academy of Sciences Publication Activity Database

    Porubský, Štefan

    2017-01-01

    Roč. 70, č. 1 (2017), s. 41-91 ISSN 1210-3195 Institutional support: RVO:67985807 Keywords : STP cipher * Josef Růžek * Karol Cigáň * František Moravec * Czechoslovak military cryptography * Word War II Subject RIV: BA - General Mathematics OBOR OECD: Computer sciences, information science, bioinformathics (hardware development to be 2.2, social aspect to be 5.8) https://tatra.mat.savba.sk/paper.php?id_paper=1412

  18. Secure Chaotic Map Based Block Cryptosystem with Application to Camera Sensor Networks

    Directory of Open Access Journals (Sweden)

    Muhammad Khurram Khan

    2011-01-01

    Full Text Available Recently, Wang et al. presented an efficient logistic map based block encryption system. The encryption system employs feedback ciphertext to achieve plaintext dependence of sub-keys. Unfortunately, we discovered that their scheme is unable to withstand key stream attack. To improve its security, this paper proposes a novel chaotic map based block cryptosystem. At the same time, a secure architecture for camera sensor network is constructed. The network comprises a set of inexpensive camera sensors to capture the images, a sink node equipped with sufficient computation and storage capabilities and a data processing server. The transmission security between the sink node and the server is gained by utilizing the improved cipher. Both theoretical analysis and simulation results indicate that the improved algorithm can overcome the flaws and maintain all the merits of the original cryptosystem. In addition, computational costs and efficiency of the proposed scheme are encouraging for the practical implementation in the real environment as well as camera sensor network.

  19. The Return of the Boomerang

    OpenAIRE

    Murphy, Sean

    2010-01-01

    The boomerang analysis, together with its offspring the amplified boomerang analysis and the rectangle analysis, are techniques that are widely used in the analysis of block ciphers. We give realistic examples which demonstrate that the boomerang analysis can commonly give probability values that are highly inaccurate. Thus any complexity estimates for the security of a block cipher based on the boomerang or rectangle analysis must be viewed extremely sceptically.

  20. The influence of circadian rhythms on the metabolism of the snake Bothrops jararaca (Serpentes, Viperidae = A influência dos ritmos circadianos no metabolismo da serpente Bothrops jararaca (Serpentes, Viperidae

    Directory of Open Access Journals (Sweden)

    José Geraldo Pereira da Cruz

    2008-07-01

    Full Text Available The thermoregulatory activity has led to an extensive search for correlations between physiological variables, including metabolic functions, and the ideal level of body temperature. Snakes were also often seen basking, when their body temperatures were relatively independent of ambient temperature, indicating successful thermoregulation. Bothrops jararaca were exposed to two different ambient temperatures (20 and 30oC over a time course of three weeks and oxygen consumption and body temperature were measured. The snakes exhibited a freerunning rhythm of body temperature. Metabolic rate wasincreased at the same circadian phase as the increase in body temperature in the 30oC. The increase of body temperature and oxygen consumption of B. jararaca occurs in the scotophase of the photoperiod, consistent with that of nocturnal species. However, prior to a scotophase period the snakes under 20oC maintain body temperature and oxygen consumption at higher levels during the day. These results demonstrate for the first time that ectothermic animals may display physiologically generated circadian rhythms of bodytemperature similar to those recorded in endotherms. Circadian rhythms allow animals to anticipate environmental changes: physiological parameters such as body temperature andmobilization of energy reserves have to be adjusted before the expected environmental changes actually take place.A atividade termorreguladora conduziu a uma busca extensiva para o entendimento das correlações entre as variáveis fisiológicas, incluindo as funções metabólicas e a temperatura corporal. Frequentes observações mostram que algumas serpentes podem se aquecer, sendo este aumento de temperatura independente da temperatura ambiente, indicando a termorregulação bem sucedida. Bothrops jararaca foramexpostas a dois ambientes com diferentes temperaturas (20 e 30oC durante três semanas, sendo mensuradas a temperatura corporal e o consumo de oxigênio. O aumento

  1. Prevalence of Hepatozoon spp. (Apicomplexa, Hepatozoidae among recently captured Brazilian snakes Prevalência de Hepatozoon spp. (Apicomplexa, Hepatozoidae em serpentes recém-capturadas no Brasil

    Directory of Open Access Journals (Sweden)

    L.H. O'Dwyer

    2003-06-01

    Full Text Available The goal of this study was to determine the prevalence of Hepatozoon spp. infection in recently captured snakes from Botucatu, São Paulo State, Brazil. Blood was collected from all snakes by ventral tail venipuncture. Blood smears were air dried, fixed with methanol, and stained with 10% Giemsa solution. The slides were microscopically examined for detection of hemoparasites by light microscopy at 250x magnification. A total of 238 snakes from 23 species were examined, of which 135 (56.7% were venomous and 103 (43.3% non-venomous snakes. The more numerous venomous species sampled were Crotalus durissus terrificus (n=108 and Bothrops jararaca (n=17 and non-venomous snakes were Oxyrhopus guibei (n=35, Boa constrictor amarali (n=18, and Waglerophis merremi (n=13. Hepatozoon spp. infection was detected in 39 (16.4% snakes. The prevalence in venomous and non-venomous snakes was 20.0% and 11.7%, respectively. The highest prevalences observed were 38.9% for Boa constrictor amarali, 35.3% for Bothrops jararaca, and 19.4% for Crotalus durissus terrificus.O presente estudo teve como objetivo determinar a prevalência da infecção por Hepatozoon spp. em serpentes recém-capturadas da região de Botucatu, São Paulo. O sangue foi coletado de todas as serpentes por punção da veia caudal. Os esfregaços foram secos ao ar, fixados com metanol e corados com solução de Giemsa a 10%. Examinaram-se 238 serpentes pertencentes a 23 espécies, das quais 135 (56,7% eram venenosas e 103 (43,3% não venenosas. As espécies venenosas mais representativas foram Crotalus durissus terrificus (n=108 e Bothrops jararaca (n=17 e as não venenosas foram Oxyrhopus guibei (n=35, Boa constrictor amarali (n=18 e Waglerophis merremi (n=13. A infecção por Hepatozoon spp. foi detectada em 39 (16,4% serpentes. As prevalências em serpentes venenosas e não venenosas foram 20,0% e 11,7%, respectivamente. As maiores prevalências foram 38,9% para Boa constrictor amarali, 35

  2. Dragon Stream Cipher for Secure Blackbox Cockpit Voice Recorder

    Science.gov (United States)

    Akmal, Fadira; Michrandi Nasution, Surya; Azmi, Fairuz

    2017-11-01

    Aircraft blackbox is a device used to record all aircraft information, which consists of Flight Data Recorder (FDR) and Cockpit Voice Recorder (CVR). Cockpit Voice Recorder contains conversations in the aircraft during the flight.Investigations on aircraft crashes usually take a long time, because it is difficult to find the aircraft blackbox. Then blackbox should have the ability to send information to other places. Aircraft blackbox must have a data security system, data security is a very important part at the time of information exchange process. The system in this research is to perform the encryption and decryption process on Cockpit Voice Recorder by people who are entitled by using Dragon Stream Cipher algorithm. The tests performed are time of data encryption and decryption, and avalanche effect. Result in this paper show us time encryption and decryption are 0,85 seconds and 1,84 second for 30 seconds Cockpit Voice Recorder data witn an avalanche effect 48,67 %.

  3. A new cryptosystem based on chaotic map and operations algebraic

    International Nuclear Information System (INIS)

    Yang Huaqian; Liao Xiaofeng; Wong, Kwok-wo; Zhang Wei; Wei Pengcheng

    2009-01-01

    Based on the study of some existing chaotic encryption algorithms, a new block cipher is proposed. The proposed cipher encrypts 128-bit plaintext to 128-bit ciphertext blocks, using a 128-bit key K and the initial value x 0 and the control parameter mu of logistic map. It consists of an initial permutation and eight computationally identical rounds followed by an output transformation. Round r uses a 128-bit roundkey K (r) to transform a 128-bit input C (r-1) , which is fed to the next round. The output after round 8 enters the output transformation to produce the final ciphertext. All roundkeys are derived from K and a 128-bit random binary sequence generated from a chaotic map. Analysis shows that the proposed block cipher does not suffer from the flaws of pure chaotic cryptosystems and possesses high security.

  4. Optical stream-cipher-like system for image encryption based on Michelson interferometer.

    Science.gov (United States)

    Yang, Bing; Liu, Zhengjun; Wang, Bo; Zhang, Yan; Liu, Shutian

    2011-01-31

    A novel optical image encryption scheme based on interference is proposed. The original image is digitally encoded into one phase-only mask by employing an improved Gerchberg-Saxton phase retrieval algorithm together with another predefined random phase mask which serves as the encryption key. The decryption process can be implemented optically based on Michelson interferometer by using the same key. The scheme can be regarded as a stream-cipher-like encryption system, the encryption and decryption keys are the same, however the operations are different. The position coordinates and light wavelength can also be used as additional keys during the decryption. Numerical simulations have demonstrated the validity and robustness of the proposed method.

  5. Extended substitution-diffusion based image cipher using chaotic standard map

    Science.gov (United States)

    Kumar, Anil; Ghose, M. K.

    2011-01-01

    This paper proposes an extended substitution-diffusion based image cipher using chaotic standard map [1] and linear feedback shift register to overcome the weakness of previous technique by adding nonlinearity. The first stage consists of row and column rotation and permutation which is controlled by the pseudo-random sequences which is generated by standard chaotic map and linear feedback shift register, second stage further diffusion and confusion is obtained in the horizontal and vertical pixels by mixing the properties of the horizontally and vertically adjacent pixels, respectively, with the help of chaotic standard map. The number of rounds in both stage are controlled by combination of pseudo-random sequence and original image. The performance is evaluated from various types of analysis such as entropy analysis, difference analysis, statistical analysis, key sensitivity analysis, key space analysis and speed analysis. The experimental results illustrate that performance of this is highly secured and fast.

  6. Analysis and Improvement of the Generic Higher-Order Masking Scheme of FSE 2012

    OpenAIRE

    Roy, Arnab; Venkatesh, Srinivas Vivek

    2013-01-01

    Masking is a well-known technique used to prevent block cipher implementations from side-channel attacks. Higher-order side channel attacks (e.g. higher-order DPA attack) on widely used block cipher like AES have motivated the design of efficient higher-order masking schemes. Indeed, it is known that as the masking order increases, the difficulty of side-channel attack increases exponentially. However, the main problem in higher-order masking is to design an efficient and secure technique for...

  7. On the use of SERPENT Monte Carlo code to generate few group diffusion constants

    Energy Technology Data Exchange (ETDEWEB)

    Piovezan, Pamela, E-mail: pamela.piovezan@ctmsp.mar.mil.b [Centro Tecnologico da Marinha em Sao Paulo (CTMSP), Sao Paulo, SP (Brazil); Carluccio, Thiago; Domingos, Douglas Borges; Rossi, Pedro Russo; Mura, Luiz Felipe, E-mail: fermium@cietec.org.b, E-mail: thiagoc@ipen.b [Fermium Tecnologia Nuclear, Sao Paulo, SP (Brazil); Instituto de Pesquisas Energeticas e Nucleares (IPEN/CNEN-SP), Sao Paulo, SP (Brazil)

    2011-07-01

    The accuracy of diffusion reactor codes strongly depends on the quality of the groups constants processing. For many years, the generation of such constants was based on 1-D infinity cell transport calculations. Some developments using collision probability or the method of characteristics allow, nowadays, 2-D assembly group constants calculations. However, these 1-D and 2-D codes how some limitations as , for example, on complex geometries and in the neighborhood of heavy absorbers. On the other hand, since Monte Carlos (MC) codes provide accurate neutro flux distributions, the possibility of using these solutions to provide group constants to full-core reactor diffusion simulators has been recently investigated, especially for the cases in which the geometry and reactor types are beyond the capability of the conventional deterministic lattice codes. The two greatest difficulties on the use of MC codes to group constant generation are the computational costs and the methodological incompatibility between analog MC particle transport simulation and deterministic transport methods based in several approximations. The SERPENT code is a 3-D continuous energy MC transport code with built-in burnup capability that was specially optimized to generate these group constants. In this work, we present the preliminary results of using the SERPENT MC code to generate 3-D two-group diffusion constants for a PWR like assembly. These constants were used in the CITATION diffusion code to investigate the effects of the MC group constants determination on the neutron multiplication factor diffusion estimate. (author)

  8. On the distribution of linear biases: Three instructive examples

    DEFF Research Database (Denmark)

    Abdelraheem, Mohamed Ahmed; Beelen, Peter; Leander, Gregor

    2012-01-01

    , we often tend to embed a security margin - from an efficiency perspective nothing else than wasted performance. The aim of this paper is to stimulate research on these foundations of block ciphers. We do this by presenting three examples of ciphers that behave differently to what is normally assumed...

  9. Determination of the physical parameters of the nuclear subcritical assembly Chicago 9000 of the IPN using the Serpent code; Determinacion de los parametros fisicos del conjunto subcritico nuclear Chicago 9000 del IPN usando el codigo SERPENT

    Energy Technology Data Exchange (ETDEWEB)

    Arriaga R, L.; Del Valle G, E. [IPN, Escuela Superior de Fisica y Matematicas, Av. Instituto Politecnico Nacional s/n, U.P. Adolfo Lopez Mateos, Col. San Pedro Zacatenco, 07738 Mexico D. F. (Mexico); Gomez T, A. M., E-mail: guten_tag_04@hotmail.com [ININ, Departamento de Sistemas Nucleares, Carretera Mexico-Toluca s/n, 52750 Ocoyoacac, Estado de Mexico (Mexico)

    2013-10-15

    For the Serpent code was developed the three-dimensional model corresponding to the nuclear subcritical assembly (S A) Chicago 9000 of the Escuela Superior de Fisica y Matematicas del Instituto Politecnico Nacional (ESFM-IPN). The model includes: a) the core, formed by 312 aluminum pipes that contain 5 nuclear fuel rods (natural uranium in metallic form), b) the multi-perforated plates where they penetrate the inferior part of each pipe to be able to remain in vertical form, c) water, acting as moderator and reflector, and d) the recipient lodging to the core. The pipes arrangement is hexagonal although the transversal section of the recipient that lodges to the core is circular. The entrance file for the Serpent code was generated with the data provided by the manual of the S A use about the composition and density of the fuel rods and others obtained in direct form of the rods, as the interior and external diameter, mass and height. Of the obtained physical parameters, those more approached to that reported in the manual of the subcritical assembly are the effective multiplication factor and the reproduction factor η. The differences can be because the description of the fuel rods provided by the manual of the S A use do not correspond those that are physically in the S A core. This difference consists on the presence of a circular central channel of 1.245 diameter centimeters in each fuel rod. The fuel rods reported in the mentioned manual do not have that channel. Although the obtained results are encouraging, we want to continue improving the model to incorporate in this the detectors, defined this way by the Serpent code, which could determine the existent neutrons flux in diverse points of interest like the axial or radial aligned points and to compare these with those that are obtained in an experimental way when a generating neutrons source (Pu-Be) is introduced. Added to this effort the cross sections for each unitary cell will be determined, so that

  10. Comparison of serpent and triton generated FEW group constants for APR1400 nuclear reactor core

    International Nuclear Information System (INIS)

    Elsawi, Mohamed A.; Alnoamani, Zainab

    2015-01-01

    The accuracy of full-core reactor power calculations using diffusion codes is strongly dependent on the quality of the homogenized cross sections and other few-group constants generated by lattice codes. For many years, deterministic lattice codes have been used to generate these constants using different techniques: the discrete ordinates, collision probability or the method of characteristics, just to name a few. These codes, however, show some limitations, for example, on complex geometries or near heavy absorbers as in modern pressurized water reactor (PWR) designs like the Korean Advanced Power Reactor 1400 (APR1400) core. The use of continuous-energy Monte Carlo (MC) codes to produce nuclear constants can be seen as an attractive option when dealing with fuel or reactor types that lie beyond the capabilities of conventional deterministic lattice transport codes. In this paper, the few-group constants generated by two of the state-of-the-art reactor physics codes, SERPENT and SCALE/TRITON, will be critically studied and their reliability for being used in subsequent diffusion calculations will be evaluated. SERPENT is a 3D, continuous-energy, Monte Carlo reactor physics code which has a built-in burn-up calculation capability. It has been developed at the Technical Research Center of Finland (VTT) since 2004. SCALE/TRITON, on the other hand, is a control module developed within the framework of SCALE package that enables performing deterministic 2-D transport calculations on nuclear reactor core lattices. The approach followed in this paper is as follows. First, the few-group nuclear constants for the APR1400 reactor core were generated using SERPENT (version 2.1.22) and NEWT (in SCALE version 6.1.2) codes. For both codes, the critical spectrum, calculated using the B1 method, was used as a weighting function. Second, 2-D diffusion calculations were performed using the US NRC core simulator PARCS employing the two few-group constant sets generated in the first

  11. Geographic distribution and apparent decline of Crotalus durissus terrificus (Laurenti, 1768; Serpentes, Viperidae) in Uruguay

    OpenAIRE

    Prigioni, Carlos M.; Borteiro, Claudio; Kolenc, Francisco; Colina, Marcelo; González, Enrique M.

    2013-01-01

    The rattlesnake Crotalus durissus terrificus (Laurenti, 1768; Serpentes, Viperidae) is a rare species in Uruguay, where it reaches the southern boundaries of its distribution. The most recent distribution map available for this species in Uruguay is based on a few specimens that were collected during the 1950s and 1960s. Herein, we make a comprehensive account of rattlesnake records in this country obtained from herpetological literature and other bibliographic sources, specimens accessioned ...

  12. Design and Analysis of Symmetric Primitives

    DEFF Research Database (Denmark)

    Lauridsen, Martin Mehl

    . In the second part, we delve into the matter of the various aspects of designing a symmetric cryptographic primitive. We start by considering generalizations of the widely acclaimed Advanced Encryption Standard (AES) block cipher. In particular, our focus is on a component operation in the cipher which permutes...... analyze and implement modes recommended by the National Institute of Standards and Technology (NIST), as well as authenticated encryption modes from the CAESAR competition, when instantiated with the AES. The data processed in our benchmarking has sizes representative to that of typical Internet traffic...... linear cryptanalysis. We apply this model to the standardized block cipher PRESENT. Finally, we present very generic attacks on two authenticated encryption schemes, AVALANCHE and RBS, by pointing out severe design flaws that can be leveraged to fully recover the secret key with very low complexity...

  13. Serpent: an alternative for the nuclear fuel cells analysis of a BWR; SERPENT: una alternativa para el analisis de celdas de combustible nuclear de un BWR

    Energy Technology Data Exchange (ETDEWEB)

    Silva A, L.; Del Valle G, E. [IPN, Escuela Superior de Fisica y Matematicas, Av. Instituto Politecnico Nacional s/n, U.P. Adolfo Lopez Mateos, Edificio 9, Col. San Pedro Zacatenco, 07738 Mexico D. F. (Mexico); Gomez T, A. M., E-mail: lidi.s.albarran@gmail.com [ININ, Carretera Mexico-Toluca s/n, 52750 Ocoyoacac, Estado de Mexico (Mexico)

    2013-10-15

    In the last ten years the diverse research groups in nuclear engineering of the Universidad Nacional Autonoma de Mexico and Instituto Politecnico Nacional (UNAM, IPN), as of research (Instituto Nacional de Investigaciones Nucleares, ININ) as well as the personnel of the Nuclear Plant Management of the Comision Federal de Electricidad have been using the codes Helios and /or CASMO-4 in the generation of cross sections (X S) of nuclear fuel cells of the cores corresponding to the Units 1 and 2 of the nuclear power plant of Laguna Verde. Both codes belong to the Studsvik-Scandpower Company who receives the payment for the use and their respective maintenance. In recent years, the code Serpent appears among the nuclear community distributed by the OECD/Nea which does not has cost neither in its use neither in its maintenance. The code is based on the Monte Carlo method and makes use of the processing in parallel. In the Escuela Superior de Fisica y Matematicas of the IPN, the personnel has accumulated certain experience in the use of Serpent under the direction of personal of the ININ; of this experience have been obtained for diverse fuel burned, the infinite multiplication factor for three cells of nuclear fuel, without control bar and with control bar for a known thermodynamic state fixed by: a) the fuel temperature (T{sub f}), b) the moderator temperature (T{sub m}) and c) the vacuums fraction (α). Although was not realized any comparison with the X S that the codes Helios and CASMO-4 generate, the results obtained for the infinite multiplication factor show the prospective tendencies with regard to the fuel burned so much in the case in that is not present the control bar like when it is. The results are encouraging and motivate to the study group to continue with the X S generation of a core in order to build the respective library of nuclear data as a following step and this can be used for the codes PARCS, of USA NRC, DYN3D of HZDR, or others developed locally

  14. Il serpente come Messia. Rappresentazione alla rovescia del Paradiso nel teatro e nel cinema del XX secolo

    Directory of Open Access Journals (Sweden)

    Yehuda Moraly

    2011-06-01

    Full Text Available This paper analyses the way Paradise appears in different Theatre or Film productions of the XXth century: a biblical epos by the Israelian director Rina Yerushalmi, a film that became a classic, Children of Paradise (Carné, Prévert, 1943, the last show of the Living Theater, Paradise now (1968, and a film by Peter Weir, Truman Show (1998. In all of these productions, the Serpent, deeply negative in the biblical text appears like a positive figure, a kind of Messiah.

  15. Expanding Pseudorandom Functions

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Nielsen, Jesper Buus

    2002-01-01

    Given any weak pseudorandom function, we present a general and efficient technique transforming such a function to a new weak pseudorandom function with an arbitrary length output. This implies, among other things, an encryption mode for block ciphers. The mode is as efficient as known (and widely...... used) encryption modes as CBC mode and counter (CTR) mode, but is provably secure against chosen-plaintext attack (CPA) already if the underlying symmetric cipher is secure against known-plaintext attack (KPA). We prove that CBC, CTR and Jutla’s integrity aware modes do not have this property....... In particular, we prove that when using a KPA secure block cipher, then: CBC mode is KPA secure, but need not be CPA secure, Jutla’s modes need not be CPA secure, and CTR mode need not be even KPA secure. The analysis is done in a concrete security framework....

  16. Acidente por serpentes do gênero Bothrops: série de 3.139 casos

    Directory of Open Access Journals (Sweden)

    Lindioneza Adriano Ribeiro

    1997-12-01

    Full Text Available Em avaliação dos prontuários médicos de 3.139 pacientes picados por serpentes do gênero Bothrops atendidos no Hospital Vital Brazil (HVB, de 1981 a 1990, observou-se maior acometimento do sexo masculino (75,7%. Em 1.412 casos (45,0% a serpente foi identificada, sendo 1.376 B. jararaca, 20 B. jararacussu, 11 B. neuwiedi, 2 B. moojeni, 2 B. alternatus e 1 B. pradoi. As regiões anatômicas mais comumente picadas foram: pé (47,5% e mão (21,3%. O torniquete foi realizado em 38,2% dos casos e sua freqüência diminuiu durante esse período (p Medical records of 3,139 patients bitten by Bothrops snakes and attended at Vital Brazil Hospital (HVB from 1981 to 1990 were reviwed. They were more frequent in males (75.7%. In 1,412 cases (45.0% the snake was classified by species, and 1,376 were B. jararaca, 20 B. jararacussu, 11 B. neuwiedi, 2 B. moojeni, 2 B. alternatus e 1 B. pradoi. The most frequent bitten anatomic regions were: foot (47.5% and hand (21.3%. Tourniquet was used in 38.2% of the cases and its frequency fell down during the study period (p < 0.05. The clinical features at the bite site were: pain (95.6%, swelling (95.4%, echimosis (56.1%, blisters (13.8%, necrosis (16.5%, and abscess (11.0%. Systemic manifestations were: bleeding (12.3%, acute renal failure (1.6%, and shock (0.7%. There were blood coagulation disorders in 1,730 (57.9% of the 2,990 cases. There were 21 amputations (0.7% and 9 deaths (0.3%. The average serum dose that was used in treatment fell down during the study period (p < 0.001.

  17. Osteopetrosis and osteonecrosis in snake Boa constrictor Osteopetrose e osteocondrose em serpente Boa constrictor

    Directory of Open Access Journals (Sweden)

    N.M. Ocarino

    2008-10-01

    Full Text Available Uma jibóia (Boa constrictor, de onze anos de cativeiro, apresentou à seis meses um histórico de aumento de volume ao longo da coluna vertebral e perda progressiva dos movimentos e de apetite. Exames radiológicos revelaram aumento da opacidade, áreas de excrescências ósseas e inúmeras fraturas ao longo da coluna. Devido o prognóstico desfavorável, a serpente foi eutanasiada. À necropsia, aumento de volume com estenose do canal vertebral e compressão da medula espinhal foram observados, juntamente com fraturas completas de corpos vertebrais. O diagnóstico de osteopetrose e osteonecrose foi firmado à histologia.

  18. Determination of the physical parameters of the nuclear subcritical assembly Chicago 9000 of the IPN using the Serpent code

    International Nuclear Information System (INIS)

    Arriaga R, L.; Del Valle G, E.; Gomez T, A. M.

    2013-10-01

    For the Serpent code was developed the three-dimensional model corresponding to the nuclear subcritical assembly (S A) Chicago 9000 of the Escuela Superior de Fisica y Matematicas del Instituto Politecnico Nacional (ESFM-IPN). The model includes: a) the core, formed by 312 aluminum pipes that contain 5 nuclear fuel rods (natural uranium in metallic form), b) the multi-perforated plates where they penetrate the inferior part of each pipe to be able to remain in vertical form, c) water, acting as moderator and reflector, and d) the recipient lodging to the core. The pipes arrangement is hexagonal although the transversal section of the recipient that lodges to the core is circular. The entrance file for the Serpent code was generated with the data provided by the manual of the S A use about the composition and density of the fuel rods and others obtained in direct form of the rods, as the interior and external diameter, mass and height. Of the obtained physical parameters, those more approached to that reported in the manual of the subcritical assembly are the effective multiplication factor and the reproduction factor η. The differences can be because the description of the fuel rods provided by the manual of the S A use do not correspond those that are physically in the S A core. This difference consists on the presence of a circular central channel of 1.245 diameter centimeters in each fuel rod. The fuel rods reported in the mentioned manual do not have that channel. Although the obtained results are encouraging, we want to continue improving the model to incorporate in this the detectors, defined this way by the Serpent code, which could determine the existent neutrons flux in diverse points of interest like the axial or radial aligned points and to compare these with those that are obtained in an experimental way when a generating neutrons source (Pu-Be) is introduced. Added to this effort the cross sections for each unitary cell will be determined, so that

  19. Improved Asymmetric Cipher Based on Matrix Power Function with Provable Security

    Directory of Open Access Journals (Sweden)

    Eligijus Sakalauskas

    2017-01-01

    Full Text Available The improved version of the author’s previously declared asymmetric cipher protocol based on matrix power function (MPF is presented. Proposed modification avoids discrete logarithm attack (DLA which could be applied to the previously declared protocol. This attack allows us to transform the initial system of MPF equations to so-called matrix multivariate quadratic (MMQ system of equations, which is a system representing a subclass of multivariate quadratic (MQ systems of equations. We are making a conjecture that avoidance of DLA in protocol, presented here, should increase its security, since an attempt to solve the initial system of MPF equations would appear to be no less complex than solving the system of MMQ equations. No algorithms are known to solve such a system of equations. Security parameters and their secure values are defined. Security analysis against chosen plaintext attack (CPA and chosen ciphertext attack (CCA is presented. Measures taken to prevent DLA attack increase the security of this protocol with respect to the previously declated protocol.

  20. Comparative analysis of results between CASMO, MCNP and Serpent for a suite of Benchmark problems on BWR reactors; Analisis comparativo de resultados entre CASMO, MCNP y SERPENT para una suite de problemas Benchmark en reactores BWR

    Energy Technology Data Exchange (ETDEWEB)

    Xolocostli M, J. V.; Vargas E, S.; Gomez T, A. M. [ININ, Carretera Mexico-Toluca s/n, 52750 Ocoyoacac, Estado de Mexico (Mexico); Reyes F, M. del C.; Del Valle G, E., E-mail: vicente.xolocostli@inin.gob.mx [IPN, Escuela Superior de Fisica y Matematicas, UP - Adolfo Lopez Mateos, Edif. 9, 07738 Mexico D. F. (Mexico)

    2014-10-15

    In this paper a comparison is made in analyzing the suite of Benchmark problems for reactors type BWR between CASMO-4, MCNP6 and Serpent code. The Benchmark problem consists of two different geometries: a fuel cell of a pin and assembly type BWR. To facilitate the study of reactors physics in the fuel pin their nuclear characteristics are provided to detail, such as burnt dependence, the reactivity of selected nuclide, etc. With respect to the fuel assembly, the presented results are regarding to infinite multiplication factor for burning different steps and different vacuum conditions. Making the analysis of this set of Benchmark problems provides comprehensive test problems for the next fuels generation of BWR reactors with high extended burned. It is important to note that when making this comparison the purpose is to validate the methodologies used in modeling for different operating conditions, if the case is of other BWR assembly. The results will be within a range with some uncertainty, considering that does not depend on code that is used. Escuela Superior de Fisica y Matematicas of Instituto Politecnico Nacional (IPN (Mexico) has accumulated some experience in using Serpent, due to the potential of this code over other commercial codes such as CASMO and MCNP. The obtained results for the infinite multiplication factor are encouraging and motivate the studies to continue with the generation of the X S of a core to a next step a respective nuclear data library is constructed and this can be used by codes developed as part of the development project of the Mexican Analysis Platform of Nuclear Reactors AZTLAN. (Author)

  1. Cases of human envenoming caused by Philodryas olfersii and Philodryas patagoniensis (serpentes: Colubridae

    Directory of Open Access Journals (Sweden)

    Maria Elisabeth de Araújo

    1997-12-01

    Full Text Available The present paper reports two cases of human envenoming by colubrid snakes of Philodryas, considered as not poisonous, showing evidence of the clinical aspects and the evolution of the symptoms of envenoming. The similarity of these cases with those caused by Bothrops suggests a more careful evaluation on the victims considering the medical treatment to be adopted.O presente trabalho é um relato de dois casos de acidentes com colubrídeos (Philodryas olfersii e P. patagoniensis considerados não peçonhentos, que destaca as manifestações clínicas e as suas evoluções. A semelhança de tais acidentes com aqueles causados por serpentes Bothrops indica a necessidade de uma melhor avaliação dos pacientes quanto à terapêutica a ser adotada.

  2. Serpent: an alternative for the nuclear fuel cells analysis of a BWR

    International Nuclear Information System (INIS)

    Silva A, L.; Del Valle G, E.; Gomez T, A. M.

    2013-10-01

    In the last ten years the diverse research groups in nuclear engineering of the Universidad Nacional Autonoma de Mexico and Instituto Politecnico Nacional (UNAM, IPN), as of research (Instituto Nacional de Investigaciones Nucleares, ININ) as well as the personnel of the Nuclear Plant Management of the Comision Federal de Electricidad have been using the codes Helios and /or CASMO-4 in the generation of cross sections (X S) of nuclear fuel cells of the cores corresponding to the Units 1 and 2 of the nuclear power plant of Laguna Verde. Both codes belong to the Studsvik-Scandpower Company who receives the payment for the use and their respective maintenance. In recent years, the code Serpent appears among the nuclear community distributed by the OECD/Nea which does not has cost neither in its use neither in its maintenance. The code is based on the Monte Carlo method and makes use of the processing in parallel. In the Escuela Superior de Fisica y Matematicas of the IPN, the personnel has accumulated certain experience in the use of Serpent under the direction of personal of the ININ; of this experience have been obtained for diverse fuel burned, the infinite multiplication factor for three cells of nuclear fuel, without control bar and with control bar for a known thermodynamic state fixed by: a) the fuel temperature (T f ), b) the moderator temperature (T m ) and c) the vacuums fraction (α). Although was not realized any comparison with the X S that the codes Helios and CASMO-4 generate, the results obtained for the infinite multiplication factor show the prospective tendencies with regard to the fuel burned so much in the case in that is not present the control bar like when it is. The results are encouraging and motivate to the study group to continue with the X S generation of a core in order to build the respective library of nuclear data as a following step and this can be used for the codes PARCS, of USA NRC, DYN3D of HZDR, or others developed locally in the

  3. Construction of secure and fast hash functions using nonbinary error-correcting codes

    DEFF Research Database (Denmark)

    Knudsen, Lars Ramkilde; Preneel, Bart

    2002-01-01

    constructions based on block ciphers such as the Data Encryption Standard (DES), where the key size is slightly smaller than the block size; IDEA, where the key size is twice the block size; Advanced Encryption Standard (AES), with a variable key size; and to MD4-like hash functions. Under reasonable...

  4. Hill Cipher and Least Significant Bit for Image Messaging Security

    Directory of Open Access Journals (Sweden)

    Muhammad Husnul Arif

    2016-02-01

    Full Text Available Exchange of information through cyberspace has many benefits as an example fast estimated time, unlimited physical distance and space limits, etc. But in these activities can also pose a security risk for confidential information. It is necessary for the safety that can be used to protect data transmitted through the Internet. Encryption algorithm that used to encrypt message to be sent (plaintext into messages that have been randomized (ciphertext is cryptography and steganography algorithms. In application of cryptographic techniques that will be used is Hill Cipher. The technique is combined with steganography techniques Least Significant Bit. The result of merging techniques can maintain the confidentiality of messages because people who do not know the secret key used will be difficult to get the message contained in the stego-image and the image that has been inserted can not be used as a cover image. Message successfully inserted and extracted back on all samples with a good image formats * .bmp, * .png , * .jpg at a resolution of 512 x 512 pixels , 256 x 256 pixels. MSE and PSNR results are not influenced file format or file size, but influenced by dimensions of image. The larger dimensions of the image, then the smaller MSE that means error of image gets smaller.

  5. Cryptographic Hash Functions

    DEFF Research Database (Denmark)

    Gauravaram, Praveen; Knudsen, Lars Ramkilde

    2010-01-01

    functions, also called message authentication codes (MACs) serve data integrity and data origin authentication in the secret key setting. The building blocks of hash functions can be designed using block ciphers, modular arithmetic or from scratch. The design principles of the popular Merkle...

  6. Breaking teleprinter ciphers at Bletchley Park an edition of I.J. Good, D. Michie and G. Timms : general report on tunny with emphasis on statistical methods (1945)

    CERN Document Server

    Diffie, W; Field, J

    2015-01-01

    This detailed technical account of breaking Tunny is an edition of a report written in 1945, with extensive modern commentary Breaking Teleprinter Ciphers at Bletchley Park gives the full text of the General Report on Tunny (GRT) of 1945, making clear how the ideas, notation and the specially designed machines that were used differ from what was generally accepted in 1945, and, where a modern reader might be misled, from what is understood now. The editors of this book clarify the sometimes slightly strange language of the GRT and explain the text within a variety of contexts in several separate historical story lines, some only implicit in the GRT itself. The first story, told by the authors of the GRT, describes how, using specially designed machines, including from 1944 the "Colossus", the British broke the enciphered teleprinter messages sent by the highest command levels of the Germany Army. The cipher machines the Germans used were the Loren SZ 40 series, called "Tunny" by the British. The second stor...

  7. Results from the second Galaxy Serpent web-based table top exercise utilizing the concept of nuclear forensics libraries

    International Nuclear Information System (INIS)

    Borgardt, James; Canaday, Jodi; Chamberlain, David

    2017-01-01

    Galaxy Serpent is a unique, virtual, web-based international tabletop series of exercises designed to mature the concept of National Nuclear Forensics Libraries (NNFLs). Teams participating in the second version of the exercise were provided synthetic sealed radioactive source data used to compile a model NNFL which then served as a comparative instrument in hypothetical scenarios involving sources out of regulatory control, allowing teams to successfully down-select and determine whether investigated sources were consistent with holdings in their model library. The methodologies utilized and aggregate results of the exercise will be presented, along with challenges encountered and benefits realized. (author)

  8. A New Image Encryption Technique Combining Hill Cipher Method, Morse Code and Least Significant Bit Algorithm

    Science.gov (United States)

    Nofriansyah, Dicky; Defit, Sarjon; Nurcahyo, Gunadi W.; Ganefri, G.; Ridwan, R.; Saleh Ahmar, Ansari; Rahim, Robbi

    2018-01-01

    Cybercrime is one of the most serious threats. Efforts are made to reduce the number of cybercrime is to find new techniques in securing data such as Cryptography, Steganography and Watermarking combination. Cryptography and Steganography is a growing data security science. A combination of Cryptography and Steganography is one effort to improve data integrity. New techniques are used by combining several algorithms, one of which is the incorporation of hill cipher method and Morse code. Morse code is one of the communication codes used in the Scouting field. This code consists of dots and lines. This is a new modern and classic concept to maintain data integrity. The result of the combination of these three methods is expected to generate new algorithms to improve the security of the data, especially images.

  9. A pipelined FPGA implementation of an encryption algorithm based on genetic algorithm

    Science.gov (United States)

    Thirer, Nonel

    2013-05-01

    With the evolution of digital data storage and exchange, it is essential to protect the confidential information from every unauthorized access. High performance encryption algorithms were developed and implemented by software and hardware. Also many methods to attack the cipher text were developed. In the last years, the genetic algorithm has gained much interest in cryptanalysis of cipher texts and also in encryption ciphers. This paper analyses the possibility to use the genetic algorithm as a multiple key sequence generator for an AES (Advanced Encryption Standard) cryptographic system, and also to use a three stages pipeline (with four main blocks: Input data, AES Core, Key generator, Output data) to provide a fast encryption and storage/transmission of a large amount of data.

  10. Comparative analysis of results between CASMO, MCNP and Serpent for a suite of Benchmark problems on BWR reactors

    International Nuclear Information System (INIS)

    Xolocostli M, J. V.; Vargas E, S.; Gomez T, A. M.; Reyes F, M. del C.; Del Valle G, E.

    2014-10-01

    In this paper a comparison is made in analyzing the suite of Benchmark problems for reactors type BWR between CASMO-4, MCNP6 and Serpent code. The Benchmark problem consists of two different geometries: a fuel cell of a pin and assembly type BWR. To facilitate the study of reactors physics in the fuel pin their nuclear characteristics are provided to detail, such as burnt dependence, the reactivity of selected nuclide, etc. With respect to the fuel assembly, the presented results are regarding to infinite multiplication factor for burning different steps and different vacuum conditions. Making the analysis of this set of Benchmark problems provides comprehensive test problems for the next fuels generation of BWR reactors with high extended burned. It is important to note that when making this comparison the purpose is to validate the methodologies used in modeling for different operating conditions, if the case is of other BWR assembly. The results will be within a range with some uncertainty, considering that does not depend on code that is used. Escuela Superior de Fisica y Matematicas of Instituto Politecnico Nacional (IPN (Mexico) has accumulated some experience in using Serpent, due to the potential of this code over other commercial codes such as CASMO and MCNP. The obtained results for the infinite multiplication factor are encouraging and motivate the studies to continue with the generation of the X S of a core to a next step a respective nuclear data library is constructed and this can be used by codes developed as part of the development project of the Mexican Analysis Platform of Nuclear Reactors AZTLAN. (Author)

  11. Practical security analysis of a quantum stream cipher by the Yuen 2000 protocol

    International Nuclear Information System (INIS)

    Hirota, Osamu

    2007-01-01

    There exists a great gap between one-time pad with perfect secrecy and conventional mathematical encryption. The Yuen 2000 (Y00) protocol or αη scheme may provide a protocol which covers from the conventional security to the ultimate one, depending on implementations. This paper presents the complexity-theoretic security analysis on some models of the Y00 protocol with nonlinear pseudo-random-number-generator and quantum noise diffusion mapping (QDM). Algebraic attacks and fast correlation attacks are applied with a model of the Y00 protocol with nonlinear filtering like the Toyocrypt stream cipher as the running key generator, and it is shown that these attacks in principle do not work on such models even when the mapping between running key and quantum state signal is fixed. In addition, a security property of the Y00 protocol with QDM is clarified. Consequently, we show that the Y00 protocol has a potential which cannot be realized by conventional cryptography and that it goes beyond mathematical encryption with physical encryption

  12. Validation of main nuclear libraries used in thorium reactors using the Serpent code

    International Nuclear Information System (INIS)

    Faga, Lucas J.

    2017-01-01

    The purpose of this work is to validate the library of the Serpent standard database for systems containing U-233, U-235, Th-232, Pu-239 and Pu-240. The project will support the other projects of the newly created study group of Nuclear Engineering Center (CEN) of Instituto de Pesquisas Energéticas e Nucleares (IPEN), linked to the study of several types of reactors and their application in thorium cycles, a subject that gains more and more visibility, due to strong and potential promises of energy revolution. The results obtained at the end of the simulations were satisfactory, with the multiplication factors being effective close to 100 PCM of the values provided by the benchmarks, as expected for a validated library. The minimum distance between these values was 2 PCM and the maximum of 280 PCM. The final analysis demonstrates that the ENDF / B-VII library has validated nuclear data for the isotopes of interest and may be used in future thorium study group projects

  13. DEVELOPMENT OF A NEW ALGORITHM FOR KEY AND S-BOX GENERATION IN BLOWFISH ALGORITHM

    Directory of Open Access Journals (Sweden)

    TAYSEER S. ATIA

    2014-08-01

    Full Text Available Blowfish algorithm is a block cipher algorithm, its strong, simple algorithm used to encrypt data in block of size 64-bit. Key and S-box generation process in this algorithm require time and memory space the reasons that make this algorithm not convenient to be used in smart card or application requires changing secret key frequently. In this paper a new key and S-box generation process was developed based on Self Synchronization Stream Cipher (SSS algorithm where the key generation process for this algorithm was modified to be used with the blowfish algorithm. Test result shows that the generation process requires relatively slow time and reasonably low memory requirement and this enhance the algorithm and gave it the possibility for different usage.

  14. Modern Cryptanalysis Techniques for Advanced Code Breaking

    CERN Document Server

    Swenson, Christopher

    2008-01-01

    As an instructor at the University of Tulsa, Christopher Swenson could find no relevant text for teaching modern cryptanalysis?so he wrote his own. This is the first book that brings the study of cryptanalysis into the 21st century. Swenson provides a foundation in traditional cryptanalysis, examines ciphers based on number theory, explores block ciphers, and teaches the basis of all modern cryptanalysis: linear and differential cryptanalysis. This time-honored weapon of warfare has become a key piece of artillery in the battle for information security.

  15. Information and Announcements

    Indian Academy of Sciences (India)

    Information and Announcements. lfijRefresher Course in ... Classical encrypton techniques, block ciphers and DES, AES, confidentiality using symmetric encryption, message ... network security', W Stallings, PHI, III Ed. (2004). Recent trends in ...

  16. Taxocenoses de serpentes em grupos fitofisionômicos de cerrado no Parque Nacional de Sete Cidades, Piracuruca, Piauí, Brasil

    OpenAIRE

    ROCHA, Wáldima Alves da

    2007-01-01

    Este trabalho teve como objetivo principal inventariar a fauna de serpentes do Parque Nacional de Sete Cidades, Piraracuruca, Piauí, Brasil, enfocando os seguintes aspectos: composição, riqueza e abundância de espécies nos seus diversos habitats, padrões de atividade diária, dieta, reprodução e comparação de composição com outras áreas estudadas por outros autores. Foram realizadas seis expedições ao Parque, entre setembro de 2005 e agosto de 2006, que totalizaram 120 dias de trabalho de c...

  17. A influência dos ritmos circadianos no metabolismo da serpente Bothrops jararaca (Serpentes, Viperidae - DOI: 10.4025/actascibiolsci.v30i3.5030 The influence of circadian rhythms on the metabolism of the snake Bothrops jararaca (Serpentes, Viperidae - DOI: 10.4025/actascibiolsci.v30i3.5030

    Directory of Open Access Journals (Sweden)

    José Geraldo Pereira da Cruz

    2008-10-01

    Full Text Available A atividade termorreguladora conduziu a uma busca extensiva para o entendimento das correlações entre as variáveis fisiológicas, incluindo as funções metabólicas e a temperatura corporal. Frequentes observações mostram que algumas serpentes podem se aquecer, sendo este aumento de temperatura independente da temperatura ambiente, indicando a termorregulação bem sucedida. Bothrops jararaca foram expostas a dois ambientes com diferentes temperaturas (20 e 30oC durante três semanas, sendo mensuradas a temperatura corporal e o consumo de oxigênio. O aumento da temperatura corporal e consumo de oxigênio de Bothrops jararaca ocorreram na fase de escuro do fotoperíodo, consistente para espécies noturnas. Entretanto, antecedendo a fase de escuro, as serpentes em 20oC apresentaram os níveis mais elevados durante o dia para temperatura corporal e consumo de oxigênio. Estes resultados indicam pela primeira vez que animais termodependentes podem controlar a temperatura corporal por meio de ritmos fisiológicos circadianos, semelhante aos observados em termoindependentes. Os ritmos circadianos permitem que os animais antecipem as mudanças no ambiente: parâmetros fisiológicos como a temperatura corporal e as reservas de energia ou sua mobilização podem ser ajustadas antes que as mudanças ambientais previstas ocorram realmente.The thermoregulatory activity has led to an extensive search for correlations between physiological variables, including metabolic functions, and the ideal level of body temperature. Snakes were also often seen basking, when their body temperatures were relatively independent of ambient temperature, indicating successful thermoregulation. Bothrops jararaca were exposed to two different ambient temperatures (20 and 30ºC over a time course of three weeks and oxygen consumption and body temperature were measured. The snakes exhibited a freerunning rhythm of body temperature. Metabolic rate was increased at the same

  18. Non-venomous snake bite and snake bite without envenoming in a brazilian teaching hospital: analysis of 91 cases Acidentes por serpentes não-peçonhentas e acidentes por serpentes peçonhentas sem envenenamento em hospital universitário brasileiro: análise de 91 casos

    Directory of Open Access Journals (Sweden)

    Paulo Vitor Portella Silveira

    1992-12-01

    Full Text Available A retrospective survey of 473 cases of snake bite admitted to a Brazilian teaching hospital from 1984 to 1990 revealed 91 cases of bite without envenoming and/or caused by non-venomous snakes. In 17 of these cases the snake was identified, and one patient was bitten by a snake-like reptile (Amphisbaena mertensii. In 43 cases diagnosis was made on clinical grounds (fang marks in the absence of signs of envenoming. The other 30 cases were of patients who complained of being bitten but who did not show any sign of envenoming or fang mark. Most cases occurred in men (66;73%, in the 10-19 years age group (26;29%, in the lower limbs (51/74;69%, between 6 A. M. and 2 P.M. (49;61% and in the month of April (16; 18%. One patient bitten by Philodryas olfersii developed severe local pain, swelling and redness at the site of the bite, with normal clotting time. The patient bitten by Drymarcon corais was misdiagnosed as being bitten by a snake of the genus Bothrops, was given the specific antivenom, and developed anaphylaxis. One patient bitten by Sibynomorphus mikanii presented prolonged clotting time, and was also given antivenom as a case of Bothrops bite. Correct identification of venomous snakes by physicians is necessary to provide correct treatment to victims of snake bite, avoiding unnecessary distress to the patient, and overprescription of antivenom, which may eventually cause severe untoward effects.Um levantamento retrospectivo de 473 casos de acidentes ofídicos admitidos em um hospital-escola brasileiro de 1984 a 1990 revelou 91 casos sem envenenamento e/ou causados por serpentes não-peçonhentas. Em 17 casos a serpente foi identificada e um paciente foi mordido por um réptil que se assemelha às serpentes (Amphisbaena mertensii. Em 43 casos o diagnóstico foi clínico (sinal das presas na ausência de sinais de envenenamento. Os demais 30 casos foram de pacientes que se queixavam de terem sido mordidos mas que não apresentavam nem sinal de

  19. Image Encryption Using Stream Cipher Based on Nonlinear Combination Generator with Enhanced Security

    Directory of Open Access Journals (Sweden)

    Belmeguenaï Aîssa

    2013-03-01

    Full Text Available The images are very largely used in our daily life; the security of their transfer became necessary. In this work a novel image encryption scheme using stream cipher algorithm based on nonlinear combination generator is developed. The main contribution of this work is to enhance the security of encrypted image. The proposed scheme is based on the use the several linear feedback shifts registers whose feedback polynomials are primitive and of degrees are all pairwise coprimes combined by resilient function whose resiliency order, algebraic degree and nonlinearity attain Siegenthaler’s and Sarkar, al.’s bounds. This proposed scheme is simple and highly efficient. In order to evaluate performance, the proposed algorithm was measured through a series of tests. These tests included visual test and histogram analysis, key space analysis, correlation coefficient analysis, image entropy, key sensitivity analysis, noise analysis, Berlekamp-Massey attack, correlation attack and algebraic attack. Experimental results demonstrate the proposed system is highly key sensitive, highly resistance to the noises and shows a good resistance against brute-force, statistical attacks, Berlekamp-Massey attack, correlation attack, algebraic attack and a robust system which makes it a potential candidate for encryption of image.

  20. Effect of ultra high temperature ceramics as fuel cladding materials on the nuclear reactor performance by SERPENT Monte Carlo code

    Energy Technology Data Exchange (ETDEWEB)

    Korkut, Turgay; Kara, Ayhan; Korkut, Hatun [Sinop Univ. (Turkey). Dept. of Nuclear Energy Engineering

    2016-12-15

    Ultra High Temperature Ceramics (UHTCs) have low density and high melting point. So they are useful materials in the nuclear industry especially reactor core design. Three UHTCs (silicon carbide, vanadium carbide, and zirconium carbide) were evaluated as the nuclear fuel cladding materials. The SERPENT Monte Carlo code was used to model CANDU, PWR, and VVER type reactor core and to calculate burnup parameters. Some changes were observed at the same burnup and neutronic parameters (keff, neutron flux, absorption rate, and fission rate, depletion of U-238, U-238, Xe-135, Sm-149) with the use of these UHTCs. Results were compared to conventional cladding material zircalloy.

  1. THE INVESTIGATION OF BURNUP CHARACTERISTICS USING THE SERPENT MONTE CARLO CODE FOR A SODIUM COOLED FAST REACTOR

    Directory of Open Access Journals (Sweden)

    MEHMET E. KORKMAZ

    2014-06-01

    Full Text Available In this research, we investigated the burnup characteristics and the conversion of fertile 232Th into fissile 233U in the core of a Sodium-Cooled Fast Reactor (SFR. The SFR fuel assemblies were designed for burning 232Th fuel (fuel pin 1 and 233U fuel (fuel pin 2 and include mixed minor actinide compositions. Monte Carlo simulations were performed using Serpent Code1.1.19 to compare with CRAM (Chebyshev Rational Approximation Method and TTA (Transmutation Trajectory Analysis method in the burnup calculation mode. The total heating power generated in the system was assumed to be 2000 MWth. During the reactor operation period of 600 days, the effective multiplication factor (keff was between 0.964 and 0.954 and peaking factor is 1.88867.

  2. Validation of main nuclear libraries used in thorium reactors using the Serpent code; Validação das principais bibliotecas nucleares utilizadas em reatores de tório com o código Serpent

    Energy Technology Data Exchange (ETDEWEB)

    Faga, Lucas J., E-mail: lucas.faga@usp.br [Universidade de São Paulo (USP), SP (Brazil). Instituto de Física; Stefani, Giovanni L. de, E-mail: giovanni.stefani@ipen.br [Instituto de Pesquisas Energéticas e Nucleares (IPEN/CNEN-SP), São Paulo, SP (Brazil). Centro de Engenharia Nuclear; Santos, Thiago A. dos, E-mail: thiago.santos@ufabc.edu.br [Universidade Federal do ABC (UFABC), São Paulo, SP (Brazil)

    2017-07-01

    The purpose of this work is to validate the library of the Serpent standard database for systems containing U-233, U-235, Th-232, Pu-239 and Pu-240. The project will support the other projects of the newly created study group of Nuclear Engineering Center (CEN) of Instituto de Pesquisas Energéticas e Nucleares (IPEN), linked to the study of several types of reactors and their application in thorium cycles, a subject that gains more and more visibility, due to strong and potential promises of energy revolution. The results obtained at the end of the simulations were satisfactory, with the multiplication factors being effective close to 100 PCM of the values provided by the benchmarks, as expected for a validated library. The minimum distance between these values was 2 PCM and the maximum of 280 PCM. The final analysis demonstrates that the ENDF / B-VII library has validated nuclear data for the isotopes of interest and may be used in future thorium study group projects.

  3. Concentração de elementos traços em serpentes do litoral e da região serrana do Espírito Santo

    Directory of Open Access Journals (Sweden)

    Alexandra Frossard

    Full Text Available RESUMO: Os elementos químicos, em sua maioria, encontram-se em ciclos bioquímicos e geoquímicos fechados e em concentrações que não causam efeitos nocivos aos organismos. Contudo, ações antrópicas aceleradas promovem alterações ambientais, como o aumento no aporte de contaminantes. Com essas informações, o presente trabalho buscou caracterizar a presença aos elementos traços em duas espécies de serpentes comuns na região sudeste, Boa constrictor e Bothrops jararaca. Os exemplares de B. constrictor (n=18 foram provenientes de atropelamentos ocorridos no trecho da Rodovia ES-060 do Km 0 ao Km 67,5. Os exemplares de B. jararaca (n=18 foram capturados por fazendeiros na zona rural da região serrana do Espírito Santo. Foram analisados 1 grama de fragmento de rim, de espécimes necropsiados. Os rins coletados foram digeridos com mistura ácida (HNO3;HCl; 1:1 a 300oC, 40min e a quantificação de microelementos (Cd, Co, Cr, Cu, Fe, Mn, Ni, Pb e Zn foi realizada por espectrometria de emissão óptica com plasma indutivamente acoplado (ICP OES. Não foram observadas diferenças significativas entre machos e fêmeas, exceto para Cromo nas B. constrictor (p=0,03, com média de 1,6595 nas concentrações de Cr nas fêmeas e 0,2896 em machos. Contudo, quando foram comparadas as diferentes espécies de serpentes, diferentes concentrações foram encontradas, para todos os elementos determinados, com destaque para o Ferro com uma concentração de 106,2mg/g em B. constrictor e 120,3mg/g em B. jararaca, provavelmente por esses animais virem de áreas próximas à portos de minério de ferro. A concentração de Zinco em B. constrictor foi de 1261,8mg/g e em B. jararaca foi de 28,4mg/g. O presente estudo indica que as serpentes analisadas, que habitam as regiões da Grande Vitória e serrana do Espírito Santo apresentam elevadas concentrações dos microelementos Zn e Fe.

  4. Cryptanalysis of Two Fault Countermeasure Schemes

    DEFF Research Database (Denmark)

    Banik, Subhadeep; Bogdanov, Andrey

    2015-01-01

    function with some additional randomness and computes the value of the function. The second called the unmasking function, is computed securely using a different register and undoes the effect of the masking with random bits. We will show that there exists a weakness in the way in which both these schemes...... is meant for the protection of block ciphers like AES. The second countermeasure was proposed in IEEE-HOST 2015 and protects the Grain-128 stream cipher. The design divides the output function used in Grain-128 into two components. The first called the masking function, masks the input bits to the output...

  5. Physical-layer security analysis of PSK quantum-noise randomized cipher in optically amplified links

    Science.gov (United States)

    Jiao, Haisong; Pu, Tao; Xiang, Peng; Zheng, Jilin; Fang, Tao; Zhu, Huatao

    2017-08-01

    The quantitative security of quantum-noise randomized cipher (QNRC) in optically amplified links is analyzed from the perspective of physical-layer advantage. Establishing the wire-tap channel models for both key and data, we derive the general expressions of secrecy capacities for the key against ciphertext-only attack and known-plaintext attack, and that for the data, which serve as the basic performance metrics. Further, the maximal achievable secrecy rate of the system is proposed, under which secrecy of both the key and data is guaranteed. Based on the same framework, the secrecy capacities of various cases can be assessed and compared. The results indicate perfect secrecy is potentially achievable for data transmission, and an elementary principle of setting proper number of photons and bases is given to ensure the maximal data secrecy capacity. But the key security is asymptotically perfect, which tends to be the main constraint of systemic maximal secrecy rate. Moreover, by adopting cascaded optical amplification, QNRC can realize long-haul transmission with secure rate up to Gb/s, which is orders of magnitude higher than the perfect secrecy rates of other encryption systems.

  6. Chaos based video encryption using maps and Ikeda time delay system

    Science.gov (United States)

    Valli, D.; Ganesan, K.

    2017-12-01

    Chaos based cryptosystems are an efficient method to deal with improved speed and highly secured multimedia encryption because of its elegant features, such as randomness, mixing, ergodicity, sensitivity to initial conditions and control parameters. In this paper, two chaos based cryptosystems are proposed: one is the higher-dimensional 12D chaotic map and the other is based on the Ikeda delay differential equation (DDE) suitable for designing a real-time secure symmetric video encryption scheme. These encryption schemes employ a substitution box (S-box) to diffuse the relationship between pixels of plain video and cipher video along with the diffusion of current input pixel with the previous cipher pixel, called cipher block chaining (CBC). The proposed method enhances the robustness against statistical, differential and chosen/known plain text attacks. Detailed analysis is carried out in this paper to demonstrate the security and uniqueness of the proposed scheme.

  7. Occurrence of Cryptosporidium (Apicomplexa, Cryptosporidiidae in Crotalus durissus terrificus (Serpentes, Viperidae in Brazil

    Directory of Open Access Journals (Sweden)

    Karasawa Andréa Satie Matsubara

    2002-01-01

    Full Text Available The objective of the present study was to investigate the prevalence of Cryptosporidium (Apicomplexa, Cryptosporidiidae in the snake Crotalus durissus terrificus (Serpentes, Viperidae. Fifty animals were evaluated for the presence of oocysts of Cryptosporidium sp. at the time of arrival and 30 and 60 days later. Intestinal washings with saline solution (1% body weight, fecal samples, and organ scrapings were collected during the study. Oocysts were concentrated by an ether-phosphate-buffered saline sedimentation technique and then separated by a density gradient centrifugation technique. Smears were made with the sediment and submitted to modified acid-fast and auramine-rhodamine staining. Cryptosporidium-positive smears were used as controls for the experimental findings. The overall prevalence of Cryptosporidium sp. oocysts was 14%. Among the positive snakes, oocysts were detected only in the intestinal washing in two specimens, only in the feces in four specimens, and in both materials at least once in one specimen. The positive snakes were predominantly from Santa Maria da Serra city State of São Paulo (57.1%. We also observed that all of the examinations that presented positive results were obtained at least 27 days after the capture of the animals.

  8. ANALISIS KEAMANAN DATA PADA BLOCK CIPHER ALGORITMA KRIPTOGRAFI RSA

    Directory of Open Access Journals (Sweden)

    Fadhillah Azmi

    2017-01-01

    Full Text Available Komunikasi adalah proses dasar dari pertukaran informasi. Efektifitas komunikasikomputer secara umum adalah melalui internet atau beberapa saluran komunikasi lainnya.Tujuan utama tulisan ini adalah berdasarkan pada analisis hasil yang diberikan Weinermengatakan bahwa jika private key d digunakan dalam algoritma kriptografi RSA kurang darin292, maka sistem tersebut kurang aman. Di sini penulis menganalisa pada hasil yang diberikanoleh Weiner dan mencoba untuk meningkatkan range dari private key d sampai n0.5. Karena nadalah perkalian p dan q, yang mana bilangan relative prima. Sehingga mempengaruhi kinerjaenkripsi algoritma yang lebih aman.

  9. Benchmarking Block Ciphers for Wireless Sensor Networks (Extended Abstract)

    NARCIS (Netherlands)

    Law, Yee Wei; Doumen, Jeroen; Hartel, Pieter H.

    The energy efficiency requirement of wireless sensor networks (WSNs) is especially high because the sensor nodes are meant to operate without human intervention for a long period of time with little energy supply. Besides, available storage is scarce due to their small physical size. Therefore

  10. Experimental ophitoxemia produced by the opisthoglyphous lora snake (Philodryas olfersii venom Ofitoxemia experimental produzida pelo veneno da serpente opistoglifa lora (Philodryas olfersii

    Directory of Open Access Journals (Sweden)

    Alexis Rodríguez-Acosta

    2006-04-01

    Full Text Available Several colubrid snakes produce venomous oral secretions. In this work, the venom collected from Venezuelan opisthoglyphous (rear-fanged Philodryas olfersii snake was studied. Different proteins were present in its venom and they were characterized by 20% SDS-PAGE protein electrophoresis. The secretion exhibited proteolytic (gelatinase activity, which was partially purified on a chromatography ionic exchange mono Q2 column. Additionally, the haemorrhagic activity of Philodryas olfersii venom on chicken embryos, mouse skin and peritoneum was demonstrated. Neurotoxic symptoms were demonstrated in mice inoculated with Philodryas olfersii venom. In conclusion, Philodryas olfersii venom showed proteolytic, haemorrhagic, and neurotoxic activities, thus increasing the interest in the high toxic action of Philodryas venom.Várias serpentes da família Colubridae produzem secreções orais venenosas. Neste trabalho, foi estudado o veneno coletado da presa posterior da serpente opistóglifa venezuelana Philodryas olfersii. Deferentes proteínas estavam presentes no veneno, sendo caracterizadas pela eletroforese de proteínas (SDS-PAGE a 20%. A secreção mostrou atividade proteolítica (gelatinase a qual foi parcialmente purificada em uma coluna de intercâmbio iônico (mono Q2. Adicionalmente, a atividade hemorrágica do veneno de Philodryas olfersii foi demonstrada em embriões de galinha, pele e peritônio de rato. Os sintomas neurológicos foram demonstrados em camundongos inoculados com veneno de Philodryas olfersii. Em conclusão, o veneno da Philodryas olfersii mostrou atividade proteolítica, hemorrágica, e neurotóxica, assim aumentando o interesse na elevada ação tóxica do veneno da Philodryas olfersii.

  11. Individual characterization of Bothrops alternatus Duméril, Bibron & Duméril venoms, according to their geographic distribution in Brazil (Serpentes, Viperidae)

    OpenAIRE

    Rocha, Marisa M. T. da; Furtado, Maria de F. D.

    2005-01-01

    Bothrops alternatus Duméril, Bibron & Duméril, 1854 é uma serpente de importância em saúde pública, com ampla distribuição geográfica, desde o Mato Grosso do Sul até o sudeste do Brasil, chegando até a Argentina e Uruguai, ocupando vários domínios morfoclimáticos. Neste trabalho investigou-se a variação do veneno de adultos de Bothrops alternatus, em função de sua distribuição geográfica no Brasil, comparativamente ao veneno elaborado sob a forma de "pool" desta espécie (veneno referência), q...

  12. Exploring the energy consumption of lightweight blockciphers in FPGA

    DEFF Research Database (Denmark)

    Banik, Subhadeep; Bogdanov, Andrey; Regazzoni, Francesco

    2015-01-01

    Internet of things and cyber-physical systems requiring security functionality has pushed for the design of a number of block ciphers and hash functions specifically developed for being implemented in resource constrained devices. Initially the optimization was mainly on area and power consumption...

  13. An extended version of the SERPENT-2 code to investigate fuel burn-up and core material evolution of the Molten Salt Fast Reactor

    Energy Technology Data Exchange (ETDEWEB)

    Aufiero, M.; Cammi, A.; Fiorina, C. [Politecnico di Milano, Department of Energy, CeSNEF (Enrico Fermi Center for Nuclear Studies), via Ponzio, 34/3, I-20133 Milano (Italy); Leppänen, J. [VTT Technical Research Centre of Finland, P.O. Box 1000, FI-02044 VTT (Finland); Luzzi, L., E-mail: lelio.luzzi@polimi.it [Politecnico di Milano, Department of Energy, CeSNEF (Enrico Fermi Center for Nuclear Studies), via Ponzio, 34/3, I-20133 Milano (Italy); Ricotti, M.E. [Politecnico di Milano, Department of Energy, CeSNEF (Enrico Fermi Center for Nuclear Studies), via Ponzio, 34/3, I-20133 Milano (Italy)

    2013-10-15

    In this work, the Monte Carlo burn-up code SERPENT-2 has been extended and employed to study the material isotopic evolution of the Molten Salt Fast Reactor (MSFR). This promising GEN-IV nuclear reactor concept features peculiar characteristics such as the on-line fuel reprocessing, which prevents the use of commonly available burn-up codes. Besides, the presence of circulating nuclear fuel and radioactive streams from the core to the reprocessing plant requires a precise knowledge of the fuel isotopic composition during the plant operation. The developed extension of SERPENT-2 directly takes into account the effects of on-line fuel reprocessing on burn-up calculations and features a reactivity control algorithm. It is here assessed against a dedicated version of the deterministic ERANOS-based EQL3D procedure (PSI-Switzerland) and adopted to analyze the MSFR fuel salt isotopic evolution. Particular attention is devoted to study the effects of reprocessing time constants and efficiencies on the conversion ratio and the molar concentration of elements relevant for solubility issues (e.g., trivalent actinides and lanthanides). Quantities of interest for fuel handling and safety issues are investigated, including decay heat and activities of hazardous isotopes (neutron and high energy gamma emitters) in the core and in the reprocessing stream. The radiotoxicity generation is also analyzed for the MSFR nominal conditions. The production of helium and the depletion in tungsten content due to nuclear reactions are calculated for the nickel-based alloy selected as reactor structural material of the MSFR. These preliminary evaluations can be helpful in studying the radiation damage of both the primary salt container and the axial reflectors.

  14. Defense in Depth Added to Malicious Activities Simulation Tools (MAST)

    Science.gov (United States)

    2015-09-01

    5 a. Triple Data Encryption Standard (3DES)..............................13 b. Advanced Encryption Standard ( AES ...10 Figure 4. DES Encryption , from [5] ................................................................................12 Figure 5. AES Encryption ...Associated Data AES Advanced Encryption System CBC Cipher Block Chaining DES Data Encryption Standard DOD Department of Defense DSA Digital Signature

  15. Hardware Trojan Side-Channels based on Physical Unclonable Functions

    NARCIS (Netherlands)

    Gong, Z.; Makkes, M.X.; Ardagna, C.A.; Zhou, J.

    2011-01-01

    The separation design and fabrication process in the semiconductor industry leads to potential threats such as trojan side-channels (TSCs). In this paper we design a new family of TSCs from physical unclonable functions (PUFs). In particular, a dedicated attack on the PRESENT block cipher is

  16. Improved Linear Cryptanalysis of Reduced-Round SIMON-32 and SIMON-48

    DEFF Research Database (Denmark)

    Abdelraheem, Mohamed Ahmed; Alizadeh, Javad; Alkhzaimi, Hoda A.

    2015-01-01

    In this paper we analyse two variants of SIMON family of light-weight block ciphers against variants of linear cryptanalysis and present the best linear cryptanalytic results on these variants of reducedround SIMON to date. We propose a time-memory trade-off method that finds differential/ linear...

  17. An update on the side channel cryptanalysis of MACs based on cryptographic hash functions

    DEFF Research Database (Denmark)

    Gauravaram, Praveen; Okeya, Katsuyuki

    2007-01-01

    Okeya has established that HMAC/NMAC implementations based on only Matyas-Meyer-Oseas (MMO) PGV scheme and his two refined PGV schemes are secure against side channel DPA attacks when the block cipher in these constructions is secure against these attacks. The significant result of Okeya's analys...

  18. Padrões espaciais e conservação da diversidade de serpentes do bioma cerrado = Spatial patterns and biodiversity conservation of snakes from Cerrado biome

    OpenAIRE

    Larice de Fátima Couto; Levi Carina Terribile; José Alexandre Felizola Diniz-Filho

    2007-01-01

    Em geral, as tentativas para estabelecer áreas prioritárias para conservação no Cerrado têm sido baseadas em critérios subjetivos. No presente trabalho, foram utilizados dados macroecológicos de distribuição de 129 espécies de serpentes distribuídas em 181 células com 1o de latitude/longitude do Cerrado para analisar padrões espaciais na riqueza e propor uma estratégia de conservação para essas espécies. Verificou-se que as cinco variáveis ambientaisanalisadas explicaram apenas 34,65% da vari...

  19. Biclique cryptanalysis of the full AES

    DEFF Research Database (Denmark)

    Bogdanov, Andrey; Khovratovich, Dmitry; Rechberger, Christian

    2011-01-01

    Since Rijndael was chosen as the Advanced Encryption Standard (AES), improving upon 7-round attacks on the 128-bit key variant (out of 10 rounds) or upon 8-round attacks on the 192/256-bit key variants (out of 12/14 rounds) has been one of the most difficult challenges in the cryptanalysis of block...... ciphers for more than a decade. In this paper, we present the novel technique of block cipher cryptanalysis with bicliques, which leads to the following results: The first key recovery method for the full AES-128 with computational complexity 2126.1. The first key recovery method for the full AES-192...... with computational complexity 2189.7. The first key recovery method for the full AES-256 with computational complexity 2254.4. Key recovery methods with lower complexity for the reduced-round versions of AES not considered before, including cryptanalysis of 8-round AES-128 with complexity 2124.9. Preimage search...

  20. 226Ra concentrations in crayfish tissues, water, and sediments from the Serpent River Basin in Northeastern Ontario, Canada

    International Nuclear Information System (INIS)

    Alikhan, M.A.

    1996-01-01

    Lower Serpent River, as well as Elliot, McCarthy and McCabe lakes had highest 226 Ra contamination, Chrisman, Quirke and Whiskey lakes a moderate one, Flack and Semiwhite lakes and the 'distant' control, Lake Wanapitei, the lowest. 226 Ra activity in Cambarus robustus tissues was directly related to their background levels. Thus, concentration coefficient (tissue/sediment concentrations) for 226 Ra ranged from 0.53 to 0.74 in highly contaminated Elliot and McCarthy lakes, 0.28 to 0.59 in moderately contaminated Quirke and Whiskey lakes, and from 0.27 to 3.44 in least contaminated Semiwhite and Flack lakes. Among various organs analysed, exoskeleton showed the highest (43.04 - 90.69%) and the tail muscles the lowest (2.95 -17.14%) 226 Ra activity. 226 Ra concentrations in the alimentary canal were considered a part of the ambient environment as they had not been absorbed

  1. Linear Distinguishers in the Key-less Setting: Application to PRESENT

    DEFF Research Database (Denmark)

    Lauridsen, Martin Mehl; Rechberger, Christian

    2015-01-01

    The application of the concept of linear cryptanalysis to the domain of key-less primitives is largely an open problem. In this paper we, for the first time, propose a model in which its application is meaningful for distinguishing block ciphers. Combining our model with ideas from message...

  2. Cryptanalysis of an Iterated Halving-based hash function: CRUSH

    DEFF Research Database (Denmark)

    Bagheri, Nasour; Henricksen, Matt; Knudsen, Lars Ramkilde

    2009-01-01

    Iterated Halving has been suggested as a replacement to the Merkle–Damgård (MD) construction in 2004 anticipating the attacks on the MDx family of hash functions. The CRUSH hash function provides a specific instantiation of the block cipher for Iterated Halving. The authors identify structural pr...

  3. Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 Family

    DEFF Research Database (Denmark)

    Khovratovich, Dmitry; Rechberger, Christian; Savelieva, Alexandra

    2012-01-01

    We present a new concept of biclique as a tool for preimage attacks, which employs many powerful techniques from differential cryptanalysis of block ciphers and hash functions. The new tool has proved to be widely applicable by inspiring many authors to publish new results of the full versions...

  4. Hardware Realization of Chaos Based Symmetric Image Encryption

    KAUST Repository

    Barakat, Mohamed L.

    2012-06-01

    This thesis presents a novel work on hardware realization of symmetric image encryption utilizing chaos based continuous systems as pseudo random number generators. Digital implementation of chaotic systems results in serious degradations in the dynamics of the system. Such defects are illuminated through a new technique of generalized post proceeding with very low hardware cost. The thesis further discusses two encryption algorithms designed and implemented as a block cipher and a stream cipher. The security of both systems is thoroughly analyzed and the performance is compared with other reported systems showing a superior results. Both systems are realized on Xilinx Vetrix-4 FPGA with a hardware and throughput performance surpassing known encryption systems.

  5. Sarcophagidae and Calliphoridae related to Rhinella schneideri (Anura, Bufonidae, Bothrops moojeni (Reptilia, Serpentes and Mabuya frenata (Reptilia, Lacertilia carcasses in Brasília, Brazil Sarcophagidae e Calliphoridae associados às carcaças de Rhinella schneideri (Anura, Bufonidae, Bothrops moojeni (Reptilia, Serpentes e Mabuya frenata (Reptilia, Lacertilia em Brasília, Distrito Federal, Brasil

    Directory of Open Access Journals (Sweden)

    Roger Maia Dias Ledo

    2012-09-01

    Full Text Available Sarcophagidae and Calliphoridae related to Rhinella schneideri (Anura, Bufonidae, Bothrops moojeni (Reptilia, Serpentes and Mabuya frenata (Reptilia, Lacertilia carcasses in Brasília, Brazil. This paper presents a list of necrophagous insects associated with small size carrions of two reptiles and one amphibian, found in areas of riparian forests and Cerrado sensu stricto physiognomies in a Conservation Unit located in Brasilia, Distrito Federal. We found seven species of insects related to these carcasses, being five Sarcophagidae, one Calliphoridae and one Braconidae parasitoid wasp. Lucilia eximia and Peckia (Pattonella intermutans were the most abundant species in the study, corroborating with other studies that suggests that these species have specializations for colonization of small size animal carcasses.Sarcophagidae e Calliphoridae associados às carcaças de Rhinella schneideri (Anura, Bufonidae, Bothrops moojeni (Reptilia, Serpentes e Mabuya frenata (Reptilia, Lacertilia em Brasília, Distrito Federal, Brasil. Este trabalho apresenta uma lista de insetos decompositores associados a carcaças de pequeno porte de dois répteis e de um anfíbio, encontrados em áreas de matas de galeria e de cerrado sensu stricto em unidades de conservação do Distrito Federal. Foram encontradas sete espécies de insetos associados a essas carcaças, sendo cinco sarcofagídeos, um califorídeo e uma vespa parasitóide Braconidae. Lucilia eximia e Peckia (Pattonella intermutans foram as espécies mais abundantes, corroborando com outros estudos que sugerem que estas espécies apresentam especializações para a colonização de carcaças menores.

  6. Serpentes peçonhentas e ofidismo em Cruzeiro do Sul, Alto Juruá, Estado do Acre, Brasil Venomous snakes and ophidism in Cruzeiro do Sul, Alto Juruá, State of Acre, Brazil

    Directory of Open Access Journals (Sweden)

    Paulo Sérgio Bernarde

    2012-03-01

    Full Text Available Apesar da importância dos acidentes ofídicos na Saúde Pública, são relativamente poucas as pesquisas realizadas sobre esse tema no Brasil. Devido aos poucos estudos sobre ofidismo na Amazônia e especialmente no estado do Acre, trabalhos epidemiológicos são de grande relevância. Esse estudo apresenta a lista de serpentes peçonhentas e aspectos epidemiológicos dos acidentes ofídicos em Cruzeiro do Sul, região do Alto Juruá (Acre, verificando quais gêneros de serpentes são responsáveis pelos envenenamentos e aspectos que envolvem o acidente e o atendimento hospitalar. Os dados epidemiológicos foram coligidos a partir do SINAN (Sistema de Informações de Agravos de Notificação, no setor de vigilância epidemiológica do Hospital Regional do Juruá, no município de Cruzeiro do Sul. Sete espécies de serpentes peçonhentas foram registradas nesse município: três viperídeos (Bothrops atrox, Bothriopsis bilineata e Lachesis muta e quatro elapídeos (Micrurus hemprichii, M. lemniscatus, M. remotus and M. surinamensis. Durante o período de dois anos (agosto de 2007 a julho de 2009 foram registrados 195 casos de acidentes ofídicos. Cinquenta e um por cento dos acidentes foi classificado como laquético (Lachesis, seguido pelo botrópico (Bothrops e Bothriopsis com 38% e crotálico (Crotalus com 2%. Em 9% dos casos o gênero da serpente envolvida não foi informado. A maioria dos acidentes envolveu indivíduos adultos do gênero masculino em área rural, afetados principalmente nos membros inferiores. Os casos ocorreram mais frequentemente nos meses de novembro a abril, coincidindo com os maiores níveis pluviométricos. A maioria dos acidentes foi atribuída equivocadamente à serpente L. muta, tendo sido provavelmente causados por B. atrox.Despite the importance of accidents involving snakebites, research on this theme in Brazil is relatively rare, especially in the Amazon region. Due to the poor number of studies about ophidism

  7. Website-based PNG image steganography using the modified Vigenere Cipher, least significant bit, and dictionary based compression methods

    Science.gov (United States)

    Rojali, Salman, Afan Galih; George

    2017-08-01

    Along with the development of information technology in meeting the needs, various adverse actions and difficult to avoid are emerging. One of such action is data theft. Therefore, this study will discuss about cryptography and steganography that aims to overcome these problems. This study will use the Modification Vigenere Cipher, Least Significant Bit and Dictionary Based Compression methods. To determine the performance of study, Peak Signal to Noise Ratio (PSNR) method is used to measure objectively and Mean Opinion Score (MOS) method is used to measure subjectively, also, the performance of this study will be compared to other method such as Spread Spectrum and Pixel Value differencing. After comparing, it can be concluded that this study can provide better performance when compared to other methods (Spread Spectrum and Pixel Value Differencing) and has a range of MSE values (0.0191622-0.05275) and PSNR (60.909 to 65.306) with a hidden file size of 18 kb and has a MOS value range (4.214 to 4.722) or image quality that is approaching very good.

  8. Sarcophagidae and Calliphoridae related to Rhinella schneideri (Anura, Bufonidae, Bothrops moojeni (Reptilia, Serpentes and Mabuya frenata (Reptilia, Lacertilia carcasses in Brasília, Brazil

    Directory of Open Access Journals (Sweden)

    Roger Maia Dias Ledo

    2012-09-01

    Full Text Available Sarcophagidae and Calliphoridae related to Rhinella schneideri (Anura, Bufonidae, Bothrops moojeni (Reptilia, Serpentes and Mabuya frenata (Reptilia, Lacertilia carcasses in Brasília, Brazil. This paper presents a list of necrophagous insects associated with small size carrions of two reptiles and one amphibian, found in areas of riparian forests and Cerrado sensu stricto physiognomies in a Conservation Unit located in Brasilia, Distrito Federal. We found seven species of insects related to these carcasses, being five Sarcophagidae, one Calliphoridae and one Braconidae parasitoid wasp. Lucilia eximia and Peckia (Pattonella intermutans were the most abundant species in the study, corroborating with other studies that suggests that these species have specializations for colonization of small size animal carcasses.

  9. Analysis of RMAC

    DEFF Research Database (Denmark)

    Knudsen, Lars Ramkilde; Kohno, T.

    2003-01-01

    In this paper the newly proposed RMAC system is analysed. The scheme allows a (traditional MAC) attack some control over one of two keys of the underlying block cipher and makes it possible to mount several related-key attacks on RMAC. First, an efficient attack on RMAC when used with triple-DES ...

  10. Higher Order Differential Attack on 6-Round MISTY1

    Science.gov (United States)

    Tsunoo, Yukiyasu; Saito, Teruo; Nakashima, Hiroki; Shigeri, Maki

    MISTY1 is a 64-bit block cipher that has provable security against differential and linear cryptanalysis. MISTY1 is one of the algorithms selected in the European NESSIE project, and it has been recommended for Japanese e-Government ciphers by the CRYPTREC project. This paper reports a previously unknown higher order differential characteristic of 4-round MISTY1 with the FL functions. It also shows that a higher order differential attack that utilizes this newly discovered characteristic is successful against 6-round MISTY1 with the FL functions. This attack can recover a partial subkey with a data complexity of 253.7 and a computational complexity of 264.4, which is better than any previous cryptanalysis of MISTY1.

  11. {sup 226}Ra concentrations in crayfish tissues, water, and sediments from the Serpent River Basin in Northeastern Ontario, Canada

    Energy Technology Data Exchange (ETDEWEB)

    Alikhan, M.A. [Laurentian Univ., Sudbury, ON (Canada). Dept of Biology

    1996-12-31

    Lower Serpent River, as well as Elliot, McCarthy and McCabe lakes had highest {sup 226}Ra contamination, Chrisman, Quirke and Whiskey lakes a moderate one, Flack and Semiwhite lakes and the `distant` control, Lake Wanapitei, the lowest. {sup 226}Ra activity in Cambarus robustus tissues was directly related to their background levels. Thus, concentration coefficient (tissue/sediment concentrations) for {sup 226}Ra ranged from 0.53 to 0.74 in highly contaminated Elliot and McCarthy lakes, 0.28 to 0.59 in moderately contaminated Quirke and Whiskey lakes, and from 0.27 to 3.44 in least contaminated Semiwhite and Flack lakes. Among various organs analysed, exoskeleton showed the highest (43.04 - 90.69%) and the tail muscles the lowest (2.95 -17.14%) {sup 226}Ra activity. {sup 226}Ra concentrations in the alimentary canal were considered a part of the ambient environment as they had not been absorbed. 12 refs, 1 fig, 1 tab.

  12. Proof of cipher text ownership based on convergence encryption

    Science.gov (United States)

    Zhong, Weiwei; Liu, Zhusong

    2017-08-01

    Cloud storage systems save disk space and bandwidth through deduplication technology, but with the use of this technology has been targeted security attacks: the attacker can get the original file just use hash value to deceive the server to obtain the file ownership. In order to solve the above security problems and the different security requirements of cloud storage system files, an efficient information theory security proof of ownership scheme is proposed. This scheme protects the data through the convergence encryption method, and uses the improved block-level proof of ownership scheme, and can carry out block-level client deduplication to achieve efficient and secure cloud storage deduplication scheme.

  13. An efficient, block-by-block algorithm for inverting a block tridiagonal, nearly block Toeplitz matrix

    International Nuclear Information System (INIS)

    Reuter, Matthew G; Hill, Judith C

    2012-01-01

    We present an algorithm for computing any block of the inverse of a block tridiagonal, nearly block Toeplitz matrix (defined as a block tridiagonal matrix with a small number of deviations from the purely block Toeplitz structure). By exploiting both the block tridiagonal and the nearly block Toeplitz structures, this method scales independently of the total number of blocks in the matrix and linearly with the number of deviations. Numerical studies demonstrate this scaling and the advantages of our method over alternatives.

  14. Cryptanalysis of MDC-2

    DEFF Research Database (Denmark)

    Knudsen, Lars Ramkilde; Mendel, Florian; Rechberger, Christian

    2009-01-01

    We provide a collision attack and preimage attacks on the MDC-2 construction, which is a method (dating back to 1988) of turning an $n$-bit block cipher into a $2n$-bit hash function. The collision attack is the first below the birthday bound to be described for MDC-2 and, with $n=128$, it has co...

  15. Atomic-AES: A compact implementation of the AES encryption/decryption core

    DEFF Research Database (Denmark)

    Banik, Subhadeep; Bogdanov, Andrey; Regazzoni, Francesco

    2016-01-01

    The implementation of the AES encryption core by Moradi et al. at Eurocrypt 2011 is one of the smallest in terms of gate area. The circuit takes around 2400 gates and operates on an 8 bit datapath. However this is an encryption only core and unable to cater to block cipher modes like CBC and ELm...

  16. Serpentes da área urbana de Cuiabá, Mato Grosso: aspectos ecológicos e acidentes ofídicos associados Snakes from the urban area of Cuiabá, Mato Grosso: ecological aspects and associated snakebites

    Directory of Open Access Journals (Sweden)

    Marcos André de Carvalho

    1998-10-01

    Full Text Available São apresentadas informações sobre as serpentes da área urbana do Município de Cuiabá, Mato Grosso, potencialmente causadoras de acidentes ofídicos. As informações estão baseadas em exemplares doados por populares ao Núcleo de Ofiologia Regional de Mato Grosso (Normat entre 1986 e 1993 e em registros efetuados pelo Centro de Informações Anti-Veneno (Ciave entre 1988 e 1993, que não fazem referência ao animal causador. Foram catalogadas 37 espécies de serpentes, em 25 gêneros e 3 famílias, com hábitos predominantemente diurnos, terrestres e com dietas baseadas em anfíbios e/ou lagartos. Dentre os 307 acidentes ofídicos registrados, 56% foram causados por serpentes sem interesse médico e 44% constituíram acidentes de importância médica. Cerca de 99% dos acidentes de importância médica foram atribuídos ao gênero Bothrops (Bothrops moojeni e Bothrops neuwiedi seriam as principais causadoras. Dentre as espécies sem interesse médico, Philodryas olfersii e Waglerophis merremii provavelmente foram as principais responsáveis pela maior parte dos acidentes.This study presents data on snakes recorded in the urban area of Cuiabá, Mato Grosso, Brazil. Sources of information included specimens captured by local residents (1986-1993 and turned over to the Mato Grosso Regional Ophiological Center (Normat, and data from the Anti-Venom Information Center (Ciave, regarding urban snakebites (1988-1993. Thirty-seven species of snakes from 25 genera and three families were recorded. Diurnal and terrestrial habits predominated, as well as a diet based on amphibians and/or lizards. From a total of 307 snakebites recorded, some 56% were of no clinical importance, caused by non-venomous snakes, whereas 44% were clinically relevant. Approximately 99% of the latter were attributed to vipers of the genus Bothrops, and especially the Bothrops moojeni and Bothrops neuwiedi species The colubrids Philodryas olfersii and Waglerophis merremii were

  17. Perfil eletroforético das proteínas séricas de serpentes Crotalus durissus terrificus (cascavel criadas em cativeiro Serum protein electrophoresis profile of the rattlesnake Crotalus durissus terrificus kept in captivity

    Directory of Open Access Journals (Sweden)

    Joandes Henrique Fonteque

    2009-06-01

    Full Text Available As serpentes peçonhentas dos gêneros Bothrops e Crotalus têm sido mantidas em cativeiro visando à extração de venenos para a produção de imunobiológicos. O conhecimento da fisiologia desses animais e as alterações na concentração de proteínas e suas frações séricas são importantes para a identificação precoce de importantes enfermidades que cursam com estados de hipoproteinemia e hiperproteinemia. O objetivo do trabalho foi determinar a concentração de proteína total e o perfil eletroforético das proteínas séricas de serpentes Crotalus durissus terrificus (cascavel criadas em cativeiro. Foram colhidas amostras de sangue da veia coccígea ventral de 21 serpentes adultas e sadias, divididas em dois grupos: Grupo 1 de 12 machos com peso médio de 588,89±193,55g, e Grupo 2 de nove fêmeas com peso médio de 708,33±194,04g. A proteína total sérica foi determinada pelo método de refratometria e a eletroforese em gel de agarose. Obtiveram-se valores da proteína total sérica (g/dL de 4,51±0,50 para machos e de 4,82±0,72 para fêmeas, e para machos e fêmeas de 4,64±0,61. Foram identificadas pela eletroforese quatro frações protéicas (g/dL: albumina, a, b, g-globulinas e calculada a relação albumina:globulina. As serpentes fêmeas apresentaram maiores valores para as variáveis, albumina e para a relação albumina/globulina (AG diferindo significativamente (PThe poisonous snakes of the genera Crotalus and Bothrops have been kept in captivity with the purpose of extracting poison for the production of immunobiological. Knowledge of the physiology of these animals and serum proteins concentration changes are important for early identification of major diseases which lead to states of hypoproteinemia and hyperproteinemia. The objective was to determine the concentration of total protein and serum protein electrophoresis profile of Crotalus durissus terrificus (rattlesnake in captivity. Blood samples were taken from

  18. Finding Higher Order Differentials of MISTY1

    Science.gov (United States)

    Tsunoo, Yukiyasu; Saito, Teruo; Kawabata, Takeshi; Nakagawa, Hirokatsu

    MISTY1 is a 64-bit block cipher that has provable security against differential and linear cryptanalysis. MISTY1 is one of the algorithms selected in the European NESSIE project, and it is recommended for Japanese e-Government ciphers by the CRYPTREC project. In this paper, we report on 12th order differentials in 3-round MISTY1 with FL functions and 44th order differentials in 4-round MISTY1 with FL functions both previously unknown. We also report that both data complexity and computational complexity of higher order differential attacks on 6-round MISTY1 with FL functions and 7-round MISTY1 with FL functions using the 46th order differential can be reduced to as much as 1/22 of the previous values by using multiple 44th order differentials simultaneously.

  19. Dynamic video encryption algorithm for H.264/AVC based on a spatiotemporal chaos system.

    Science.gov (United States)

    Xu, Hui; Tong, Xiao-Jun; Zhang, Miao; Wang, Zhu; Li, Ling-Hao

    2016-06-01

    Video encryption schemes mostly employ the selective encryption method to encrypt parts of important and sensitive video information, aiming to ensure the real-time performance and encryption efficiency. The classic block cipher is not applicable to video encryption due to the high computational overhead. In this paper, we propose the encryption selection control module to encrypt video syntax elements dynamically which is controlled by the chaotic pseudorandom sequence. A novel spatiotemporal chaos system and binarization method is used to generate a key stream for encrypting the chosen syntax elements. The proposed scheme enhances the resistance against attacks through the dynamic encryption process and high-security stream cipher. Experimental results show that the proposed method exhibits high security and high efficiency with little effect on the compression ratio and time cost.

  20. A New Structural-Differential Property of 5-Round AES

    DEFF Research Database (Denmark)

    Grassi, Lorenzo; Rechberger, Christian; Ronjom, Sondre

    2017-01-01

    AES is probably the most widely studied and used block cipher. Also versions with a reduced number of rounds are used as a building block in many cryptographic schemes, e.g. several candidates of the SHA-3 and CAESAR competition are based on it.So far, non-random properties which are independent ...... a random permutation with only 2 32 chosen texts that has a computational cost of 2(35.6) look-ups into memory of size 2 36 bytes which has a success probability greater than 99%....

  1. Ação de venenos de serpentes brasileiras sôbre a alexina ou complemento

    Directory of Open Access Journals (Sweden)

    F. da Rocha Lagôa

    1947-06-01

    Full Text Available O autor estudou a ação inativante, sôbre o complemento de cobaia, alguns venenos de serpentes brasileiras pertencentes às famílias dos Elapideos e Crotalideos. Da primeira, foi utilizado veneno de Micrurus frontalis, da segunda, foram usados venenos de espécies pertencentes aos gêneros Crotalus (C. terrificus e Bothrops (B. atrox, B. neuwiedii, B. jararaca, B. ja-raracussú, B. cotiara e B. alternata. O venenos de M. frontalis e C. terri¬ficus se revelaram incapazes de inativar o complemento, ao passo que os diversos de Bothrops empregados se mostraram altamente inativantes, destruindo sempre o 4.° componente do complemento (C4, fração idêntica à afetada pela ação da amônea.The author shows in this paper the results of the inactivation of com¬plement or alexin by some Brazilian snakes venoms of the Elapideae and Cro¬talideae families. The venom of Micrurus frontalis (Elapideae family and of Crotalus terrificus (Crotalideae family did not destroy the complement; but the venoms of Bothrops generus (B. atrox, B. neuwiedii, B. jararaca, B. jararacussú, B. cotiara e B. alternata, (Crotalideae family are highly active in the inactivation complement, always destroing the fourth component, whichis exactly the same component that is detroyed by ammonia.

  2. Recalculating the steady state conditions of the V-1000 zero-power facility at Kurchatov Institute using Monte Carlo and nodal diffusion codes

    Energy Technology Data Exchange (ETDEWEB)

    Sahlberg, Ville [VTT Technical Research Centre of Finland Ltd, VTT (Finland)

    2017-09-15

    Continuous-energy Monte Carlo reactor physics code Serpent 2 was used to model the critical steady state conditions measured in V-1000 zero-power critical facility at Kurchatov Institute (KI), Moscow in 1990-1992. The Serpent 2 results were compared to measurements and Serpent 2 was used to generate group constants for reactor dynamics code HEXTRAN. The results of a HEXTRAN calculation of the steady state were compared to Serpent 2. The relative power density distribution of the SERPENT2 calculations compared with the measurements was within the statistical accuracy. The comparison of HEXTRAN and Serpent 2 node-wise relative power density distributions showed an accuracy of ±10%.

  3. Protecting privacy in a clinical data warehouse.

    Science.gov (United States)

    Kong, Guilan; Xiao, Zhichun

    2015-06-01

    Peking University has several prestigious teaching hospitals in China. To make secondary use of massive medical data for research purposes, construction of a clinical data warehouse is imperative in Peking University. However, a big concern for clinical data warehouse construction is how to protect patient privacy. In this project, we propose to use a combination of symmetric block ciphers, asymmetric ciphers, and cryptographic hashing algorithms to protect patient privacy information. The novelty of our privacy protection approach lies in message-level data encryption, the key caching system, and the cryptographic key management system. The proposed privacy protection approach is scalable to clinical data warehouse construction with any size of medical data. With the composite privacy protection approach, the clinical data warehouse can be secure enough to keep the confidential data from leaking to the outside world. © The Author(s) 2014.

  4. Implementation Of Secure 6LoWPAN Communications For Tactical Wireless Sensor Networks

    Science.gov (United States)

    2016-09-01

    Adapted from [20]. .........................................40  Table 2.  Power Draw and Duration Time to Perform AES -128 Encryption . Adapted from... Encryption Standard AES -CCM Advanced Encryption Standard-Counter with Cipher Block Chaining-Message Authentication Code AH Authenticated Header BEB...Authentication Code ( AES - CCM) is the suggested method within the 6LoWPAN standard [5]. Within the encryption method, an Initialization Vector (IV) is used

  5. Branding Asklepios and the Traditional and Variant Serpent Symbol Display Among Health Professional Schools in the United States, Puerto Rico, and Canada: A Cross-Sectional Survey.

    Science.gov (United States)

    Hamann, Claus; Martelon, MaryKate

    2016-05-25

    History supports the staff and single serpent, the asklepian, as the symbol of healing and medicine, yet its confusion with the caduceus (a winged staff with two snakes wrapped around it) persists. No population-based information on serpent symbol use exists. To determine the prevalence of asklepian and caduceus display among Internet images of medical and health professional schools' emblems, and to compare asklepian and caduceus display between medical and health professional schools, examining the effects of school longevity and geographic location on symbol display. This cross-sectional survey examined Internet websites and Google Images associated with medical and other health professional schools in the United States, Puerto Rico, and Canada from 2013 to 2015. The primary outcome was display of a traditional or variant asklepian or caduceus among current and past emblems in Google Images. Odds ratios (ORs) and 95% confidence intervals for the comparison of medical versus other health professional schools were calculated by logistic regression. Differences among schools' longevity were assessed with Student's t-tests and linear regression. Among images of current and past emblems of 482 schools-159 medical schools and 323 health professional schools-107 (22.2%) emblems displayed only the traditional, and 205 (42.5%) any, asklepian. Adjusting for geographic region and longevity, medical schools were 59% less likely than health professional schools to display the traditional asklepian (OR 0.41, 95% CI 0.24-0.71, P=.001), and were 7.7 times more likely than health professional schools to display the traditional caduceus. Medical schools were 8% less likely than health professional schools to display any asklepian (OR 0.92, 95% CI 0.62-1.38, P=.70), and were 3.3 times more likely than health professional schools to display any caduceus. Schools' preference of the asklepian over the caduceus confirmed historical origins. Less asklepian and more caduceus display by

  6. Transferência do Hepatozoon tupinambis, parasita do lagarto Tupinambis teguixin, para a serpente cascavel (Crotalus durissus terrificus, por intermédio do mosquito Culex fatigans

    Directory of Open Access Journals (Sweden)

    Samuel B. Pessôa

    1974-01-01

    Full Text Available Os autores obtiveram a transferência do Hepatozoon tupinambis (Laveran e Salibeni, 1909 parasita do lagarto Teiidae, Tupinambis teguixin, L., para a serpente cascavel, Crotalus durissus terrificus (Laur., alimentando-a com mosquitos experimentalmente infectados. o parasita mantém os seus caracteres morfológicos no animal receptor, nos limites do tempo observado (cerca de 100 dias. O ofídio receptor apresentou cistos esquizogônicos do fígado.The authors achieved a transfer of the Hepatozoon tupinambis (Laveran and Salibeni, 1909, a parasite of the Sauria: Tupinambis teguixin, L., to a rattlesnake of the species Crotalus durissus terrificus, feeding the latter with experimentally infected mosquitoes. The parasite maintained its morphological characteristics in the recepting animal throughout the whole observation period (about 100 days. Schizogonic cysts were found in the liver of the rattlesnake.

  7. Symmetric cryptographic protocols

    CERN Document Server

    Ramkumar, Mahalingam

    2014-01-01

    This book focuses on protocols and constructions that make good use of symmetric pseudo random functions (PRF) like block ciphers and hash functions - the building blocks for symmetric cryptography. Readers will benefit from detailed discussion of several strategies for utilizing symmetric PRFs. Coverage includes various key distribution strategies for unicast, broadcast and multicast security, and strategies for constructing efficient digests of dynamic databases using binary hash trees.   •        Provides detailed coverage of symmetric key protocols •        Describes various applications of symmetric building blocks •        Includes strategies for constructing compact and efficient digests of dynamic databases

  8. Chaotic Image Encryption Algorithm Based on Circulant Operation

    Directory of Open Access Journals (Sweden)

    Xiaoling Huang

    2013-01-01

    Full Text Available A novel chaotic image encryption scheme based on the time-delay Lorenz system is presented in this paper with the description of Circulant matrix. Making use of the chaotic sequence generated by the time-delay Lorenz system, the pixel permutation is carried out in diagonal and antidiagonal directions according to the first and second components. Then, a pseudorandom chaotic sequence is generated again from time-delay Lorenz system using all components. Modular operation is further employed for diffusion by blocks, in which the control parameter is generated depending on the plain-image. Numerical experiments show that the proposed scheme possesses the properties of a large key space to resist brute-force attack, sensitive dependence on secret keys, uniform distribution of gray values in the cipher-image, and zero correlation between two adjacent cipher-image pixels. Therefore, it can be adopted as an effective and fast image encryption algorithm.

  9. Developing of Library for Proofs of Data Possession in Charm

    Science.gov (United States)

    2013-06-01

    INTENTIONALLY LEFT BLANK x LIST OF ACRONYMS AND ABBREVIATIONS API Application Programmer Interface DTP Datatype -preserving Encryption FedRAMP U.S...proposed block-cipher mode for Datatype -Preserving Encryption (DTP) uses the Knuth Shuffle in one of its steps [19]. It may be advantageous to...http://www.clustal.org/omega/clustalo-api/util_8c.html. [19] U. T. Mattsson, “Format-controlling encryption using datatype -preserving encryption

  10. From Higher-Order Differentials to Polytopic Cryptyanalysis

    DEFF Research Database (Denmark)

    Tiessen, Tyge

    2017-01-01

    Polytopic cryptanalysis was introduced at EUROCRYPT 2016 as a cryptanalytic technique for low-data-complexity attacks on block ciphers. In this paper, we give an account of how the technique was developed, quickly go over the basic ideas and techniques of polytopic cryptanalysis, look into how...... the technique differs from previously existing cryptographic techniques, and discuss whether the attack angle can be useful for developing improved cryptanalytic techniques....

  11. Neutronic and thermal-hydraulic calculations for the AP-1000 NPP with the MCNP6 and SERPENT codes

    International Nuclear Information System (INIS)

    Stefani, Giovanni Laranjo; Maiorino, Jose R.; Santos, Thiago A.

    2015-01-01

    The AP-1000 is an evolutionary PWR reactor designed as an evolution of the AP-600 project. The reactor is already pre-licensed by NRC, and is considered to have achieved high standards of safety, possible short construction time and good economic competitiveness. The core is a 17x17 typical assembly using Zirlo as cladding, 3 different enrichment regions, and is controlled by boron, control banks, and burnable poison. The expected fuel final burnup is 62 MWD/ton U and a cycle of 18 months. In this paper we present results for neutronic and thermal-hydraulic calculations for the AP-1000. We use the MCNP6 and SERPENT codes to calculate the first cycle of operation. The calculated parameters are K eff at BOL and EOL and its variation with burnup and neutron flux, and reactivity coefficients. The production of transuranic elements such as Pu-239 and Pu-241, and burning fuel are calculated over time. In the work a complete reactor was burned for 450 days with no control elements, boron or burnable poison were considered, these results were compared with data provided by the Westinghouse. The results are compared with those reported in the literature. A simple thermal hydraulic analysis allows verification of thermal limits such as fuel and cladding temperatures, and MDNB. (author)

  12. Neutronic and thermal-hydraulic calculations for the AP-1000 NPP with the MCNP6 and SERPENT codes

    Energy Technology Data Exchange (ETDEWEB)

    Stefani, Giovanni Laranjo; Maiorino, Jose R.; Santos, Thiago A., E-mail: giovanni.laranjo@ufabc.edu.br, E-mail: joserubens.maiorino@ufabc.edu.br, E-mail: thiago.santos@ufabc.edu.br [Universidade Federal do ABC (CECS/UFABC), Santo Andre, SP (Brazil). Centro de Engenharia, Modelagem e Ciencias Sociais; Rossi, Pedro R., E-mail: pedro.russorossi@gmail.com [FERMIUM - Tecnologia Nuclear, Sao Paulo, SP (Brazil)

    2015-07-01

    The AP-1000 is an evolutionary PWR reactor designed as an evolution of the AP-600 project. The reactor is already pre-licensed by NRC, and is considered to have achieved high standards of safety, possible short construction time and good economic competitiveness. The core is a 17x17 typical assembly using Zirlo as cladding, 3 different enrichment regions, and is controlled by boron, control banks, and burnable poison. The expected fuel final burnup is 62 MWD/ton U and a cycle of 18 months. In this paper we present results for neutronic and thermal-hydraulic calculations for the AP-1000. We use the MCNP6 and SERPENT codes to calculate the first cycle of operation. The calculated parameters are K{sub eff} at BOL and EOL and its variation with burnup and neutron flux, and reactivity coefficients. The production of transuranic elements such as Pu-239 and Pu-241, and burning fuel are calculated over time. In the work a complete reactor was burned for 450 days with no control elements, boron or burnable poison were considered, these results were compared with data provided by the Westinghouse. The results are compared with those reported in the literature. A simple thermal hydraulic analysis allows verification of thermal limits such as fuel and cladding temperatures, and MDNB. (author)

  13. Analysis of Block OMP using Block RIP

    OpenAIRE

    Wang, Jun; Li, Gang; Zhang, Hao; Wang, Xiqin

    2011-01-01

    Orthogonal matching pursuit (OMP) is a canonical greedy algorithm for sparse signal reconstruction. When the signal of interest is block sparse, i.e., it has nonzero coefficients occurring in clusters, the block version of OMP algorithm (i.e., Block OMP) outperforms the conventional OMP. In this paper, we demonstrate that a new notion of block restricted isometry property (Block RIP), which is less stringent than standard restricted isometry property (RIP), can be used for a very straightforw...

  14. 31 CFR 595.301 - Blocked account; blocked property.

    Science.gov (United States)

    2010-07-01

    ... (Continued) OFFICE OF FOREIGN ASSETS CONTROL, DEPARTMENT OF THE TREASURY TERRORISM SANCTIONS REGULATIONS General Definitions § 595.301 Blocked account; blocked property. The terms blocked account and blocked...

  15. A novel method for one-way hash function construction based on spatiotemporal chaos

    Energy Technology Data Exchange (ETDEWEB)

    Ren Haijun [College of Software Engineering, Chongqing University, Chongqing 400044 (China); State Key Laboratory of Power Transmission Equipment and System Security and New Technology, Chongqing University, Chongqing 400044 (China)], E-mail: jhren@cqu.edu.cn; Wang Yong; Xie Qing [Key Laboratory of Electronic Commerce and Logistics of Chongqing, Chongqing University of Posts and Telecommunications, Chongqing 400065 (China); Yang Huaqian [Department of Computer and Modern Education Technology, Chongqing Education of College, Chongqing 400067 (China)

    2009-11-30

    A novel hash algorithm based on a spatiotemporal chaos is proposed. The original message is first padded with zeros if needed. Then it is divided into a number of blocks each contains 32 bytes. In the hashing process, each block is partitioned into eight 32-bit values and input into the spatiotemporal chaotic system. Then, after iterating the system for four times, the next block is processed by the same way. To enhance the confusion and diffusion effect, the cipher block chaining (CBC) mode is adopted in the algorithm. The hash value is obtained from the final state value of the spatiotemporal chaotic system. Theoretic analyses and numerical simulations both show that the proposed hash algorithm possesses good statistical properties, strong collision resistance and high efficiency, as required by practical keyed hash functions.

  16. A novel method for one-way hash function construction based on spatiotemporal chaos

    International Nuclear Information System (INIS)

    Ren Haijun; Wang Yong; Xie Qing; Yang Huaqian

    2009-01-01

    A novel hash algorithm based on a spatiotemporal chaos is proposed. The original message is first padded with zeros if needed. Then it is divided into a number of blocks each contains 32 bytes. In the hashing process, each block is partitioned into eight 32-bit values and input into the spatiotemporal chaotic system. Then, after iterating the system for four times, the next block is processed by the same way. To enhance the confusion and diffusion effect, the cipher block chaining (CBC) mode is adopted in the algorithm. The hash value is obtained from the final state value of the spatiotemporal chaotic system. Theoretic analyses and numerical simulations both show that the proposed hash algorithm possesses good statistical properties, strong collision resistance and high efficiency, as required by practical keyed hash functions.

  17. Nerve Blocks

    Science.gov (United States)

    ... News Physician Resources Professions Site Index A-Z Nerve Blocks A nerve block is an injection to ... the limitations of Nerve Block? What is a Nerve Block? A nerve block is an anesthetic and/ ...

  18. PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications: Extended Abstract

    DEFF Research Database (Denmark)

    Borghoff, J.; Canteaut, Anne Michele; Guneysu, T.

    2012-01-01

    to be iterative with very similar round functions disappears, an observation that increases the design space for the algorithm. An important further requirement is that realizing decryption and encryption results in minimum additional costs. PRINCE is designed in such a way that the overhead for decryption on top...

  19. An All-In-One Approach to Differential Cryptanalysis for Small Block Ciphers

    DEFF Research Database (Denmark)

    Albrecht, Martin Roland; Leander, Gregor

    2012-01-01

    We present a framework that unifies several standard differential techniques. This unified view allows us to consider many, potentially all, output differences for a given input difference and to combine the information derived from them in an optimal way. We then propose a new attack that implic......We present a framework that unifies several standard differential techniques. This unified view allows us to consider many, potentially all, output differences for a given input difference and to combine the information derived from them in an optimal way. We then propose a new attack...

  20. Testing block subdivision algorithms on block designs

    Science.gov (United States)

    Wiseman, Natalie; Patterson, Zachary

    2016-01-01

    Integrated land use-transportation models predict future transportation demand taking into account how households and firms arrange themselves partly as a function of the transportation system. Recent integrated models require parcels as inputs and produce household and employment predictions at the parcel scale. Block subdivision algorithms automatically generate parcel patterns within blocks. Evaluating block subdivision algorithms is done by way of generating parcels and comparing them to those in a parcel database. Three block subdivision algorithms are evaluated on how closely they reproduce parcels of different block types found in a parcel database from Montreal, Canada. While the authors who developed each of the algorithms have evaluated them, they have used their own metrics and block types to evaluate their own algorithms. This makes it difficult to compare their strengths and weaknesses. The contribution of this paper is in resolving this difficulty with the aim of finding a better algorithm suited to subdividing each block type. The proposed hypothesis is that given the different approaches that block subdivision algorithms take, it's likely that different algorithms are better adapted to subdividing different block types. To test this, a standardized block type classification is used that consists of mutually exclusive and comprehensive categories. A statistical method is used for finding a better algorithm and the probability it will perform well for a given block type. Results suggest the oriented bounding box algorithm performs better for warped non-uniform sites, as well as gridiron and fragmented uniform sites. It also produces more similar parcel areas and widths. The Generalized Parcel Divider 1 algorithm performs better for gridiron non-uniform sites. The Straight Skeleton algorithm performs better for loop and lollipop networks as well as fragmented non-uniform and warped uniform sites. It also produces more similar parcel shapes and patterns.

  1. Acidente vascular cerebral hemorrágico associado à acidente ofídico por serpente do gênero bothrops: relato de caso Hemorrhagic stroke related to snakebite by bothrops genus: a case report

    Directory of Open Access Journals (Sweden)

    Amanda Silva Machado

    2010-10-01

    Full Text Available Este trabalho tem como objetivo relatar um caso de acidente vascular cerebral hemorrágico, associado à acidente ofídico por serpente do gênero bothrops e hipertensão arterial sistêmica grave. Apesar do ofidismo botrópico ser frequente no Estado do Pará, tais associações são incomuns, necessitando de uma abordagem especializada e precoce, visando menores complicações.This research reports a clinical case of hemorrhagic stroke due to envenomation by bothrops snakebite associated with severe hypertension. Although bothrops snakebites are frequent in the State of Pará, such associations are uncommon, requiring specialized and early management to avoid severe complications.

  2. Are there co-occurrence patterns that structure snake communities in Central Brazil? Existem padrões de coocorrência que estruturam comunidades de serpentes no Brasil Central?

    Directory of Open Access Journals (Sweden)

    FGR. França

    2007-02-01

    Full Text Available The main factors that structure Neotropical animal communities have been the subject of discussion in ecology communities. We used a set of null models to investigate the existence of structure in snake communities from the Cerrado in Central Brazil in relation to the co-occurrence of species and guilds concerning specific resources. We used fragments (conservation units inside the Distrito Federal and neighbor municipalities. In spite of recent human colonization in the region from the end of the 1950’s, intense habitat modification and fragmentation has taken place. Sixty three snake species are present in the Distrito Federal. Co-occurrence analysis of species and guilds associated to snake diets and habitats suggested a lack of organization. The homogeneity of habitats in Central Brazil and the minor importance of ecological effects can lead to random arrangement.Os processos que levam à estruturação de comunidades animais neotropicais têm sido sujeito de ampla discussão em ecologia de comunidades. Usou-se um conjunto de modelos nulos para investigar a existência de estrutura em comunidades de serpentes presentes no Cerrado do Brasil Central, em relação à coocorrência de espécies e de guildas relacionadas a recursos específicos. As localidades utilizadas para as análises representam fragmentos de habitats dentro do Distrito Federal e em municípios vizinhos. Apesar da recente colonização humana da região, datada para o final da década de 50, a intensidade da modificação e fragmentação dos habitats no Brasil Central têm sido enorme. Sessenta e três espécies de serpentes estão presentes no Distrito Federal. As análises dos padrões de coocorrência tanto para as espécies quanto para guildas relativas à dieta e ao uso do ambiente sugeriram ausência de organização. A homogeneidade dos ambientes no Brasil Central e a baixa importância de efeitos ecológicos podem levar ao arranjo randômico.

  3. Design of an image encryption scheme based on a multiple chaotic map

    Science.gov (United States)

    Tong, Xiao-Jun

    2013-07-01

    In order to solve the problem that chaos is degenerated in limited computer precision and Cat map is the small key space, this paper presents a chaotic map based on topological conjugacy and the chaotic characteristics are proved by Devaney definition. In order to produce a large key space, a Cat map named block Cat map is also designed for permutation process based on multiple-dimensional chaotic maps. The image encryption algorithm is based on permutation-substitution, and each key is controlled by different chaotic maps. The entropy analysis, differential analysis, weak-keys analysis, statistical analysis, cipher random analysis, and cipher sensibility analysis depending on key and plaintext are introduced to test the security of the new image encryption scheme. Through the comparison to the proposed scheme with AES, DES and Logistic encryption methods, we come to the conclusion that the image encryption method solves the problem of low precision of one dimensional chaotic function and has higher speed and higher security.

  4. Epidemiologia do acidente por serpentes peçonhentas: estudo de casos atendidos em 1988

    Directory of Open Access Journals (Sweden)

    Lindioneza Adriano Ribeiro

    1995-10-01

    Full Text Available Foram avaliados aspectos epidemiológicos de acidentes por serpentes peçonhentas no Estado de São Paulo, Brasil, com base em prontuários de 322 pacientes e em entrevistas feitas com 209 deles e/ou seus acompanhantes. Os acidentes ocorreram principalmente com pessoas de 10 a 20 anos de idade, do sexo masculino, nos meses de outubro a abril e no período diurno. As regiões anatômicas mais freqüentemente picadas foram os pés, as mãos e as pernas. Bothrops, Crotalus e Micrurus foram responsáveis por, respectivamente, 95,0%, 4,4% e 0,6% dos casos. Não ocorreram óbitos, mas 2,2% dos pacientes apresentaram seqüelas. Dentre os 209 entrevistados, a ocupação de lavrador foi a mais freqüentemente relacionada ao acidente que, em aproximadamente 60% das vezes, ocorreu durante o trabalho. O total de 160 pacientes (76,6% submeteram-se a alguma forma de tratamento antes de chegarem a um serviço de saúde: foram mais comuns o uso de torniquete (50,2%, a expressão local na tentativa de retirar parte do veneno (33,5%, a colocação das mais diversas substâncias sobre o local da picada (36,8% e a ingestão de outras (12,9%; pouco mais de um quarto dos pacientes submeteram-se a alguma forma de tratamento médico antes de chegar ao HVB sendo mais comum a antissepsia (8,2%, a administração do antiveneno (6,2%, de anti-histamínicos (5,7% e de analgésicos (5,3%.

  5. Cutaneous Sensory Block Area, Muscle-Relaxing Effect, and Block Duration of the Transversus Abdominis Plane Block

    DEFF Research Database (Denmark)

    Støving, Kion; Rothe, Christian; Rosenstock, Charlotte V

    2015-01-01

    BACKGROUND AND OBJECTIVES: The transversus abdominis plane (TAP) block is a widely used nerve block. However, basic block characteristics are poorly described. The purpose of this study was to assess the cutaneous sensory block area, muscle-relaxing effect, and block duration. METHODS: Sixteen...... healthy volunteers were randomized to receive an ultrasound-guided unilateral TAP block with 20 mL 7.5 mg/mL ropivacaine and placebo on the contralateral side. Measurements were performed at baseline and 90 minutes after performing the block. Cutaneous sensory block area was mapped and separated...... into a medial and lateral part by a vertical line through the anterior superior iliac spine. We measured muscle thickness of the 3 lateral abdominal muscle layers with ultrasound in the relaxed state and during maximal voluntary muscle contraction. The volunteers reported the duration of the sensory block...

  6. 31 CFR 594.301 - Blocked account; blocked property.

    Science.gov (United States)

    2010-07-01

    ... (Continued) OFFICE OF FOREIGN ASSETS CONTROL, DEPARTMENT OF THE TREASURY GLOBAL TERRORISM SANCTIONS REGULATIONS General Definitions § 594.301 Blocked account; blocked property. The terms blocked account and...

  7. ["Habitual" left branch block alternating with 2 "disguised" bracnch block].

    Science.gov (United States)

    Lévy, S; Jullien, G; Mathieu, P; Mostefa, S; Gérard, R

    1976-10-01

    Two cases of alternating left bundle branch block and "masquerading block" (with left bundle branch morphology in the stnadard leads and right bundle branch block morphology in the precordial leads) were studied by serial tracings and his bundle electrocardiography. In case 1 "the masquerading" block was associated with a first degree AV block related to a prolongation of HV interval. This case is to our knowledge the first cas of alternating bundle branch block in which his bundle activity was recorded in man. In case 2, the patient had atrial fibrilation and His bundle recordings were performed while differents degrees of left bundle branch block were present: The mechanism of the alternation and the concept of "masquerading" block are discussed. It is suggested that this type of block represents a right bundle branch block associated with severe lesions of the "left system".

  8. E-Block: A Tangible Programming Tool with Graphical Blocks

    Directory of Open Access Journals (Sweden)

    Danli Wang

    2013-01-01

    Full Text Available This paper designs a tangible programming tool, E-Block, for children aged 5 to 9 to experience the preliminary understanding of programming by building blocks. With embedded artificial intelligence, the tool defines the programming blocks with the sensors as the input and enables children to write programs to complete the tasks in the computer. The symbol on the programming block's surface is used to help children understanding the function of each block. The sequence information is transferred to computer by microcomputers and then translated into semantic information. The system applies wireless and infrared technologies and provides user with feedbacks on both screen and programming blocks. Preliminary user studies using observation and user interview methods are shown for E-Block's prototype. The test results prove that E-Block is attractive to children and easy to learn and use. The project also highlights potential advantages of using single chip microcomputer (SCM technology to develop tangible programming tools for children.

  9. E-Block: A Tangible Programming Tool with Graphical Blocks

    OpenAIRE

    Danli Wang; Yang Zhang; Shengyong Chen

    2013-01-01

    This paper designs a tangible programming tool, E-Block, for children aged 5 to 9 to experience the preliminary understanding of programming by building blocks. With embedded artificial intelligence, the tool defines the programming blocks with the sensors as the input and enables children to write programs to complete the tasks in the computer. The symbol on the programming block's surface is used to help children understanding the function of each block. The sequence information is transfer...

  10. Radionuclide uptake by beaver and ruffed grouse in the Serpent River basin

    International Nuclear Information System (INIS)

    Clulow, F.V.

    1988-12-01

    Radionuclide levels were measured in tissues, gut contents, and diet items of adult beaver and ruffed grouse from the Serpent River drainage basin (which contains the city of Elliot Lake) and control sites in Ontario, and in beaver and muskrat fetuses from females taken in the same basin. Levels of radium 226 in beaver bone, muscle and kidney were highest in animals from locations close to uranium tailings; liver levels did not vary by site. Grouse taken near Elliot Lake has higher bone levels of radium 226 than distant controls; levels in other tissues did not vary by site. Environmental radium 226 levels were within ranges previously reported at these or similar locations elsewhere; levels in beaver and grouse gut contents reflected levels in diet items. Fetal beaver tissues had higher radium 226 levels than maternal tissues; fetal liver tissue carried higher levels than other body tissues in general; fetal levels varied with maternal levels but also inversely with fetal size (and thus age). Although muskrat fetal liver had more radium 226 than other tissues, levels were lower than maternal bone levels. In two grouse and two beaver, selected for their higher tissue levels of radium 226, neither thorium 232 nor thorium 230 were detected in bone, muscle, or liver samples, however other radionuclides were measured: uranium 238 in beaver and grouse bone, muscle and liver; thorium 228 in beaver bone and grouse muscle; polonium 210 was found in bone, muscle, and liver of both beaver and grouse sampled (except in one grouse muscle sample); lead 210 was measurable only in beaver bone and in one grouse liver sample. Concentration ratios exceeded unity only between some vegetation items and beaver bone at the Elliot Lake site; between vegetation and other beaver tissues values were never more than 0.19. In grouse, the concentration ratios from trembling aspen leaves to bone was 1.04; from other diet items and to other tissues the values were less than unity. Estimated

  11. One-way hash function construction based on chaotic map network

    International Nuclear Information System (INIS)

    Yang Huaqian; Wong, K.-W.; Liao Xiaofeng; Wang Yong; Yang Degang

    2009-01-01

    A novel chaotic hash algorithm based on a network structure formed by 16 chaotic maps is proposed. The original message is first padded with zeros to make the length a multiple of four. Then it is divided into a number of blocks each contains 4 bytes. In the hashing process, the blocks are mixed together by the chaotic map network since the initial value and the control parameter of each tent map are dynamically determined by the output of its neighbors. To enhance the confusion and diffusion effect, the cipher block chaining (CBC) mode is adopted in the algorithm. Theoretic analyses and numerical simulations both show that the proposed hash algorithm possesses good statistical properties, strong collision resistance and high flexibility, as required by practical keyed hash functions.

  12. Design of a Multi-Spectrum CANDU-based Reactor, MSCR, with 37-element fuel bundles using SERPENT code

    International Nuclear Information System (INIS)

    Hussein, M.S.; Bonin, H.W.; Lewis, B.J.; Chan, P.

    2015-01-01

    The burning of highly-enriched uranium and plutonium from dismantled nuclear warhead material in the new design nuclear power plants represents an important step towards nonproliferation. The blending of these highly enriched uranium and plutonium with with uranium dioxide from the spent fuel of CANDU reactors, or mixing it with depleted uranium would need a very long time to dispose of this material. Consequently, considering that more efficient transmutation of actinides occurs in fast neutron reactors, a novel Multi-Spectrum CANDU Reactor, has been designed on the basis of the CANDU6 reactor with two concentric regions. The simulations of the MSCR were carried out using the SERPENT code. The inner or fast neutron spectrum core is fuelled by different levels of enriched uranium oxides. The helium is used as a coolant in the fast neutron core. The outer or the thermal neutron spectrum core is fuelled with natural uranium with heavy water as both moderator and coolant. Both cores use 37- element fuel bundles. The size of the two cores and the percentage level of enrichment of the fresh fuel in the fast core were optimized according to the criticality safety of the whole reactor. The excess reactivity, the regeneration factor, radial and axial flux shapes of the MSCR reactor were calculated at different of the concentration of fissile isotope 235 U of uranium fuel at the fast neutron spectrum core. The effect of variation of the concentration of the fissile isotope on the fluxes in both cores at each energy bin has been studied. (author)

  13. Design of a Multi-Spectrum CANDU-based Reactor, MSCR, with 37-element fuel bundles using SERPENT code

    Energy Technology Data Exchange (ETDEWEB)

    Hussein, M.S.; Bonin, H.W.; Lewis, B.J.; Chan, P., E-mail: mohamed.hussein@rmc.ca, E-mail: bonin-h@rmc.ca, E-mail: lewis-b@rmc.ca, E-mail: Paul.Chan@rmc.ca [Royal Military College of Canada, Dept. of Chemistry and Chemical Engineering, Kingston, ON (Canada)

    2015-07-01

    The burning of highly-enriched uranium and plutonium from dismantled nuclear warhead material in the new design nuclear power plants represents an important step towards nonproliferation. The blending of these highly enriched uranium and plutonium with with uranium dioxide from the spent fuel of CANDU reactors, or mixing it with depleted uranium would need a very long time to dispose of this material. Consequently, considering that more efficient transmutation of actinides occurs in fast neutron reactors, a novel Multi-Spectrum CANDU Reactor, has been designed on the basis of the CANDU6 reactor with two concentric regions. The simulations of the MSCR were carried out using the SERPENT code. The inner or fast neutron spectrum core is fuelled by different levels of enriched uranium oxides. The helium is used as a coolant in the fast neutron core. The outer or the thermal neutron spectrum core is fuelled with natural uranium with heavy water as both moderator and coolant. Both cores use 37- element fuel bundles. The size of the two cores and the percentage level of enrichment of the fresh fuel in the fast core were optimized according to the criticality safety of the whole reactor. The excess reactivity, the regeneration factor, radial and axial flux shapes of the MSCR reactor were calculated at different of the concentration of fissile isotope {sup 235}U of uranium fuel at the fast neutron spectrum core. The effect of variation of the concentration of the fissile isotope on the fluxes in both cores at each energy bin has been studied. (author)

  14. Meet-in-the-Middle Preimage Attacks on Hash Modes of Generalized Feistel and Misty Schemes with SP Round Function

    Science.gov (United States)

    Moon, Dukjae; Hong, Deukjo; Kwon, Daesung; Hong, Seokhie

    We assume that the domain extender is the Merkle-Damgård (MD) scheme and he message is padded by a ‘1’, and minimum number of ‘0’s, followed by a fixed size length information so that the length of padded message is multiple of block length. Under this assumption, we analyze securities of the hash mode when the compression function follows the Davies-Meyer (DM) scheme and the underlying block cipher is one of the plain Feistel or Misty scheme or the generalized Feistel or Misty schemes with Substitution-Permutation (SP) round function. We do this work based on Meet-in-the-Middle (MitM) preimage attack techniques, and develop several useful initial structures.

  15. Poly(ferrocenylsilane)-block-Polylactide Block Copolymers

    NARCIS (Netherlands)

    Roerdink, M.; van Zanten, Thomas S.; Hempenius, Mark A.; Zhong, Zhiyuan; Feijen, Jan; Vancso, Gyula J.

    2007-01-01

    A PFS/PLA block copolymer was studied to probe the effect of strong surface interactions on pattern formation in PFS block copolymer thin films. Successful synthesis of PFS-b-PLA was demonstrated. Thin films of these polymers show phase separation to form PFS microdomains in a PLA matrix, and

  16. Block and sub-block boundary strengthening in lath martensite

    NARCIS (Netherlands)

    Du, C.; Hoefnagels, J.P.M.; Vaes, R.; Geers, M.G.D.

    2016-01-01

    Well-defined uniaxial micro-tensile tests were performed on lath martensite single block specimens and multi-block specimens with different number of block boundaries parallel to the loading direction. Detailed slip trace analyses consistently revealed that in the {110}<111> slip system with the

  17. On the Eigenvalues and Eigenvectors of Block Triangular Preconditioned Block Matrices

    KAUST Repository

    Pestana, Jennifer

    2014-01-01

    Block lower triangular matrices and block upper triangular matrices are popular preconditioners for 2×2 block matrices. In this note we show that a block lower triangular preconditioner gives the same spectrum as a block upper triangular preconditioner and that the eigenvectors of the two preconditioned matrices are related. © 2014 Society for Industrial and Applied Mathematics.

  18. Security Analysis of 7-Round MISTY1 against Higher Order Differential Attacks

    Science.gov (United States)

    Tsunoo, Yukiyasu; Saito, Teruo; Shigeri, Maki; Kawabata, Takeshi

    MISTY1 is a 64-bit block cipher that has provable security against differential and linear cryptanalysis. MISTY1 is one of the algorithms selected in the European NESSIE project, and it has been recommended for Japanese e-Government ciphers by the CRYPTREC project. This paper shows that higher order differential attacks can be successful against 7-round versions of MISTY1 with FL functions. The attack on 7-round MISTY1 can recover a partial subkey with a data complexity of 254.1 and a computational complexity of 2120.8, which signifies the first successful attack on 7-round MISTY1 with no limitation such as a weak key. This paper also evaluates the complexity of this higher order differential attack on MISTY1 in which the key schedule is replaced by a pseudorandom function. It is shown that resistance to the higher order differential attack is not substantially improved even in 7-round MISTY1 in which the key schedule is replaced by a pseudorandom function.

  19. EAES: Extended Advanced Encryption Standard with Extended Security

    Directory of Open Access Journals (Sweden)

    Abul Kalam Azad

    2018-05-01

    Full Text Available Though AES is the highest secure symmetric cipher at present, many attacks are now effective against AES too which is seen from the review of recent attacks of AES. This paper describes an extended AES algorithm with key sizes of 256, 384 and 512 bits with round numbers of 10, 12 and 14 respectively. Data block length is 128 bits, same as AES. But unlike AES each round of encryption and decryption of this proposed algorithm consists of five stages except the last one which consists of four stages. Unlike AES, this algorithm uses two different key expansion algorithms with two different round constants that ensure higher security than AES. Basically, this algorithm takes one cipher key and divides the selected key of two separate sub-keys: FirstKey and SecondKey. Then expand them through two different key expansion schedules. Performance analysis shows that the proposed extended AES algorithm takes almost same amount of time to encrypt and decrypt the same amount of data as AES but with higher security than AES.

  20. Powder wastes confinement block and manufacturing process of this block

    International Nuclear Information System (INIS)

    Dagot, L.; Brunel, G.

    1996-01-01

    This invention concerns a powder wastes containment block and a manufacturing process of this block. In this block, the waste powder is encapsulated in a thermo hardening polymer as for example an epoxy resin, the encapsulated resin being spread into cement. This block can contain between 45 and 55% in mass of wastes, between 18 and 36% in mass of polymer and between 14 and 32% in mass of cement. Such a containment block can be used for the radioactive wastes storage. (O.M.). 4 refs

  1. Blocked Randomization with Randomly Selected Block Sizes

    Directory of Open Access Journals (Sweden)

    Jimmy Efird

    2010-12-01

    Full Text Available When planning a randomized clinical trial, careful consideration must be given to how participants are selected for various arms of a study. Selection and accidental bias may occur when participants are not assigned to study groups with equal probability. A simple random allocation scheme is a process by which each participant has equal likelihood of being assigned to treatment versus referent groups. However, by chance an unequal number of individuals may be assigned to each arm of the study and thus decrease the power to detect statistically significant differences between groups. Block randomization is a commonly used technique in clinical trial design to reduce bias and achieve balance in the allocation of participants to treatment arms, especially when the sample size is small. This method increases the probability that each arm will contain an equal number of individuals by sequencing participant assignments by block. Yet still, the allocation process may be predictable, for example, when the investigator is not blind and the block size is fixed. This paper provides an overview of blocked randomization and illustrates how to avoid selection bias by using random block sizes.

  2. Population Blocks.

    Science.gov (United States)

    Smith, Martin H.

    1992-01-01

    Describes an educational game called "Population Blocks" that is designed to illustrate the concept of exponential growth of the human population and some potential effects of overpopulation. The game material consists of wooden blocks; 18 blocks are painted green (representing land), 7 are painted blue (representing water); and the remaining…

  3. Minimum description length block finder, a method to identify haplotype blocks and to compare the strength of block boundaries.

    Science.gov (United States)

    Mannila, H; Koivisto, M; Perola, M; Varilo, T; Hennah, W; Ekelund, J; Lukk, M; Peltonen, L; Ukkonen, E

    2003-07-01

    We describe a new probabilistic method for finding haplotype blocks that is based on the use of the minimum description length (MDL) principle. We give a rigorous definition of the quality of a segmentation of a genomic region into blocks and describe a dynamic programming algorithm for finding the optimal segmentation with respect to this measure. We also describe a method for finding the probability of a block boundary for each pair of adjacent markers: this gives a tool for evaluating the significance of each block boundary. We have applied the method to the published data of Daly and colleagues. The results expose some problems that exist in the current methods for the evaluation of the significance of predicted block boundaries. Our method, MDL block finder, can be used to compare block borders in different sample sets, and we demonstrate this by applying the MDL-based method to define the block structure in chromosomes from population isolates.

  4. An Unequal Secure Encryption Scheme for H.264/AVC Video Compression Standard

    Science.gov (United States)

    Fan, Yibo; Wang, Jidong; Ikenaga, Takeshi; Tsunoo, Yukiyasu; Goto, Satoshi

    H.264/AVC is the newest video coding standard. There are many new features in it which can be easily used for video encryption. In this paper, we propose a new scheme to do video encryption for H.264/AVC video compression standard. We define Unequal Secure Encryption (USE) as an approach that applies different encryption schemes (with different security strength) to different parts of compressed video data. This USE scheme includes two parts: video data classification and unequal secure video data encryption. Firstly, we classify the video data into two partitions: Important data partition and unimportant data partition. Important data partition has small size with high secure protection, while unimportant data partition has large size with low secure protection. Secondly, we use AES as a block cipher to encrypt the important data partition and use LEX as a stream cipher to encrypt the unimportant data partition. AES is the most widely used symmetric cryptography which can ensure high security. LEX is a new stream cipher which is based on AES and its computational cost is much lower than AES. In this way, our scheme can achieve both high security and low computational cost. Besides the USE scheme, we propose a low cost design of hybrid AES/LEX encryption module. Our experimental results show that the computational cost of the USE scheme is low (about 25% of naive encryption at Level 0 with VEA used). The hardware cost for hybrid AES/LEX module is 4678 Gates and the AES encryption throughput is about 50Mbps.

  5. An Ultra-Lightweight Encryption Scheme in Underwater Acoustic Networks

    Directory of Open Access Journals (Sweden)

    Chunyan Peng

    2016-01-01

    Full Text Available We tackle a fundamental security problem in underwater acoustic networks (UANs. The S-box in the existing block encryption algorithm is more energy consuming and unsuitable for resources-constrained UANs. In this paper, instead of S-box, we present a lightweight, 8-round iteration block cipher algorithm for UANs communication based on chaotic theory and increase the key space by changing the number of iteration round. We further propose secure network architecture of UANs. By analysis, our algorithm can resist brute-force searches and adversarial attacks. Simulation results show that, compared with traditional AES-128 and PRESENT algorithms, our cryptographic algorithm can make a good trade-off between security and overhead, has better energy efficiency, and applies to UANs.

  6. EAES: Extended Advanced Encryption Standard with Extended Security

    OpenAIRE

    Abul Kalam Azad; Md. Yamin Mollah

    2018-01-01

    Though AES is the highest secure symmetric cipher at present, many attacks are now effective against AES too which is seen from the review of recent attacks of AES. This paper describes an extended AES algorithm with key sizes of 256, 384 and 512 bits with round numbers of 10, 12 and 14 respectively. Data block length is 128 bits, same as AES. But unlike AES each round of encryption and decryption of this proposed algorithm consists of five stages except the last one which consists of four st...

  7. Practical Low Data-Complexity Subspace-Trail Cryptanalysis of Round-Reduced PRINCE

    DEFF Research Database (Denmark)

    Grassi, Lorenzo; Rechberger, Christian

    2016-01-01

    Subspace trail cryptanalysis is a very recent new cryptanalysis technique, and includes differential, truncated differential, impossible differential, and integral attacks as special cases. In this paper, we consider PRINCE, a widely analyzed block cipher proposed in 2012. After the identification......-plaintext category. The attacks have been verified using a C implementation. Of independent interest, we consider a variant of PRINCE in which ShiftRows and MixLayer operations are exchanged in position. In particular, our result shows that the position of ShiftRows and MixLayer operations influences the security...

  8. Generalized Block Failure

    DEFF Research Database (Denmark)

    Jönsson, Jeppe

    2015-01-01

    Block tearing is considered in several codes as a pure block tension or a pure block shear failure mechanism. However in many situations the load acts eccentrically and involves the transfer of a substantial moment in combination with the shear force and perhaps a normal force. A literature study...... shows that no readily available tests with a well-defined substantial eccentricity have been performed. This paper presents theoretical and experimental work leading towards generalized block failure capacity methods. Simple combination of normal force, shear force and moment stress distributions along...... yield lines around the block leads to simple interaction formulas similar to other interaction formulas in the codes....

  9. Epidural block

    Science.gov (United States)

    ... page: //medlineplus.gov/ency/patientinstructions/000484.htm Epidural block - pregnancy To use the sharing features on this page, please enable JavaScript. An epidural block is a numbing medicine given by injection (shot) ...

  10. Predictability of blocking

    International Nuclear Information System (INIS)

    Tosi, E.; Ruti, P.; Tibaldi, S.; D'Andrea, F.

    1994-01-01

    Tibaldi and Molteni (1990, hereafter referred to as TM) had previously investigated operational blocking predictability by the ECMWF model and the possible relationships between model systematic error and blocking in the winter season of the Northern Hemisphere, using seven years of ECMWF operational archives of analyses and day 1 to 10 forecasts. They showed that fewer blocking episodes than in the real atmosphere were generally simulated by the model, and that this deficiency increased with increasing forecast time. As a consequence of this, a major contribution to the systematic error in the winter season was shown to derive from the inability of the model to properly forecast blocking. In this study, the analysis performed in TM for the first seven winter seasons of the ECMWF operational model is extended to the subsequent five winters, during which model development, reflecting both resolution increases and parametrisation modifications, continued unabated. In addition the objective blocking index developed by TM has been applied to the observed data to study the natural low frequency variability of blocking. The ability to simulate blocking of some climate models has also been tested

  11. An Implementation of RC4+ Algorithm and Zig-zag Algorithm in a Super Encryption Scheme for Text Security

    Science.gov (United States)

    Budiman, M. A.; Amalia; Chayanie, N. I.

    2018-03-01

    Cryptography is the art and science of using mathematical methods to preserve message security. There are two types of cryptography, namely classical and modern cryptography. Nowadays, most people would rather use modern cryptography than classical cryptography because it is harder to break than the classical one. One of classical algorithm is the Zig-zag algorithm that uses the transposition technique: the original message is unreadable unless the person has the key to decrypt the message. To improve the security, the Zig-zag Cipher is combined with RC4+ Cipher which is one of the symmetric key algorithms in the form of stream cipher. The two algorithms are combined to make a super-encryption. By combining these two algorithms, the message will be harder to break by a cryptanalyst. The result showed that complexity of the combined algorithm is θ(n2 ), while the complexity of Zig-zag Cipher and RC4+ Cipher are θ(n2 ) and θ(n), respectively.

  12. Homogeneous bilateral block shifts

    Indian Academy of Sciences (India)

    Douglas class were classified in [3]; they are unilateral block shifts of arbitrary block size (i.e. dim H(n) can be anything). However, no examples of irreducible homogeneous bilateral block shifts of block size larger than 1 were known until now.

  13. Padrões espaciais e conservação da diversidade de serpentes do bioma cerrado = Spatial patterns and biodiversity conservation of snakes from Cerrado biome

    Directory of Open Access Journals (Sweden)

    Larice de Fátima Couto

    2007-01-01

    Full Text Available Em geral, as tentativas para estabelecer áreas prioritárias para conservação no Cerrado têm sido baseadas em critérios subjetivos. No presente trabalho, foram utilizados dados macroecológicos de distribuição de 129 espécies de serpentes distribuídas em 181 células com 1o de latitude/longitude do Cerrado para analisar padrões espaciais na riqueza e propor uma estratégia de conservação para essas espécies. Verificou-se que as cinco variáveis ambientaisanalisadas explicaram apenas 34,65% da variação na riqueza de serpentes do Cerrado. Para seleção de áreas prioritárias utilizando-se procedimentos de otimização, estabeleceu-se que 14 células são necessárias para representar todas as espécies pelo menos uma vez. Também foram incorporados ao modelo os padrões de ocupação humana no Cerrado, visando minimizar conflitos entre desenvolvimento e conservação, e neste caso as células concentram-se principalmente nosudoeste do bioma. Em função da falta geral de conhecimento sobre os padrões mais locais de distribuição de espécies no Cerrado, esses resultados devem ser considerados preliminares. De qualquer modo, o presente estudo, em escala biogeográfica, é importante para estabelecer estratégias metodológicas e para fornecer uma visão ampla dos padrões de diversidade e de que regiões seriam mais importantes para sua conservação. Until recently, the conservation of Cerrado has been neglected andattempts to establish conservation priorities were usually based on subjective criteria. In this paper, macroecological data of distribution of 129 species of snakes in the Cerrado were used to evaluate spatial patterns in species richness and to establish a system of potential areas that preserves all snake species in the region. The five environment variables used as predictors explained only 34.65% of the variance in species richness. In order to establishconservation priorities, optimization procedures were used

  14. Detection block

    International Nuclear Information System (INIS)

    Bezak, A.

    1987-01-01

    A diagram is given of a detection block used for monitoring burnup of nuclear reactor fuel. A shielding block is an important part of the detection block. It stabilizes the fuel assembly in the fixing hole in front of a collimator where a suitable gamma beam is defined for gamma spectrometry determination of fuel burnup. The detector case and a neutron source case are placed on opposite sides of the fixing hole. For neutron measurement for which the water in the tank is used as a moderator, the neutron detector-fuel assembly configuration is selected such that neutrons from spontaneous fission and neutrons induced with the neutron source can both be measured. The patented design of the detection block permits longitudinal travel and rotation of the fuel assembly to any position, and thus more reliable determination of nuclear fuel burnup. (E.S.). 1 fig

  15. Synthesis of amylose-block-polystyrene rod-coil block copolymers

    NARCIS (Netherlands)

    Loos, Katja; Stadler, Reimund

    1997-01-01

    In the present communication we demonstrate the synthesis of a hybrid block copolymer based on the combination of a biopolymer (amylose) with a synthetic block (polystyrene). To obtain such materials, amino-functionalized polymers were modified with maltoheptaose moieties that serve as initiators

  16. Paravertebral Block Plus Thoracic Wall Block versus Paravertebral Block Alone for Analgesia of Modified Radical Mastectomy: A Retrospective Cohort Study.

    Directory of Open Access Journals (Sweden)

    Nai-Liang Li

    Full Text Available Paravertebral block placement was the main anesthetic technique for modified radical mastectomy in our hospital until February 2014, when its combination with blocks targeting the pectoral musculature was initiated. We compared the analgesic effects of paravertebral blocks with or without blocks targeting the pectoral musculature for modified radical mastectomy.We retrospectively collected data from a single surgeon and anesthesiologist from June 1, 2012, to May 31, 2015. Intraoperative sedatives and analgesic requirements, time to the first analgesic request, postoperative analgesic doses, patient satisfaction, and complications were compared.Fifty-four patients received a paravertebral block alone (PECS 0, and 46 received a paravertebral block combined with blocks targeting the pectoral musculature (PECS 1. The highest intraoperative effect-site concentration of propofol was significantly lower in the PECS 1 group than in the PECS 0 group [2.3 (1.5, 2.8 vs 2.5 (1.5, 4 μg/mL, p = 0.0014]. The intraoperative rescue analgesic dose was significantly lower in the PECS 1 group [0 (0, 25 vs 0 (0, 75 mg of ketamine, p = 0.0384]. Furthermore, the PECS 1 group had a significantly longer time to the first analgesic request [636.5 (15, 720 vs 182.5 (14, 720 min, p = 0.0001]. After further adjustment for age, body mass index, American Society of Anesthesiologists Physical Status classification, chronic pain history, incidence of a superficial cervical plexus block placement, and operation duration, blocks targeting the pectoral musculature were determined to be the only significant factor (hazard ratio, 0.36; 95% confidence interval, 0.23-0.58; p < 0.0001. Very few patients used potent analgesics including morphine and ketorolac; the cumulative use of morphine or ketorolac was similar in the study groups. However, the incidence of all analgesic use, namely morphine, ketorolac, acetaminophen, and celecoxib, was significantly lower in the PECS 1 group [3

  17. Influence of anchor block size on the thickness of adsorbed block copolymer layers

    NARCIS (Netherlands)

    Belder, G.F; ten Brinke, G.; Hadziioannou, G

    1997-01-01

    We present surface force data on three different polystyrene/poly(2-vinylpyridine) block copolymers (PS/P2VP) with a fixed size of the nonadsorbing PS block but widely varying sizes of the adsorbing P2VP block. With respect to the sizes of the two blocks, they range from moderately to highly

  18. Combined KHFAC + DC nerve block without onset or reduced nerve conductivity after block

    Science.gov (United States)

    Franke, Manfred; Vrabec, Tina; Wainright, Jesse; Bhadra, Niloy; Bhadra, Narendra; Kilgore, Kevin

    2014-10-01

    Objective. Kilohertz frequency alternating current (KHFAC) waveforms have been shown to provide peripheral nerve conductivity block in many acute and chronic animal models. KHFAC nerve block could be used to address multiple disorders caused by neural over-activity, including blocking pain and spasticity. However, one drawback of KHFAC block is a transient activation of nerve fibers during the initiation of the nerve block, called the onset response. The objective of this study is to evaluate the feasibility of using charge balanced direct current (CBDC) waveforms to temporarily block motor nerve conductivity distally to the KHFAC electrodes to mitigate the block onset-response. Approach. A total of eight animals were used in this study. A set of four animals were used to assess feasibility and reproducibility of a combined KHFAC + CBDC block. A following randomized study, conducted on a second set of four animals, compared the onset response resulting from KHFAC alone and combined KHFAC + CBDC waveforms. To quantify the onset, peak forces and the force-time integral were measured during KHFAC block initiation. Nerve conductivity was monitored throughout the study by comparing muscle twitch forces evoked by supra-maximal stimulation proximal and distal to the block electrodes. Each animal of the randomized study received at least 300 s (range: 318-1563 s) of cumulative dc to investigate the impact of combined KHFAC + CBDC on nerve viability. Main results. The peak onset force was reduced significantly from 20.73 N (range: 18.6-26.5 N) with KHFAC alone to 0.45 N (range: 0.2-0.7 N) with the combined CBDC and KHFAC block waveform (p conductivity was observed after application of the combined KHFAC + CBDC block relative to KHFAC waveforms. Significance. The distal application of CBDC can significantly reduce or even completely prevent the KHFAC onset response without a change in nerve conductivity.

  19. Abdominal wall blocks in adults

    DEFF Research Database (Denmark)

    Børglum, Jens; Gögenür, Ismail; Bendtsen, Thomas F

    2016-01-01

    been introduced with success. Future research should also investigate the effect of specific abdominal wall blocks on neuroendocrine and inflammatory stress response after surgery.  Summary USG abdominal wall blocks in adults are commonplace techniques today. Most abdominal wall blocks are assigned......Purpose of review Abdominal wall blocks in adults have evolved much during the last decade; that is, particularly with the introduction of ultrasound-guided (USG) blocks. This review highlights recent advances of block techniques within this field and proposes directions for future research.......  Recent findings Ultrasound guidance is now considered the golden standard for abdominal wall blocks in adults, even though some landmark-based blocks are still being investigated. The efficiency of USG transversus abdominis plane blocks in relation to many surgical procedures involving the abdominal wall...

  20. Comparative study between ultrasound guided TAP block and paravertebral block in upper abdominal surgeries

    Directory of Open Access Journals (Sweden)

    Ruqaya M Elsayed Goda

    2017-01-01

    Conclusion: We concluded that ultrasound guided transverses abdominis plane block and thoracic paravertebral block were safe and effective anesthetic technique for upper abdominal surgery with longer and potent postoperative analgesia in thoracic paravertebral block than transverses abdominis block.

  1. Fermion-scalar conformal blocks

    Energy Technology Data Exchange (ETDEWEB)

    Iliesiu, Luca [Joseph Henry Laboratories, Princeton University,Washington Road, Princeton, NJ 08544 (United States); Kos, Filip [Department of Physics, Yale University,217 Prospect Street, New Haven, CT 06520 (United States); Poland, David [Department of Physics, Yale University,217 Prospect Street, New Haven, CT 06520 (United States); School of Natural Sciences, Institute for Advanced Study,1 Einstein Dr, Princeton, New Jersey 08540 (United States); Pufu, Silviu S. [Joseph Henry Laboratories, Princeton University,Washington Road, Princeton, NJ 08544 (United States); Simmons-Duffin, David [School of Natural Sciences, Institute for Advanced Study,1 Einstein Dr, Princeton, New Jersey 08540 (United States); Yacoby, Ran [Joseph Henry Laboratories, Princeton University,Washington Road, Princeton, NJ 08544 (United States)

    2016-04-13

    We compute the conformal blocks associated with scalar-scalar-fermion-fermion 4-point functions in 3D CFTs. Together with the known scalar conformal blocks, our result completes the task of determining the so-called ‘seed blocks’ in three dimensions. Conformal blocks associated with 4-point functions of operators with arbitrary spins can now be determined from these seed blocks by using known differential operators.

  2. Improved meet-in-the-middle attacks on reduced-round Piccolo

    DEFF Research Database (Denmark)

    Liu, Ya; Cheng, Liang; Liu, Zhiqiang

    2018-01-01

    Piccolo is a lightweight block cipher that adopts a generalized Feistel network structure with 4 branches, each of which is 16 bit long. The key length is 80 or 128 bit, denoted by Piccolo-80 and Piccolo-128, respectively. In this paper, we mounted meet-in-the-middle attacks on 14-round Piccolo-80...... and at the end, respectively. Based on this structure, we mounted an attack on 14-round Piccolo-80 from the 5th round to the 18th round. The data, time, and memory complexities were 252 chosen plaintexts, 267.44 encryptions, and 264.91 blocks, respectively. For Piccolo-128, we built a 7-round distinguisher...... to attack 18-round Piccolo-128 from the 4th round to the 21st round. The data, time, and memory complexities were 252 chosen plaintexts, 2126.63 encryptions, and 2125.29 blocks, respectively. If not considering results on biclique cryptanalysis, these are currently the best public results on this reduced...

  3. Main-chain supramolecular block copolymers.

    Science.gov (United States)

    Yang, Si Kyung; Ambade, Ashootosh V; Weck, Marcus

    2011-01-01

    Block copolymers are key building blocks for a variety of applications ranging from electronic devices to drug delivery. The material properties of block copolymers can be tuned and potentially improved by introducing noncovalent interactions in place of covalent linkages between polymeric blocks resulting in the formation of supramolecular block copolymers. Such materials combine the microphase separation behavior inherent to block copolymers with the responsiveness of supramolecular materials thereby affording dynamic and reversible materials. This tutorial review covers recent advances in main-chain supramolecular block copolymers and describes the design principles, synthetic approaches, advantages, and potential applications.

  4. Ultrasound guided supraclavicular block.

    LENUS (Irish Health Repository)

    Hanumanthaiah, Deepak

    2013-09-01

    Ultrasound guided regional anaesthesia is becoming increasingly popular. The supraclavicular block has been transformed by ultrasound guidance into a potentially safe superficial block. We reviewed the techniques of performing supraclavicular block with special focus on ultrasound guidance.

  5. Narrow-Bicliques: Cryptanalysis of Full IDEA

    DEFF Research Database (Denmark)

    Khovratovich, D.; Leurent, G.; Rechberger, C.

    2012-01-01

    We apply and extend the recently introduced biclique framework to IDEA and for the first time describe an approach to noticeably speed-up key-recovery for the full 8.5 round IDEA.We also show that the biclique approach to block cipher cryptanalysis not only obtains results on more rounds, but also...... extended with ways to allow for a significantly reduced data complexity with everything else being equal. For this we use available degrees of freedom as known from hash cryptanalysis to narrow the relevant differential trails. Our cryptanalysis is of high computational complexity, and does not threaten...

  6. Adductor Canal Block versus Femoral Nerve Block and Quadriceps Strength

    DEFF Research Database (Denmark)

    Jæger, Pia Therese; Nielsen, Zbigniew Jerzy Koscielniak; Henningsen, Lene Marianne

    2013-01-01

    : The authors hypothesized that the adductor canal block (ACB), a predominant sensory blockade, reduces quadriceps strength compared with placebo (primary endpoint, area under the curve, 0.5-6 h), but less than the femoral nerve block (FNB; secondary endpoint). Other secondary endpoints were...

  7. Asymmetric PS-block-(PS-co-PB)-block-PS block copolymers: morphology formation and deformation behaviour

    International Nuclear Information System (INIS)

    Adhikari, Rameshwar; Huy, Trinh An; Buschnakowski, Matthias; Michler, Goerg H; Knoll, Konrad

    2004-01-01

    Morphology formation and deformation behaviour of asymmetric styrene/butadiene triblock copolymers (total polystyrene (PS) content ∼70%) consisting of PS outer blocks held apart by a styrene-co-butadiene random copolymer block (PS-co-PB) each were investigated. The techniques used were differential scanning calorimetry, transmission electron microscopy, uniaxial tensile testing and Fourier-transform infrared spectroscopy. A significant shift of the phase behaviour relative to that of a neat symmetric triblock copolymer was observed, which can be attributed to the asymmetric architecture and the presence of PS-co-PB as a soft block. The mechanical properties and the microdeformation phenomena were mainly controlled by the nature of their solid-state morphology. Independent of morphology type, the soft phase was found to deform to a significantly higher degree of orientation when compared with the hard phase

  8. Adductor canal block versus femoral nerve block for analgesia after total knee arthroplasty

    DEFF Research Database (Denmark)

    Jaeger, Pia; Zaric, Dusanka; Fomsgaard, Jonna Storm

    2013-01-01

    Femoral nerve block (FNB), a commonly used postoperative pain treatment after total knee arthroplasty (TKA), reduces quadriceps muscle strength essential for mobilization. In contrast, adductor canal block (ACB) is predominately a sensory nerve block. We hypothesized that ACB preserves quadriceps...

  9. Block That Pain!

    Science.gov (United States)

    Skip Navigation Bar Home Current Issue Past Issues Block That Pain! Past Issues / Fall 2007 Table of ... contrast, most pain relievers used for surgical procedures block activity in all types of neurons. This can ...

  10. The genus Atheris (Serpentes: Viperidae) in East Africa: phylogeny and the role of rifting and climate in shaping the current pattern of species diversity.

    Science.gov (United States)

    Menegon, M; Loader, S P; Marsden, S J; Branch, W R; Davenport, T R B; Ursenbacher, S

    2014-10-01

    Past climatic and tectonic events are believed to have strongly influenced species diversity in the Eastern Afromontane Biodiversity Hotspot. We investigated the phylogenetic relationships and historical biogeography of the East African genus Atheris (Serpentes: Viperidae), and explored temporal and spatial relationships between Atheris species across Africa, and the impact of palaeoclimatic fluctuations and tectonic movements on cladogenesis of the genus. Using mitochondrial sequence data, the phylogeny of East African species of Atheris shows congruent temporal patterns that link diversification to major tectonic and aridification events within East Africa over the last 15million years (my). Our results are consistent with a scenario of a delayed direct west-east colonisation of the Eastern Arc Mountains of Atheris by the formation of the western rift. Based on the phylogenetic patterns, this terrestrial, forest-associated genus has dispersed into East Africa across a divided route, on both west-southeasterly and west-northeasterly directions (a C-shaped route). Cladogenesis in the Eastern Arc Mountains and Southern Highlands of Tanzania corresponds to late Miocene and Plio-Pleistocene climatic shifts. Taxonomically, our data confirmed the monophyly of Atheris as currently defined, and reveal four major East African clades, three of which occur in discrete mountain ranges. Possible cryptic taxa are identified in the Atheris rungweensis and A. ceratophora clades. Copyright © 2014 Elsevier Inc. All rights reserved.

  11. Bundle Branch Block

    Science.gov (United States)

    ... known cause. Causes can include: Left bundle branch block Heart attacks (myocardial infarction) Thickened, stiffened or weakened ... myocarditis) High blood pressure (hypertension) Right bundle branch block A heart abnormality that's present at birth (congenital) — ...

  12. A randomized trial comparing surgeon-administered intraoperative transversus abdominis plane block with anesthesiologist-administered transcutaneous block.

    Science.gov (United States)

    Narasimhulu, D M; Scharfman, L; Minkoff, H; George, B; Homel, P; Tyagaraj, K

    2018-04-27

    Injection of local anesthetic into the transversus abdominis plane (TAP block) decreases systemic morphine requirements after abdominal surgery. We compared intraoperative surgeon-administered TAP block (surgical TAP) to anesthesiologist-administered transcutaneous ultrasound-guided TAP block (conventional TAP) for post-cesarean analgesia. We hypothesized that surgical TAP blocks would take less time to perform than conventional TAP blocks. We performed a randomized trial, recruiting 41 women undergoing cesarean delivery under neuraxial anesthesia, assigning them to either surgical TAP block (n=20) or conventional TAP block (n=21). Time taken to perform the block was the primary outcome, while postoperative pain scores and 24-hour opioid requirements were secondary outcomes. Student's t-test was used to compare block time and Kruskal-Wallis test opioid consumption and pain-scores. Time taken to perform the block (2.4 vs 12.1 min, P consumption (P=0.17) and postoperative pain scores at 4, 8, 24 and 48 h were not significantly different between the groups. Surgical TAP blocks are feasible and less time consuming than conventional TAP blocks, while providing comparable analgesia after cesarean delivery. Copyright © 2018 Elsevier Ltd. All rights reserved.

  13. Thinking Outside the Block: An Innovative Alternative to 4X4 Block Scheduling.

    Science.gov (United States)

    Frank, Myra

    2002-01-01

    Introduces a 4x1 block scheduling method that was developed as an alternative to 4x4 block scheduling. Schedules Fridays for summer school, test preparation, and enrichment and elective courses. Includes suggestions on how to alleviate drawbacks of the 4x1 block schedule. (YDS)

  14. Distribution of short block copolymer chains in Binary Blends of Block Copolymers Having Hydrogen Bonding

    Science.gov (United States)

    Kwak, Jongheon; Han, Sunghyun; Kim, Jin Kon

    2014-03-01

    A binary mixture of two block copolymers whose blocks are capable of forming the hydrogen bonding allows one to obtain various microdomains that could not be expected for neat block copolymer. For instance, the binary blend of symmetric polystyrene-block-poly(2-vinylpyridine) copolymer (PS-b-P2VP) and polystyrene-block-polyhydroxystyrene copolymer (PS-b-PHS) blends where the hydrogen bonding occurred between P2VP and PHS showed hexagonally packed (HEX) cylindrical and body centered cubic (BCC) spherical microdomains. To know the exact location of short block copolymer chains at the interface, we synthesized deuterated polystyrene-block-polyhydroxystyrene copolymer (dPS-b-PHS) and prepared a binary mixture with PS-b-P2VP. We investigate, via small angle X-ray scattering (SAXS) and neutron reflectivity (NR), the exact location of shorter dPS block chain near the interface of the microdomains.

  15. Minimum Description Length Block Finder, a Method to Identify Haplotype Blocks and to Compare the Strength of Block Boundaries

    OpenAIRE

    Mannila, H.; Koivisto, M.; Perola, M.; Varilo, T.; Hennah, W.; Ekelund, J.; Lukk, M.; Peltonen, L.; Ukkonen, E.

    2003-01-01

    We describe a new probabilistic method for finding haplotype blocks that is based on the use of the minimum description length (MDL) principle. We give a rigorous definition of the quality of a segmentation of a genomic region into blocks and describe a dynamic programming algorithm for finding the optimal segmentation with respect to this measure. We also describe a method for finding the probability of a block boundary for each pair of adjacent markers: this gives a tool for evaluating the ...

  16. Dynamic encryption method

    DEFF Research Database (Denmark)

    2013-01-01

    algorithm for on provision of a specific key, decrypting cipher data and reproduce plain data; encrypting the first data package comprising plain data, using a first encryption program implementing the first encryption algorithm of said first encryption technique, creating a first encrypted data package...... comprising cipher data; obtaining a first decryption program; and transmitting said first decryption program and said first encrypted data package to a receiver, wherein the first decryption, upon provision of the specific key and the first encrypted data package, will decrypt the cipher data in the first...

  17. The wild tapered block bootstrap

    DEFF Research Database (Denmark)

    Hounyo, Ulrich

    In this paper, a new resampling procedure, called the wild tapered block bootstrap, is introduced as a means of calculating standard errors of estimators and constructing confidence regions for parameters based on dependent heterogeneous data. The method consists in tapering each overlapping block...... of the series first, the applying the standard wild bootstrap for independent and heteroscedastic distrbuted observations to overlapping tapered blocks in an appropriate way. Its perserves the favorable bias and mean squared error properties of the tapered block bootstrap, which is the state-of-the-art block......-order asymptotic validity of the tapered block bootstrap as well as the wild tapered block bootstrap approximation to the actual distribution of the sample mean is also established when data are assumed to satisfy a near epoch dependent condition. The consistency of the bootstrap variance estimator for the sample...

  18. Paroxysmal atrioventricular block: Electrophysiological mechanism of phase 4 conduction block in the His-Purkinje system: A comparison with phase 3 block.

    Science.gov (United States)

    Shenasa, Mohammad; Josephson, Mark E; Wit, Andrew L

    2017-11-01

    Paroxysmal atrioventricular (A-V) block is relatively rare, and due to its transient nature, it is often under recognized. It is often triggered by atrial, junctional, or ventricular premature beats, and occurs in the presence of a diseased His-Purkinje system (HPS). Here, we present a 45-year-old white male who was admitted for observation due to recurrent syncope and near-syncope, who had paroxysmal A-V block. The likely cellular electrophysiological mechanisms(s) of paroxysmal A-V block and its differential diagnosis and management are discussed. Continuous electrocardiographic monitoring was done while the patient was in the cardiac unit. Multiple episodes of paroxysmal A-V block were documented in this case. All episodes were initiated and terminated with atrial/junctional premature beats. The patient underwent permanent pacemaker implantation and has remained asymptomatic since then. Paroxysmal A-V block is rare and often causes syncope or near-syncope. Permanent pacemaker implantation is indicated according to the current guidelines. Paroxysmal A-V block occurs in the setting of diseased HPS and is bradycardia-dependent. The detailed electrophysiological mechanisms, which involve phase 4 diastolic depolarization, and differential diagnosis are discussed. © 2017 Wiley Periodicals, Inc.

  19. Designers Block 2002

    DEFF Research Database (Denmark)

    Dickson, Thomas

    2002-01-01

    Artiklen indleder med: ved siden aaf Londons etablerede designmesse '100% Design', er der vokset et undergrundsmiljø af designudstillinger op. Det dominerende og mest kendte initiativ er Designers Block, der i år udstillede to steder i byen. Designers Block er et mere uformelt udstillingsforum...

  20. Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: Improved cryptanalysis of an ISO standard

    DEFF Research Database (Denmark)

    Wen, Long; Wang, Meiqin; Bogdanov, Andrey

    2014-01-01

    results on HIGHT, its security evaluation against the recent zero-correlation linear attacks is still lacking. At the same time, the Feistel-type structure of HIGHT suggests that it might be susceptible to this type of cryptanalysis. In this paper, we aim to bridge this gap. We identify zero......-correlation linear approximations over 16 rounds of HIGHT. Based upon those, we attack 27-round HIGHT (round 4 to round 30) with improved time complexity and practical memory requirements. This attack of ours is the best result on HIGHT to date in the classical single-key setting. We also provide the first attack...

  1. Arthroscopic medial meniscus trimming or repair under nerve blocks: Which nerves should be blocked?

    Science.gov (United States)

    Taha, AM; Abd-Elmaksoud, AM

    2016-01-01

    Background: This study aimed to determine the role of the sciatic and obturator nerve blocks (in addition to femoral block) in providing painless arthroscopic medial meniscus trimming/repair. Materials and Methods: One hundred and twenty patients with medial meniscus tear, who had been scheduled to knee arthroscopy, were planned to be included in this controlled prospective double-blind study. The patients were randomly allocated into three equal groups; FSO, FS, and FO. The femoral, sciatic, and obturator nerves were blocked in FSO groups. The femoral and sciatic nerves were blocked in FS group, while the femoral and obturator nerves were blocked in FO group. Intraoperative pain and its causative surgical maneuver were recorded. Results: All the patients (n = 7, 100%) in FO group had intraoperative pain. The research was terminated in this group but completed in FS and FSO groups (40 patients each). During valgus positioning of the knee for surgical management of the medial meniscus tear, the patients in FS group experienced pain more frequently than those in FSO group (P = 0.005). Conclusion: Adding a sciatic nerve block to the femoral nerve block is important for painless knee arthroscopy. Further adding of an obturator nerve block may be needed when a valgus knee position is required to manage the medial meniscus tear. PMID:27375382

  2. Coastal protection using topological interlocking blocks

    Science.gov (United States)

    Pasternak, Elena; Dyskin, Arcady; Pattiaratchi, Charitha; Pelinovsky, Efim

    2013-04-01

    The coastal protection systems mainly rely on the self-weight of armour blocks to ensure its stability. We propose a system of interlocking armour blocks, which form plate-shape assemblies. The shape and the position of the blocks are chosen in such a way as to impose kinematic constraints that prevent the blocks from being removed from the assembly. The topological interlocking shapes include simple convex blocks such as platonic solids, the most practical being tetrahedra, cubes and octahedra. Another class of topological interlocking blocks is so-called osteomorphic blocks, which form plate-like assemblies tolerant to random block removal (almost 25% of blocks need to be removed for the assembly to loose integrity). Both classes require peripheral constraint, which can be provided either by the weight of the blocks or post-tensioned internal cables. The interlocking assemblies provide increased stability because lifting one block involves lifting (and bending) the whole assembly. We model the effect of interlocking by introducing an equivalent additional self-weight of the armour blocks. This additional self-weight is proportional to the critical pressure needed to cause bending of the interlocking assembly when it loses stability. Using beam approximation we find an equivalent stability coefficient for interlocking. It is found to be greater than the stability coefficient of a structure with similar blocks without interlocking. In the case when the peripheral constraint is provided by the weight of the blocks and for the slope angle of 45o, the effective stability coefficient for a structure of 100 blocks is 33% higher than the one for a similar structure without interlocking. Further increase in the stability coefficient can be reached by a specially constructed peripheral constraint system, for instance by using post-tension cables.

  3. Nalbuphine as an adjuvant to 0.25% levobupivacaine in ultrasound-guided supraclavicular block provided prolonged sensory block and similar motor block durations (RCT).

    Science.gov (United States)

    Abdelhamid, Bassant Mohamed; Omar, Heba

    2018-05-28

    Prolonged postoperative analgesia with early motor recovery for early rehabilitation is a challenge in regional block. The purpose of this study is to evaluate the effect of adding 20 mg nalbuphine to 25 ml of 0.25% levobupivacaine in supraclavicular brachial plexus block. One hundred thirty-five (135) patients scheduled for hand and forearm surgeries with supraclavicular block were randomly allocated into three equal groups. Group L received 25 ml of 0.5% levobupivacaine + 1 ml normal saline; group H received 25 ml of 0.25% levobupivacaine + 1 ml normal saline; and group N received 25 ml of 0.25% levobupivacaine + 1 ml (20 mg) nalbuphine. Onset time and duration of sensory and motor block, and time to first analgesic dose were recorded. Sensory block onset was comparable between the three groups. Motor block onset in group L and group N was comparable (13.16 ± 3.07 and 13.84 ± 3.05 min, respectively) and was shorter than that in group H (15.71 ± 2 0.91 min). Sensory block duration in group L and group N was comparable (522.22 ± 69.57 and 533.78 ± 66.03 min, respectively) and was longer than that in group H (342.67 ± 92.80 min). Motor block duration in group N and group H was comparable (272.00 ± 59.45 and 249.78 ± 66.01 min, respectively) and was shorter than that in group L (334.67 ± 57.90 min). Time to first analgesic dose was significantly longer in group N (649.78 ± 114.76 min) than that of group L and group H (575.56 ± 96.85 and 375.56 ± 84.49 min, respectively) and longer in group L when compared to group H. Adding 20 mg nalbuphine to 25 ml of 0.25% levobupivacaine in supraclavicular block provided prolonged duration of sensory block with similar duration of motor block.

  4. Approximate design theory for a simple block design with random block effects

    OpenAIRE

    Christof, Karin

    1985-01-01

    Approximate design theory for a simple block design with random block effects / K. Christof ; F. Pukelsheim. - In: Linear statistical inference / ed. by T. Calinski ... - Berlin u. a. : Springer, 1985. - S. 20-28. - (Lecture notes in statistics ; 35)

  5. Solving block linear systems with low-rank off-diagonal blocks is easily parallelizable

    Energy Technology Data Exchange (ETDEWEB)

    Menkov, V. [Indiana Univ., Bloomington, IN (United States)

    1996-12-31

    An easily and efficiently parallelizable direct method is given for solving a block linear system Bx = y, where B = D + Q is the sum of a non-singular block diagonal matrix D and a matrix Q with low-rank blocks. This implicitly defines a new preconditioning method with an operation count close to the cost of calculating a matrix-vector product Qw for some w, plus at most twice the cost of calculating Qw for some w. When implemented on a parallel machine the processor utilization can be as good as that of those operations. Order estimates are given for the general case, and an implementation is compared to block SSOR preconditioning.

  6. Rolling block mazes are PSPACE-complete

    NARCIS (Netherlands)

    Buchin, K.; Buchin, M.

    2012-01-01

    In a rolling block maze, one or more blocks lie on a rectangular board with square cells. In most mazes, the blocks have size k × m × n where k, m, n are integers that determine the size of the block in terms of units of the size of the board cells. The task of a rolling block maze is to roll a

  7. A PMT-Block test bench

    International Nuclear Information System (INIS)

    Adragna, P.; Antonaki, A.

    2006-01-01

    The front-end electronics of the ATLAS hadronic calorimeter (Tile Cal) is housed in a unit, called PMT-Block. The PMT-Block is a compact instrument comprising a light mixer, a PMT together with its divider and a 3-in-1 card, which provides shaping, amplification and integration for the signals. This instrument needs to be qualified before being assembled on the detector. A PMT-Block test bench has been developed for this purpose. This test bench is a system which allows fast, albeit accurate enough, measurements of the main properties of a complete PMT-Block. The system, both hardware and software, and the protocol used for the PMT-Blocks characterization are described in detail in this report. The results obtained in the test of about 10 000 PMT-Blocks needed for the instrumentation of the ATLAS (LHC-CERN) hadronic Tile Calorimeter are also reported

  8. A PMT-Block test bench

    Energy Technology Data Exchange (ETDEWEB)

    Adragna, P [Dipartimento di Fisica ' E.Fermi' , Universita di Pisa and Istituto Nazionale di Fisica Nucleare, Sezione di Pisa, Largo B. Pontecorvo 3, Pisa 56127 (Italy); Universita degli studi di Siena, via Roma 56, 53100 Siena (Italy); Antonaki, A [Institute of Accelerating Systems and Applications, P.O. Box 17214, Athens 10024 (Greece); National Capodistrian University of Athens, 30 Panepistimiou st., Athens 10679 (Greece)] (and others)

    2006-08-01

    The front-end electronics of the ATLAS hadronic calorimeter (Tile Cal) is housed in a unit, called PMT-Block. The PMT-Block is a compact instrument comprising a light mixer, a PMT together with its divider and a 3-in-1 card, which provides shaping, amplification and integration for the signals. This instrument needs to be qualified before being assembled on the detector. A PMT-Block test bench has been developed for this purpose. This test bench is a system which allows fast, albeit accurate enough, measurements of the main properties of a complete PMT-Block. The system, both hardware and software, and the protocol used for the PMT-Blocks characterization are described in detail in this report. The results obtained in the test of about 10 000 PMT-Blocks needed for the instrumentation of the ATLAS (LHC-CERN) hadronic Tile Calorimeter are also reported.

  9. Masquerading bundle branch block as a presenting manifestation of complete atrioventricular block that caused syncope.

    Science.gov (United States)

    Jiao, Zhenyu; Tian, Ying; Yang, Xinchun; Liu, Xingpeng

    2017-10-01

    A 59-year-old male patient was admitted with the main complaints of stuffiness and shortness of breath. An ECG from precordial leads on admission showed masquerading bundle branch block. Syncope frequently occurred after admission. During syncope episodes, ECG telemetry showed that the syncope was caused by intermittent complete atrioventricular block, with the longest RR interval lasting for 4.36 s. At the gap of syncope, ECG showed complete right bundle branch block accompanied by alternation of left anterior fascicular block and left posterior fascicular block. The patient was implanted with a dual-chamber permanent pacemaker. Follow-up of 9 months showed no reoccurrence of syncope.

  10. Backfilling of deposition tunnels, block alternative

    International Nuclear Information System (INIS)

    Keto, P.; Roennqvist, P.-E.

    2007-03-01

    This report presents a preliminary process description of backfilling the deposition tunnels with pre-compacted blocks consisting of a mixture of bentonite and ballast (30:70). The process was modified for the Finnish KBS-3V type repository assuming that the amount of spent fuel canisters disposed of yearly is 40. Backfilling blocks (400 x 300 x 300 mm) are prepared in a block production plant with a hydraulic press with an estimated production capacity of 840 blocks per day. Some of the blocks are modified further to fit the profile of the tunnel roof. Prior to the installation of the blocks, the deposition tunnel floor is levelled with a mixture of bentonite and ballast (15:85). The blocks are placed in the tunnel with a modified reach truck. Centrifugal pellet throwing equipment is used to fill the gap between the blocks and the rock surface with bentonite pellets. Based on a preliminary assessment, the average dry density achieved with block backfill is sufficient to fulfil the criteria set for the backfill in order to ensure long-term safety and radiation protection. However, there are uncertainties concerning saturation, homogenisation, erosion, piping and self-healing of the block backfill that need to be studied further with laboratory and field tests. In addition, development efforts and testing concerning block manufacturing and installation are required to verify the technical feasibility of the concept. (orig.)

  11. Emplacement of small and large buffer blocks

    International Nuclear Information System (INIS)

    Saari, H.; Nikula, M.; Suikki, M.

    2010-05-01

    The report describes emplacement of a buffer structure encircling a spent fuel canister to be deposited in a vertical hole. The report deals with installability of various size blocks and with an emplacement gear, as well as evaluates the achieved quality of emplacement and the time needed for installing the buffer. Two block assembly of unequal size were chosen for examination. A first option involved small blocks, the use of which resulted in a buffer structure consisting of small sector blocks 200 mm in height. A second option involved large blocks, resulting in a buffer structure which consists of eight blocks. In these tests, the material chosen for both block options was concrete instead of bentonite. The emplacement test was a three-phase process. A first phase included stacking a two meter high buffer structure with small blocks for ensuring the operation of test equipment and blocks. A second phase included installing buffer structures with both block options to a height matching that of a canister-encircling cylindrical component. A third phase included testing also the installability of blocks to be placed above the canister by using small blocks. In emplacement tests, special attention was paid to the installability of blocks as well as to the time required for emplacement. Lifters for both blocks worked well. Due to the mass to be lifted, the lifter for large blocks had a more heavy-duty frame structure (and other lifting gear). The employed lifters were suspended in the tests on a single steel wire rope. Stacking was managed with both block sizes at adequate precision and stacked-up towers were steady. The stacking of large blocks was considerably faster. Therefore it is probably that the overall handling of the large blocks will be more convenient at a final disposal site. From the standpoint of reliability in lifting, the small blocks were safer to install above the canister. In large blocks, there are strict shape-related requirements which are

  12. Comparative study between ultrasound guided tap block and paravertebral block in upper abdominal surgeries. Randomized controlled trial

    Directory of Open Access Journals (Sweden)

    Ruqaya M. Elsayed

    2017-01-01

    Conclusion: We concluded that ultrasound guided transversus abdominis plane block and thoracic paravertebral block were safe and effective anesthetic technique for upper abdominal surgery with longer and potent postoperative analgesia in thoracic paravertebral block than transversus abdominis block.

  13. Implementation of digital image encryption algorithm using logistic function and DNA encoding

    Science.gov (United States)

    Suryadi, MT; Satria, Yudi; Fauzi, Muhammad

    2018-03-01

    Cryptography is a method to secure information that might be in form of digital image. Based on past research, in order to increase security level of chaos based encryption algorithm and DNA based encryption algorithm, encryption algorithm using logistic function and DNA encoding was proposed. Digital image encryption algorithm using logistic function and DNA encoding use DNA encoding to scramble the pixel values into DNA base and scramble it in DNA addition, DNA complement, and XOR operation. The logistic function in this algorithm used as random number generator needed in DNA complement and XOR operation. The result of the test show that the PSNR values of cipher images are 7.98-7.99 bits, the entropy values are close to 8, the histogram of cipher images are uniformly distributed and the correlation coefficient of cipher images are near 0. Thus, the cipher image can be decrypted perfectly and the encryption algorithm has good resistance to entropy attack and statistical attack.

  14. Ionization of amphiphilic acidic block copolymers.

    Science.gov (United States)

    Colombani, Olivier; Lejeune, Elise; Charbonneau, Céline; Chassenieux, Christophe; Nicolai, Taco

    2012-06-28

    The ionization behavior of an amphiphilic diblock copolymer poly(n-butyl acrylate(50%)-stat-acrylic acid(50%))(100)-block-poly(acrylic acid)(100) (P(nBA(50%)-stat-AA(50%))(100)-b-PAA(100), DH50) and of its equivalent triblock copolymer P(nBA(50%)-stat-AA(50%))(100)-b-PAA(200)-b-P(nBA(50%)-stat-AA(50%))(100) (TH50) were studied by potentiometric titration either in pure water or in 0.5 M NaCl. These polymers consist of a hydrophilic acidic block (PAA) connected to a hydrophobic block, P(nBA(50%)-stat-AA(50%))(100), whose hydrophobic character has been mitigated by copolymerization with hydrophilic units. We show that all AA units, even those in the hydrophobic block could be ionized. However, the AA units within the hydrophobic block were less acidic than those in the hydrophilic block, resulting in the preferential ionization of the latter block. The preferential ionization of PAA over that of P(nBA(50%)-stat-AA(50%))(100) was stronger at higher ionic strength. Remarkably, the covalent bonds between the PAA and P(nBA(50%)-stat-AA(50%))(100) blocks in the diblock or the triblock did not affect the ionization of each block, although the self-association of the block copolymers into spherical aggregates modified the environment of the PAA blocks compared to when PAA was molecularly dispersed.

  15. Investigation of the Practical Possibility of Solving Problems on Generalized Cellular Automata Associated with Cryptanalysis by Mean Algebraic Methods

    Directory of Open Access Journals (Sweden)

    P. G. Klyucharev

    2017-01-01

    Full Text Available A number of previous author’s papers proposed methods for constructing various cryptographic algorithms, including block ciphers and cryptographic hash functions, based on generalized cellular automata. This one is aimed at studying a possibility to use the algebraic cryptanalysis methods related to the construction of Gröbner bases for the generalized cellular automata to be applied in cryptography, i.e. this paper studies the possibility for using algebraic cryptanalysis methods to solve the problems of inversion of a generalized cellular automaton and recovering the key of such an automaton.If the cryptographic algorithm is represented as a system of polynomial equations over a certain finite field, then its breach is reduced to solving this system with respect to the key. Although the problem of solving a system of polynomial equations in a finite field is NP-difficult in the general case, the solution of a particular system can have low computational cost.Cryptanalysis based on the construction of a system of polynomial equations that links plain text, cipher-text and key, and its solution by algebraic methods, is usually called algebraic cryptanalysis. Among the main methods to solve systems of polynomial equations are those to construct Gröbner bases.Cryptanalysis of ciphers and hash functions based on generalized cellular automata can be reduced to various problems. We will consider two such problems: the problem of inversion of a generalized cellular automaton, which, in case we know the values of the cells after k iterations, enables us to find the initial values. And the task of recovering the key, which is to find the initial values of the remaining cells, using the cell values after k steps and the initial values of a part of the cells.A computational experiment was carried out to solve the two problems above stated in order to determine the maximum size of a generalized cellular automaton for which the solution of these

  16. Integral-fuel blocks

    International Nuclear Information System (INIS)

    Cunningham, C.; Simpkin, S.D.

    1975-01-01

    A prismatic moderator block is described which has fuel-containing channels and coolant channels disposed parallel to each other and to edge faces of the block. The coolant channels are arranged in rows on an equilateral triangular lattice pattern and the fuel-containing channels are disposed in a regular lattice pattern with one fuel-containing channel between and equidistant from each of the coolant channels in each group of three mutually adjacent coolant channels. The edge faces of the block are parallel to the rows of coolant channels and the channels nearest to each edge face are disposed in two rows parallel thereto, with one of the rows containing only coolant channels and the other row containing only fuel-containing channels. (Official Gazette)

  17. Comparison of the Effect of Continuous Femoral Nerve Block and Adductor Canal Block after Primary Total Knee Arthroplasty.

    Science.gov (United States)

    Seo, Seung Suk; Kim, Ok Gul; Seo, Jin Hyeok; Kim, Do Hoon; Kim, Youn Gu; Park, Beyoung Yun

    2017-09-01

    This study aimed to compare the effects of femoral nerve block and adductor canal block on postoperative pain, quadriceps strength, and walking ability after primary total knee arthroplasty. Between November 2014 and February 2015, 60 patients underwent primary total knee arthroplasty. Thirty patients received femoral nerve block and the other 30 received adductor canal block for postoperative pain control. Before spinal anesthesia, the patients received nerve block via a catheter (20 mL 0.75% ropivacaine was administered initially, followed by intermittent bolus injection of 10 mL 0.2% ropivacaine every 6 hours for 3 days). The catheters were maintained in the exact location of nerve block in 24 patients in the femoral nerve block group and in 19 patients in the adductor canal block group. Data collection was carried out from these 43 patients. To evaluate postoperative pain control, the numerical rating scale scores at rest and 45° flexion of the knee were recorded. To evaluate quadriceps strength, manual muscle testing was performed. Walking ability was assessed using the Timed Up and Go test. We also evaluated analgesic consumption and complications of peripheral nerve block. No significant intergroup difference was observed in the numerical rating scale scores at rest and 45° flexion of the knee on postoperative days 1, 2, 3, and 7. The adductor canal block group had significantly greater quadriceps strength than did the femoral nerve block group, as assessed by manual muscle testing on postoperative days 1, 2, and 3. The 2 groups showed no difference in walking ability on postoperative day 1, but on postoperative days 2, 3, walking ability was significantly better in the adductor canal block group than in the femoral nerve block group. No significant intergroup difference was observed in analgesic consumption. The groups showed no difference in postoperative pain control. Adductor canal block was superior to femoral nerve block in preserving quadriceps

  18. Powered Explicit Guidance Modifications and Enhancements for Space Launch System Block-1 and Block-1B Vehicles

    Science.gov (United States)

    Von der Porten, Paul; Ahmad, Naeem; Hawkins, Matt; Fill, Thomas

    2018-01-01

    NASA is currently building the Space Launch System (SLS) Block-1 launch vehicle for the Exploration Mission 1 (EM-1) test flight. NASA is also currently designing the next evolution of SLS, the Block-1B. The Block-1 and Block-1B vehicles will use the Powered Explicit Guidance (PEG) algorithm (of Space Shuttle heritage) for closed loop guidance. To accommodate vehicle capabilities and design for future evolutions of SLS, modifications were made to PEG for Block-1 to handle multi-phase burns, provide PEG updated propulsion information, and react to a core stage engine out. In addition, due to the relatively low thrust-to-weight ratio of the Exploration Upper Stage (EUS) and EUS carrying out Lunar Vicinity and Earth Escape missions, certain enhancements to the Block-1 PEG algorithm are needed to perform Block-1B missions to account for long burn arcs and target translunar and hyperbolic orbits. This paper describes the design and implementation of modifications to the Block-1 PEG algorithm as compared to Space Shuttle. Furthermore, this paper illustrates challenges posed by the Block-1B vehicle and the required PEG enhancements. These improvements make PEG capable for use on the SLS Block-1B vehicle as part of the Guidance, Navigation, and Control (GN&C) System.

  19. Building Curriculum during Block Play

    Science.gov (United States)

    Andrews, Nicole

    2015-01-01

    Blocks are not just for play! In this article, Nicole Andrews describes observing the interactions of three young boys enthusiastically engaged in the kindergarten block center of their classroom, using blocks in a building project that displayed their ability to use critical thinking skills, physics exploration, and the development of language…

  20. Region 9 Census Block 2010

    Science.gov (United States)

    Geography:The TIGER Line Files are feature classes and related database files (.) that are an extract of selected geographic and cartographic information from the U.S. Census Bureau's Master Address File / Topologically Integrated Geographic Encoding and Referencing (MAF/TIGER) Database (MTDB). The MTDB represents a seamless national file with no overlaps or gaps between parts, however, each TIGER Line File is designed to stand alone as an independent data set, or they can be combined to cover the entire nation. Census Blocks are statistical areas bounded on all sides by visible features, such as streets, roads, streams, and railroad tracks, and/or by non visible boundaries such as city, town, township, and county limits, and short line-of-sight extensions of streets and roads. Census blocks are relatively small in area; for example, a block in a city bounded by streets. However, census blocks in remote areas are often large and irregular and may even be many square miles in area. A common misunderstanding is that data users think census blocks are used geographically to build all other census geographic areas, rather all other census geographic areas are updated and then used as the primary constraints, along with roads and water features, to delineate the tabulation blocks. As a result, all 2010 Census blocks nest within every other 2010 Census geographic area, so that Census Bureau statistical data can be tabulated at the block level and aggregated up t

  1. Caracterização individual do veneno de Bothrops alternatus Duméril, Bibron & Duméril em função da distribuição geográfica no Brasil (Serpentes,Viperidae Individual characterization of Bothrops alternatus Duméril, Bibron & Duméril venoms, according to their geographic distribution in Brazil (Serpentes, Viperidae

    Directory of Open Access Journals (Sweden)

    Marisa M. T. da Rocha

    2005-06-01

    Full Text Available Bothrops alternatus Duméril, Bibron & Duméril, 1854 é uma serpente de importância em saúde pública, com ampla distribuição geográfica, desde o Mato Grosso do Sul até o sudeste do Brasil, chegando até a Argentina e Uruguai, ocupando vários domínios morfoclimáticos. Neste trabalho investigou-se a variação do veneno de adultos de Bothrops alternatus, em função de sua distribuição geográfica no Brasil, comparativamente ao veneno elaborado sob a forma de "pool" desta espécie (veneno referência, que inclui serpentes, em sua maioria, da região do estado de São Paulo. Foram analisadas as atividades letal, coagulante sobre o plasma, proteolítica sobre a caseína e miotóxica, bem como os padrões eletroforéticos de 61 amostras individuais de veneno contrapostas ao "pool". Os resultados mostraram que o veneno de B. alternatus é pouco ativo, comparativamente ao de outros Bothrops Wagler, 1824. A variação individual prevaleceu, não apresentando correlação com as áreas de distribuição geográfica e domínios morfoclimáticos, porém a atividade coagulante das amostras de veneno provenientes do nordeste da distribuição geográfica apresentaram-se menos ativas comparativamente às da porção central da distribuição. Os venenos provenientes das bordas da distribuição apresentaram ações proteolíticas e miotóxicas mais intensas, que estatisticamente não foram significativamente diferentes. As variações individuais prevaleceram.Bothrops alternatus Duméril, Bibron & Duméril, 1854 snakebites are an important public health problem in Brazil. Such snakes are found from Mato Grosso do Sul (central Brazil to southeastern Brazil, reaching even Argentina and Uruguay and thereby occupying different morphoclimatic domains. This work investigated venom variation occurring in adult specimens of B. alternatus specimens, according to their geographic distribution in Brazil. The standard venom pool (reference venom produced by

  2. Various semiclassical limits of torus conformal blocks

    Energy Technology Data Exchange (ETDEWEB)

    Alkalaev, Konstantin [I.E. Tamm Department of Theoretical Physics, P.N. Lebedev Physical Institute,Leninsky ave. 53, Moscow, 119991 (Russian Federation); Department of General and Applied Physics, Moscow Institute of Physics and Technology,Institutskiy per. 7, Dolgoprudnyi, Moscow region, 141700 (Russian Federation); Geiko, Roman [Mathematics Department, National Research University Higher School of Economics,Usacheva str. 6, Moscow, 119048 (Russian Federation); Rappoport, Vladimir [I.E. Tamm Department of Theoretical Physics, P.N. Lebedev Physical Institute,Leninsky ave. 53, Moscow, 119991 (Russian Federation); Department of Quantum Physics, Institute for Information Transmission Problems,Bolshoy Karetny per. 19, Moscow, 127994 (Russian Federation)

    2017-04-12

    We study four types of one-point torus blocks arising in the large central charge regime. There are the global block, the light block, the heavy-light block, and the linearized classical block, according to different regimes of conformal dimensions. It is shown that the blocks are not independent being connected to each other by various links. We find that the global, light, and heavy-light blocks correspond to three different contractions of the Virasoro algebra. Also, we formulate the c-recursive representation of the one-point torus blocks which is relevant in the semiclassical approximation.

  3. Common blocks for ASQS(12

    Directory of Open Access Journals (Sweden)

    Lorenzo Milazzo

    1997-05-01

    Full Text Available An ASQS(v is a particular Steiner system featuring a set of v vertices and two separate families of blocks, B and G, whose elements have a respective cardinality of 4 and 6. It has the property that any three vertices of X belong either to a B-block or to a G-block. The parameter cb is the number of common blocks in two separate ASQSs, both defined on the same set of vertices X . In this paper it is shown that cb ≤ 29 for any pair of ASQSs(12.

  4. Pectoral nerve block (Pecs block) with sedation for breast conserving surgery without general anesthesia.

    Science.gov (United States)

    Moon, Eun-Jin; Kim, Seung-Beom; Chung, Jun-Young; Song, Jeong-Yoon; Yi, Jae-Woo

    2017-09-01

    Most regional anesthesia in breast surgeries is performed as postoperative pain management under general anesthesia, and not as the primary anesthesia. Regional anesthesia has very few cardiovascular or pulmonary side-effects, as compared with general anesthesia. Pectoral nerve block is a relatively new technique, with fewer complications than other regional anesthesia. We performed Pecs I and Pec II block simultaneously as primary anesthesia under moderate sedation with dexmedetomidine for breast conserving surgery in a 49-year-old female patient with invasive ductal carcinoma. Block was uneventful and showed no complications. Thus, Pecs block with sedation could be an alternative to general anesthesia for breast surgeries.

  5. 49 CFR 236.708 - Block.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 4 2010-10-01 2010-10-01 false Block. 236.708 Section 236.708 Transportation... OF SIGNAL AND TRAIN CONTROL SYSTEMS, DEVICES, AND APPLIANCES Definitions § 236.708 Block. A length of track of defined limits, the use of which by trains is governed by block signals, cab signals, or both. ...

  6. Ultrasound-Guided Single-Injection Infraclavicular Block Versus Ultrasound-Guided Double-Injection Axillary Block: A Noninferiority Randomized Controlled Trial.

    Science.gov (United States)

    Boivin, Ariane; Nadeau, Marie-Josée; Dion, Nicolas; Lévesque, Simon; Nicole, Pierre C; Turgeon, Alexis F

    2016-01-01

    Single-injection ultrasound-guided infraclavicular block is a simple, reliable, and effective technique. A simplified double-injection ultrasound-guided axillary block technique with a high success rate recently has been described. It has the advantage of being performed in a superficial and compressible location, with a potentially improved safety profile. However, its effectiveness in comparison with single-injection infraclavicular block has not been established. We hypothesized that the double-injection ultrasound-guided axillary block would show rates of complete sensory block at 30 minutes noninferior to the single-injection ultrasound-guided infraclavicular block. After approval by our research ethics committee and written informed consent, adults undergoing distal upper arm surgery were randomized to either group I, ultrasound-guided single-injection infraclavicular block, or group A, ultrasound-guided double-injection axillary block. In group I, 30 mL of 1.5% mepivacaine was injected posterior to the axillary artery. In group A, 25 mL of 1.5% mepivacaine was injected posteromedial to the axillary artery, after which 5 mL was injected around the musculocutaneous nerve. Primary outcome was the rate of complete sensory block at 30 minutes. Secondary outcomes were the onset of sensory and motor blocks, surgical success rates, performance times, and incidence of complications. All outcomes were assessed by a blinded investigator. The noninferiority of the double-injection ultrasound-guided axillary block was considered if the limits of the 90% confidence intervals (CIs) were within a 10% margin of the rate of complete sensory block of the infraclavicular block. At 30 minutes, the rate of complete sensory block was 79% in group A (90% CI, 71%-85%) compared with 91% in group I (90% CI, 85%-95%); the upper limit of CI of group A is thus included in the established noninferiority margin of 10%. The rate of complete sensory block was lower in group A (proportion

  7. Block copolymer battery separator

    Science.gov (United States)

    Wong, David; Balsara, Nitash Pervez

    2016-04-26

    The invention herein described is the use of a block copolymer/homopolymer blend for creating nanoporous materials for transport applications. Specifically, this is demonstrated by using the block copolymer poly(styrene-block-ethylene-block-styrene) (SES) and blending it with homopolymer polystyrene (PS). After blending the polymers, a film is cast, and the film is submerged in tetrahydrofuran, which removes the PS. This creates a nanoporous polymer film, whereby the holes are lined with PS. Control of morphology of the system is achieved by manipulating the amount of PS added and the relative size of the PS added. The porous nature of these films was demonstrated by measuring the ionic conductivity in a traditional battery electrolyte, 1M LiPF.sub.6 in EC/DEC (1:1 v/v) using AC impedance spectroscopy and comparing these results to commercially available battery separators.

  8. Atrial Fibrillation, Atrioventricular Blocks and Bundle Branch Blocks in Hemodialysis Patients

    OpenAIRE

    Mandic, Ante; Tomic, Monika; Petrov, Bozo; Romic, Zeljko

    2012-01-01

    Atrial fibrillation is one of the most frequent arrhythmias diagnosed in clinical practice and it is also relatively common in dialysis patients. Atrioventricular and intraventricular conduction disturbances are less investigated in hemodialysis patients and data about their prevalence are insufficient. The objective of this study was to determine the prevalence of atrial fibrillation, atrioventricular blocks and bundle branch blocks in hemodialysis patients and to analyze different clinical ...

  9. Strength and deformability of hollow concrete blocks: correlation of block and cylindrical sample test results

    Directory of Open Access Journals (Sweden)

    C. S. Barbosa

    Full Text Available This paper deals with correlations among mechanical properties of hollow blocks and those of concrete used to make them. Concrete hollow blocks and test samples were moulded with plastic consistency concrete, to assure the same material in all cases, in three diferente levels of strength (nominally 10 N/mm², 20 N/mm² and 30 N/mm². The mechanical properties and structural behaviour in axial compression and tension tests were determined by standard tests in blocks and cylinders. Stress and strain analyses were made based on concrete’s modulus of elasticity obtained in the sample tests as well as on measured strain in the blocks’ face-shells and webs. A peculiar stress-strain analysis, based on the superposition of effects, provided an estimation of the block load capacity based on its deformations. In addition, a tentative method to preview the block deformability from the concrete mechanical properties is described and tested. This analysis is a part of a broader research that aims to support a detailed structural analysis of blocks, prisms and masonry constructions.

  10. Reversible chronic acquired complete atrioventricular block.

    Science.gov (United States)

    Rakovec, P; Milcinski, G; Voga, G; Korsic, L

    1982-01-01

    The return of atrioventricular conduction is reported in a case after nearly four years of complete acquired heart block. After recovery from atrioventricular block, right bundle branch block persisted, but P-R interval and H-V interval were normal. Three months later a relapse of second degree infranodal atrioventricular block was noted. A short review of similar cases from the literature is given.

  11. Compaction of bentonite blocks. Development of techniques for production of blocks with different shapes and sizes

    International Nuclear Information System (INIS)

    Johannesson, Lars-Erik; Boergesson, Lennart

    1998-09-01

    In this report useful techniques for producing both smaller blocks manageable by man (10-15 kg) and larger blocks which need special equipment for handling (weight up to 600 kg) are described. Tests for producing blocks with a weight of approximately 10 kg were carried out at Hoeganaes Bjuf AB in Bjuv. This industry is normally producing refractory bricks and other refractory products. The plant has facilities for handling large volumes of clay. It also has machines suitable for producing uniaxially compacted blocks. Tests performed at the plant show that it is possible to compact blocks with good quality. The best quality was reached with a coarsely ground bentonite at a water ratio of 17 %. The compaction rate was high and performed with lubricated form and stepwise loading. Tests, in order to find a technique for producing larger blocks with a diameter of the same size as a deposition hole (about 1.65 m), were also made. The technique was developed in a smaller scale (250 mm). Ring-shaped blocks with the same outer diameter and with an inner diameter of about 156 mm were also compacted. The compaction was made with vacuum in the form. The outer surface of the form was conical and most of the tests were performed with a lubricated form. Tests were performed with different water ratios of the bentonite. All the blocks had a good quality. In consequence of the good test results a form with a 1000 mm diameter was constructed and a number of compaction tests were performed. The same technique was used as for the smaller blocks. The compaction pressure in most tests was 100 MPa (maximum compaction load 80.000 kN). The tests were performed at HYDROWELD in Ystad in a press with a maximum capacity of 300.000 kN. All tests were performed with MX-80. Most of the blocks had a good quality. A small damage close to the upper surface of all blocks was observed but is considered to be of no importance for the possibility to handle the blocks and is not affecting the properties

  12. Compaction of bentonite blocks. Development of techniques for production of blocks with different shapes and sizes

    Energy Technology Data Exchange (ETDEWEB)

    Johannesson, Lars-Erik; Boergesson, Lennart [Clay Technology AB, Lund (Sweden)

    1998-09-01

    In this report useful techniques for producing both smaller blocks manageable by man (10-15 kg) and larger blocks which need special equipment for handling (weight up to 600 kg) are described. Tests for producing blocks with a weight of approximately 10 kg were carried out at Hoeganaes Bjuf AB in Bjuv. This industry is normally producing refractory bricks and other refractory products. The plant has facilities for handling large volumes of clay. It also has machines suitable for producing uniaxially compacted blocks. Tests performed at the plant show that it is possible to compact blocks with good quality. The best quality was reached with a coarsely ground bentonite at a water ratio of 17 %. The compaction rate was high and performed with lubricated form and stepwise loading. Tests, in order to find a technique for producing larger blocks with a diameter of the same size as a deposition hole (about 1.65 m), were also made. The technique was developed in a smaller scale (250 mm). Ring-shaped blocks with the same outer diameter and with an inner diameter of about 156 mm were also compacted. The compaction was made with vacuum in the form. The outer surface of the form was conical and most of the tests were performed with a lubricated form. Tests were performed with different water ratios of the bentonite. All the blocks had a good quality. In consequence of the good test results a form with a 1000 mm diameter was constructed and a number of compaction tests were performed. The same technique was used as for the smaller blocks. The compaction pressure in most tests was 100 MPa (maximum compaction load 80.000 kN). The tests were performed at HYDROWELD in Ystad in a press with a maximum capacity of 300.000 kN. All tests were performed with MX-80. Most of the blocks had a good quality. A small damage close to the upper surface of all blocks was observed but is considered to be of no importance for the possibility to handle the blocks and is not affecting the properties

  13. Bullet-Block Science Video Puzzle

    Science.gov (United States)

    Shakur, Asif

    2015-01-01

    A science video blog, which has gone viral, shows a wooden block shot by a vertically aimed rifle. The video shows that the block hit dead center goes exactly as high as the one shot off-center. (Fig. 1). The puzzle is that the block shot off-center carries rotational kinetic energy in addition to the gravitational potential energy. This leads a…

  14. Cellient™ automated cell block versus traditional cell block preparation: a comparison of morphologic features and immunohistochemical staining.

    Science.gov (United States)

    Wagner, David G; Russell, Donna K; Benson, Jenna M; Schneider, Ashley E; Hoda, Rana S; Bonfiglio, Thomas A

    2011-10-01

    Traditional cell block (TCB) sections serve as an important diagnostic adjunct to cytologic smears but are also used today as a reliable preparation for immunohistochemical (IHC) studies. There are many ways to prepare a cell block and the methods continue to be revised. In this study, we compare the TCB with the Cellient™ automated cell block system. Thirty-five cell blocks were obtained from 16 benign and 19 malignant nongynecologic cytology specimens at a large university teaching hospital and prepared according to TCB and Cellient protocols. Cell block sections from both methods were compared for possible differences in various morphologic features and immunohistochemical staining patterns. In the 16 benign cases, no significant morphologic differences were found between the TCB and Cellient cell block sections. For the 19 malignant cases, some noticeable differences in the nuclear chromatin and cellularity were identified, although statistical significance was not attained. Immunohistochemical or special stains were performed on 89% of the malignant cases (17/19). Inadequate cellularity precluded full evaluation in 23% of Cellient cell block IHC preparations (4/17). Of the malignant cases with adequate cellularity (13/17), the immunohistochemical staining patterns from the different methods were identical in 53% of cases. The traditional and Cellient cell block sections showed similar morphologic and immunohistochemical staining patterns. The only significant difference between the two methods concerned the lower overall cell block cellularity identified during immunohistochemical staining in the Cellient cell block sections. Copyright © 2010 Wiley-Liss, Inc.

  15. Compatibilization of low-density polyethylene/polystyrene blends by segmented EB(PS-block-EB)(n) block copolymers

    NARCIS (Netherlands)

    Kroeze, E; ten Brinke, G.; Hadziioannou, G

    Hydrogenated segmented poly[butadiene-block-(styrene-block-butadiene)(n)] block copolymers, which were developed by use of a polymeric iniferter technique, were tested on their compatibilizing effectiveness for (10/90) LDPE/PS blends. They were found to be effective compatibilizers for this mixture,

  16. Light extraction block with curved surface

    Science.gov (United States)

    Levermore, Peter; Krall, Emory; Silvernail, Jeffrey; Rajan, Kamala; Brown, Julia J.

    2016-03-22

    Light extraction blocks, and OLED lighting panels using light extraction blocks, are described, in which the light extraction blocks include various curved shapes that provide improved light extraction properties compared to parallel emissive surface, and a thinner form factor and better light extraction than a hemisphere. Lighting systems described herein may include a light source with an OLED panel. A light extraction block with a three-dimensional light emitting surface may be optically coupled to the light source. The three-dimensional light emitting surface of the block may includes a substantially curved surface, with further characteristics related to the curvature of the surface at given points. A first radius of curvature corresponding to a maximum principal curvature k.sub.1 at a point p on the substantially curved surface may be greater than a maximum height of the light extraction block. A maximum height of the light extraction block may be less than 50% of a maximum width of the light extraction block. Surfaces with cross sections made up of line segments and inflection points may also be fit to approximated curves for calculating the radius of curvature.

  17. Joint Schemes for Physical Layer Security and Error Correction

    Science.gov (United States)

    Adamo, Oluwayomi

    2011-01-01

    The major challenges facing resource constraint wireless devices are error resilience, security and speed. Three joint schemes are presented in this research which could be broadly divided into error correction based and cipher based. The error correction based ciphers take advantage of the properties of LDPC codes and Nordstrom Robinson code. A…

  18. Contributions of hard and soft blocks in the self-healing of metal-ligand-containing block copolymers

    NARCIS (Netherlands)

    Bose, Ranjita K.; Enke, Marcel; Grande, Antonio M.; Zechel, Stefan; Schacher, Felix H.; Hager, Martin D.; Garcia, Santiago J.; Schubert, Ulrich S.; van der Zwaag, Sybrand

    2017-01-01

    The main aim of this work is to study the respective contribution of the hard and soft blocks of a metal-ligand containing block copolymer to the self-healing behavior. To this aim, different block copolymers containing terpyridine were synthesized using reversible addition-fragmentation chain

  19. Prise en charge des intoxications par envenimation chez les enfants ...

    African Journals Online (AJOL)

    Les signes cliniques étaient dominés par les douleurs (98%) suivies des hémorragies (73,80%) pour les morsures de serpent, la douleur pour les piqures de scorpion (100%) et les oedèmes pour les piqures d'abeilles (100%). Les cas de morsure de serpent ont été traités par le sérum antivenimeux polyvalent. Conclusion: ...

  20. Contributions of hard and soft blocks in the self-healing of metal-ligand-containing block copolymers

    NARCIS (Netherlands)

    Bose, R.K.; Enke, Marcel; Grande, A.M.; Zechel, Stefan; Schacher, Felix H.; Hager, Martin D.; Garcia Espallargas, Santiago J.; Schubert, Ulrich S.; van der Zwaag, S.

    2017-01-01

    The main aim of this work is to study the respective contribution of the hard and soft blocks of a metal-ligand containing block copolymer to the self-healing behavior. To this aim, different block copolymers containing terpyridine were synthesized using reversible addition-fragmentation chain

  1. Blending of styrene-block-butadiene-block-styrene copolymer with sulfonated vinyl aromatic polymers

    NARCIS (Netherlands)

    Ruggeri, Giacomo; Passaglia, Elisa; Giorgi, Ivan; Picchioni, Francesco; Aglietto, Mauro

    2001-01-01

    Different polymers containing sulfonic groups attached to the phenyl rings were prepared by sulfonation of polystyrene (PS) and styrene-block-(ethylene-co-1-butene)-block-styrene (SEBS). The sulfonation degree (SD) was varied between 1 and 20 mol% of the styrene units. Polyphase materials containing

  2. Comparison of the Cellient(™) automated cell block system and agar cell block method.

    Science.gov (United States)

    Kruger, A M; Stevens, M W; Kerley, K J; Carter, C D

    2014-12-01

    To compare the Cellient(TM) automated cell block system with the agar cell block method in terms of quantity and quality of diagnostic material and morphological, histochemical and immunocytochemical features. Cell blocks were prepared from 100 effusion samples using the agar method and Cellient system, and routinely sectioned and stained for haematoxylin and eosin and periodic acid-Schiff with diastase (PASD). A preliminary immunocytochemical study was performed on selected cases (27/100 cases). Sections were evaluated using a three-point grading system to compare a set of morphological parameters. Statistical analysis was performed using Fisher's exact test. Parameters assessing cellularity, presence of single cells and definition of nuclear membrane, nucleoli, chromatin and cytoplasm showed a statistically significant improvement on Cellient cell blocks compared with agar cell blocks (P cell groups, PASD staining or the intensity or clarity of immunocytochemical staining. A discrepant immunocytochemistry (ICC) result was seen in 21% (13/63) of immunostains. The Cellient technique is comparable with the agar method, with statistically significant results achieved for important morphological features. It demonstrates potential as an alternative cell block preparation method which is relevant for the rapid processing of fine needle aspiration samples, malignant effusions and low-cellularity specimens, where optimal cell morphology and architecture are essential. Further investigation is required to optimize immunocytochemical staining using the Cellient method. © 2014 John Wiley & Sons Ltd.

  3. Two injection digital block versus single subcutaneous palmar injection block for finger lacerations.

    Science.gov (United States)

    Okur, O M; Şener, A; Kavakli, H Ş; Çelik, G K; Doğan, N Ö; Içme, F; Günaydin, G P

    2017-12-01

    We aimed to compare two digital nerve block techniques in patients due to traumatic digital lacerations. This was a randomized-controlled study designed prospectively in the emergency department of a university-based training and research hospital. Randomization was achieved by sealed envelopes. Half of the patients were randomised to traditional (two-injection) digital nerve block technique while single-injection digital nerve block technique was applied to the other half. Score of pain due to anesthetic infiltration and suturing, onset time of total anesthesia, need for an additional rescue injection were the parameters evaluated with both groups. Epinephrin added lidocaine hydrochloride preparation was used for the anesthetic application. Visual analog scale was used for the evaluation of pain scores. Outcomes were compared by using Mann-Whitney U test and Student t-test. Fifty emergency department patients ≥18 years requiring digital nerve block were enrolled in the study. Mean age of the patients was 33 (min-max: 19-86) and 39 (78 %) were male. No statistically significant difference was found between the two groups in terms of our main parameters; anesthesia pain score, suturing pain score, onset time of total anesthesia and rescue injection need. Single injection volar digital nerve block technique is a suitable alternative for digital anesthesias in emergency departments.

  4. Related Drupal Nodes Block

    NARCIS (Netherlands)

    Van der Vegt, Wim

    2010-01-01

    Related Drupal Nodes Block This module exposes a block that uses Latent Semantic Analysis (Lsa) internally to suggest three nodes that are relevant to the node a user is viewing. This module performs three tasks. 1) It periodically indexes a Drupal site and generates a Lsa Term Document Matrix.

  5. Route 66: Passively Breaking All GSM Channels

    DEFF Research Database (Denmark)

    Vejre, Philip S.; Bogdanov, Andrey

    2014-01-01

    The A5/2 stream cipher used for encryption in the GSM mobile phone standard has previously been shown to have serious weaknesses. Due to a lack of key separation and flaws in the security protocols, these vulnerabilities can also compromise the stronger GSM ciphers A5/1 and A5/3. Despite GSM's huge...

  6. Application of multi-block methods in cement production

    DEFF Research Database (Denmark)

    Svinning, K.; Høskuldsson, Agnar

    2008-01-01

    distribution and the two last blocks the superficial microstructure analysed by differential thermo gravimetric analysis. The multi-block method is used to identify the role of each part. The score vectors of each block can be analysed separately or together with score vectors of other blocks. Stepwise......Compressive strength at 1 day of Portland cement as a function of the microstructure of cement was statistically modelled by application of multi-block regression method. The observation X-matrix was partitioned into four blocks, the first block representing the mineralogy, the second particle size...... regression is used to find minimum number of variables of each block. The multi-block method proved useful in determining the modelling strength of each data block and finding minimum number of variables within each data block....

  7. Right bundle branch block

    DEFF Research Database (Denmark)

    Bussink, Barbara E; Holst, Anders Gaarsdal; Jespersen, Lasse

    2013-01-01

    AimsTo determine the prevalence, predictors of newly acquired, and the prognostic value of right bundle branch block (RBBB) and incomplete RBBB (IRBBB) on a resting 12-lead electrocardiogram in men and women from the general population.Methods and resultsWe followed 18 441 participants included...... in the Copenhagen City Heart Study examined in 1976-2003 free from previous myocardial infarction (MI), chronic heart failure, and left bundle branch block through registry linkage until 2009 for all-cause mortality and cardiovascular outcomes. The prevalence of RBBB/IRBBB was higher in men (1.4%/4.7% in men vs. 0.......5%/2.3% in women, P block was associated with significantly...

  8. Isostatic compression of buffer blocks. Middle scale

    International Nuclear Information System (INIS)

    Ritola, J.; Pyy, E.

    2012-01-01

    Manufacturing of buffer components using isostatic compression method has been studied in small scale in 2008 (Laaksonen 2010). These tests included manufacturing of buffer blocks using different bentonite materials and different compression pressures. Isostatic mould technology was also tested, along with different methods to fill the mould, such as vibration and partial vacuum, as well as a stepwise compression of the blocks. The development of manufacturing techniques has continued with small-scale (30 %) blocks (diameter 600 mm) in 2009. This was done in a separate project: Isostatic compression, manufacturing and testing of small scale (D = 600 mm) buffer blocks. The research on the isostatic compression method continued in 2010 in a project aimed to test and examine the isostatic manufacturing process of buffer blocks at 70 % scale (block diameter 1200 to 1300 mm), and the aim was to continue in 2011 with full-scale blocks (diameter 1700 mm). A total of nine bentonite blocks were manufactured at 70 % scale, of which four were ring-shaped and the rest were cylindrical. It is currently not possible to manufacture full-scale blocks, because there is no sufficiently large isostatic press available. However, such a compression unit is expected to be possible to use in the near future. The test results of bentonite blocks, produced with an isostatic pressing method at different presses and at different sizes, suggest that the technical characteristics, for example bulk density and strength values, are somewhat independent of the size of the block, and that the blocks have fairly homogenous characteristics. Water content and compression pressure are the two most important properties determining the characteristics of the compressed blocks. By adjusting these two properties it is fairly easy to produce blocks at a desired density. The commonly used compression pressure in the manufacturing of bentonite blocks is 100 MPa, which compresses bentonite to approximately

  9. Isostatic compression of buffer blocks. Middle scale

    Energy Technology Data Exchange (ETDEWEB)

    Ritola, J.; Pyy, E. [VTT Technical Research Centre of Finland, Espoo (Finland)

    2012-01-15

    Manufacturing of buffer components using isostatic compression method has been studied in small scale in 2008 (Laaksonen 2010). These tests included manufacturing of buffer blocks using different bentonite materials and different compression pressures. Isostatic mould technology was also tested, along with different methods to fill the mould, such as vibration and partial vacuum, as well as a stepwise compression of the blocks. The development of manufacturing techniques has continued with small-scale (30 %) blocks (diameter 600 mm) in 2009. This was done in a separate project: Isostatic compression, manufacturing and testing of small scale (D = 600 mm) buffer blocks. The research on the isostatic compression method continued in 2010 in a project aimed to test and examine the isostatic manufacturing process of buffer blocks at 70 % scale (block diameter 1200 to 1300 mm), and the aim was to continue in 2011 with full-scale blocks (diameter 1700 mm). A total of nine bentonite blocks were manufactured at 70 % scale, of which four were ring-shaped and the rest were cylindrical. It is currently not possible to manufacture full-scale blocks, because there is no sufficiently large isostatic press available. However, such a compression unit is expected to be possible to use in the near future. The test results of bentonite blocks, produced with an isostatic pressing method at different presses and at different sizes, suggest that the technical characteristics, for example bulk density and strength values, are somewhat independent of the size of the block, and that the blocks have fairly homogenous characteristics. Water content and compression pressure are the two most important properties determining the characteristics of the compressed blocks. By adjusting these two properties it is fairly easy to produce blocks at a desired density. The commonly used compression pressure in the manufacturing of bentonite blocks is 100 MPa, which compresses bentonite to approximately

  10. Cryptanalysis of DES with a reduced number of rounds: Sequences of linear factors in block ciphers

    NARCIS (Netherlands)

    D. Chaum (David); J.-H. Evertse (Jan-Hendrik)

    1985-01-01

    textabstractA blockcipher is said to have a linear factor if, for all plaintexts and keys, there is a fixed non-empty set of key bits whose simultaneous complementation leaves the exclusive-or sum of a fixed non-empty set of ciphertext bits unchanged.

  11. Uniaxial backfill block compaction

    International Nuclear Information System (INIS)

    Koskinen, V.

    2012-05-01

    The main parts of the project were: to make a literature survey of the previous uniaxial compaction experiments; do uniaxial compaction tests in laboratory scale; and do industrial scale production tests. Object of the project was to sort out the different factors affecting the quality assurance chain of the backfill block uniaxial production and solve a material sticking to mould problem which appeared during manufacturing the blocks of bentonite and cruched rock mixture. The effect of mineralogical and chemical composition on the long term functionality of the backfill was excluded from the project. However, the used smectite-rich clays have been tested for mineralogical consistency. These tests were done in B and Tech OY according their SOPs. The objective of the Laboratory scale tests was to find right material- and compaction parameters for the industrial scale tests. Direct comparison between the laboratory scale tests and industrial scale tests is not possible because the mould geometry and compaction speed has a big influence for the compaction process. For this reason the selected material parameters were also affected by the previous compaction experiments. The industrial scale tests were done in summer of 2010 in southern Sweden. Blocks were done with uniaxial compaction. A 40 tons of the mixture of bentonite and crushed rock blocks and almost 50 tons of Friedland-clay blocks were compacted. (orig.)

  12. Impression block with orientator

    International Nuclear Information System (INIS)

    Brilin, V I; Ulyanova, O S

    2015-01-01

    Tool review, namely the impression block, applied to check the shape and size of the top of fish as well as to determine the appropriate tool for fishing operation was realized. For multiple application and obtaining of the impress depth of 3 cm and more, the standard volumetric impression blocks with fix rods are used. However, the registered impress of fish is not oriented in space and the rods during fishing are in the extended position. This leads to rods deformation and sinking due to accidental impacts of impression block over the borehole irregularity and finally results in faulty detection of the top end of fishing object in hole. The impression blocks with copy rods and fixed magnetic needle allow estimating the object configuration and fix the position of magnetic needle determining the position of the top end of object in hole. However, the magnetic needle fixation is realized in staged and the rods are in extended position during fishing operations as well as it is in standard design. The most efficient tool is the impression block with copy rods which directs the examined object in the borehole during readings of magnetic needles data from azimuth plate and averaging of readings. This significantly increases the accuracy of fishing toll direction. The rods during fishing are located in the body and extended only when they reach the top of fishing object

  13. Phrenic nerve block caused by interscalene brachial plexus block: breathing effects of different sites of injection.

    Science.gov (United States)

    Bergmann, Lars; Martini, Stefan; Kesselmeier, Miriam; Armbruster, Wolf; Notheisen, Thomas; Adamzik, Michael; Eichholz, Rϋdiger

    2016-07-29

    Interscalene brachial plexus (ISB) block is often associated with phrenic nerve block and diaphragmatic paresis. The goal of our study was to test if the anterior or the posterior ultrasound guided approach of the ISB is associated with a lower incidence of phrenic nerve blocks and impaired lung function. This was a prospective, randomized and single-blinded study of 84 patients scheduled for elective shoulder surgery who fullfilled the inclusion and exclusion critereria. Patients were randomized in two groups to receive either the anterior (n = 42) or the posterior (n = 42) approach for ISB. Clinical data were recorded. In both groups patients received ISB with a total injection volume of 15 ml of ropivacaine 1 %. Spirometry was conducted at baseline (T0) and 30 min (T30) after accomplishing the block. Changes in spirometrical variables between T0 and T30 were investigated by Wilcoxon signed-rank test for each puncture approach. The temporal difference between the posterior and the anterior puncture approach groups were again analyzed by the Wilcoxon-Mann-Whitney test. The spirometric results showed a significant decrease in vital capacity, forced expiratory volume per second, and maximum nasal inspiratory breathing after the Interscalene brachial plexus block; indicating a phrenic nerve block (p Wilcoxon signed-rank). A significant difference in the development of the spirometric parameters between the anterior and the posterior group could not be identified (Wilcoxon-Mann-Whitney test). Despite the changes in spirometry, no cases of dyspnea were reported. A different site of injection (anterior or posterior) did not show an effect in reducing the cervical block spread of the local anesthetic and the incidence of phrenic nerve blocks during during ultrasound guided Interscalene brachial plexus block. Clinical breathing effects of phrenic nerve blocks are, however, usually well compensated, and subjective dyspnea did not occur in our patients. German

  14. 49 CFR 236.804 - Signal, block.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 4 2010-10-01 2010-10-01 false Signal, block. 236.804 Section 236.804 Transportation Other Regulations Relating to Transportation (Continued) FEDERAL RAILROAD ADMINISTRATION... Signal, block. A roadway signal operated either automatically or manually at the entrance to a block. ...

  15. Toward Composable Hardware Agnostic Communications Blocks Lessons Learned

    Science.gov (United States)

    2016-11-01

    block-by-block level or on a multi- block level. In the block-by-block pushback approach, queues between each block are small and blocks processing data...medium access, and physical layers of the waveform has limited our ability to take advantage of technology advances in signal processing , rate...pro- cessing functions, and application processing functions as shown in Figure 1 [1]. Transceiver functions are functions associated with transmitting

  16. Micellar aggregates of amylose-block-polystyrene rod-coil block copolymers in water and THF

    NARCIS (Netherlands)

    Loos, Katja; Böker, Alexander; Zettl, Heiko; Zhang, Mingfu; Krausch, Georg; Müller, Axel H.E.; Boker, A.; Zhang, A.F.

    2005-01-01

    Amylose-block-polystyrenes with various block copolymer compositions were investigated in water and in THF solution. Fluorescence correlation spectroscopy, dynamic light, scattering (DLS), and asymmetric flow field-flow fractionation with multiangle light scattering detection indicate the presence

  17. A comparison of oblique subcostal transversus abdominis plane block versus thoracic paravertebral block for postoperative analgesia after open cholecystectomy

    Directory of Open Access Journals (Sweden)

    Ghada Kamhawy

    2017-10-01

    Full Text Available Background: A major challenge in the postoperative period is pain management which, if not adequately controlled, may contribute to patient discomfort and decreased patient satisfaction, and possibly increased morbidity and mortality. Both Thoracic paravertebral block and oblique subcostal transversus abdominis plane block can be used as analgesic techniques for abdominal surgeries. Our aim in this research was comparison of cumulative 24-h post-operative morphine consumption between ultrasound-guided oblique subcostal transversus abdominis plane block and ultrasound-guided thoracic paravertebral block in patients who underwent an open cholecystectomy under general anesthesia. Patients and methods: This study was performed on 46 patients who underwent open cholecystectomy under general anesthesia. All patients were randomly allocated alternatively to one of two equal groups to either undergo ultrasound-guided unilateral oblique subcostal transversus abdominis plane block Group (I or to undergo ultrasound-guided unilateral thoracic paravertebral block Group (II. Both groups were subjected to a similar analgesic regimen in the immediate post-operative period that involved intravenous patient-controlled morphine analgesia which was used in both groups. Results: The total morphine consumption in the first postoperative 24 h was lower in thoracic paravertebral block Group (II (9.9 mg in thoracic paravertebral block group vs. 15.4 mg in oblique subcostal transversus abdominis plane block Group (I with p < 0.001. The mean time of first request of analgesia in Group (I was 248.7 min compared to 432.1 for Group (II with p < 0.001. Conclusions: Both ultrasound-guided oblique subcostal transversus abdominis plain block and single injection ultrasound guided thoracic paravertebral block are effective analgesic techniques for upper abdominal surgeries and reduces postoperative opioid requirements. However, thoracic paravertebral block is more

  18. Habitat Blocks and Wildlife Corridors

    Data.gov (United States)

    Vermont Center for Geographic Information — Habitat blocks are areas of contiguous forest and other natural habitats that are unfragmented by roads, development, or agriculture. Vermonts habitat blocks are...

  19. Test and Verification of AES Used for Image Encryption

    Science.gov (United States)

    Zhang, Yong

    2018-03-01

    In this paper, an image encryption program based on AES in cipher block chaining mode was designed with C language. The encryption/decryption speed and security performance of AES based image cryptosystem were tested and used to compare the proposed cryptosystem with some existing image cryptosystems based on chaos. Simulation results show that AES can apply to image encryption, which refutes the widely accepted point of view that AES is not suitable for image encryption. This paper also suggests taking the speed of AES based image encryption as the speed benchmark of image encryption algorithms. And those image encryption algorithms whose speeds are lower than the benchmark should be discarded in practical communications.

  20. Leakage-Resilient Circuits without Computational Assumptions

    DEFF Research Database (Denmark)

    Dziembowski, Stefan; Faust, Sebastian

    2012-01-01

    Physical cryptographic devices inadvertently leak information through numerous side-channels. Such leakage is exploited by so-called side-channel attacks, which often allow for a complete security breache. A recent trend in cryptography is to propose formal models to incorporate leakage...... on computational assumptions, our results are purely information-theoretic. In particular, we do not make use of public key encryption, which was required in all previous works...... into the model and to construct schemes that are provably secure within them. We design a general compiler that transforms any cryptographic scheme, e.g., a block-cipher, into a functionally equivalent scheme which is resilient to any continual leakage provided that the following three requirements are satisfied...

  1. Cryptanalysis of C2

    DEFF Research Database (Denmark)

    Borghoff, Julia; Knudsen, Lars Ramkilde; Leander, Gregor

    2009-01-01

    We present several attacks on the block cipher C2, which is used for encrypting DVD Audio discs and Secure Digital cards. C2 has a 56 bit key and a secret 8 to 8 bit S-box. We show that if the attacker is allowed to choose the key, the S-box can be recovered in 2^24 C2 encryptions. Attacking the 56...... bit key for a known S-box can be done in complexity 2^48. Finally, a C2 implementation with a 8 to 8 bit secret S-box (equivalent to 2048 secret bits) and a 56 bit secret key can be attacked in 2^53.5 C2 encryptions on average....

  2. Recursion Relations for Conformal Blocks

    CERN Document Server

    Penedones, João; Yamazaki, Masahito

    2016-09-12

    In the context of conformal field theories in general space-time dimension, we find all the possible singularities of the conformal blocks as functions of the scaling dimension $\\Delta$ of the exchanged operator. In particular, we argue, using representation theory of parabolic Verma modules, that in odd spacetime dimension the singularities are only simple poles. We discuss how to use this information to write recursion relations that determine the conformal blocks. We first recover the recursion relation introduced in 1307.6856 for conformal blocks of external scalar operators. We then generalize this recursion relation for the conformal blocks associated to the four point function of three scalar and one vector operator. Finally we specialize to the case in which the vector operator is a conserved current.

  3. Block-Parallel Data Analysis with DIY2

    Energy Technology Data Exchange (ETDEWEB)

    Morozov, Dmitriy [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Peterka, Tom [Argonne National Lab. (ANL), Argonne, IL (United States)

    2017-08-30

    DIY2 is a programming model and runtime for block-parallel analytics on distributed-memory machines. Its main abstraction is block-structured data parallelism: data are decomposed into blocks; blocks are assigned to processing elements (processes or threads); computation is described as iterations over these blocks, and communication between blocks is defined by reusable patterns. By expressing computation in this general form, the DIY2 runtime is free to optimize the movement of blocks between slow and fast memories (disk and flash vs. DRAM) and to concurrently execute blocks residing in memory with multiple threads. This enables the same program to execute in-core, out-of-core, serial, parallel, single-threaded, multithreaded, or combinations thereof. This paper describes the implementation of the main features of the DIY2 programming model and optimizations to improve performance. DIY2 is evaluated on benchmark test cases to establish baseline performance for several common patterns and on larger complete analysis codes running on large-scale HPC machines.

  4. Assessment of exit block following pulmonary vein isolation: far-field capture masquerading as entrance without exit block.

    Science.gov (United States)

    Vijayaraman, Pugazhendhi; Dandamudi, Gopi; Naperkowski, Angela; Oren, Jess; Storm, Randle; Ellenbogen, Kenneth A

    2012-10-01

    Complete electrical isolation of pulmonary veins (PVs) remains the cornerstone of ablation therapy for atrial fibrillation. Entrance block without exit block has been reported to occur in 40% of the patients. Far-field capture (FFC) can occur during pacing from the superior PVs to assess exit block, and this may appear as persistent conduction from PV to left atrium (LA). To facilitate accurate assessment of exit block. Twenty consecutive patients with symptomatic atrial fibrillation referred for ablation were included in the study. Once PV isolation (entrance block) was confirmed, pacing from all the bipoles on the Lasso catheter was used to assess exit block by using a pacing stimulus of 10 mA at 2 ms. Evidence for PV capture without conduction to LA was necessary to prove exit block. If conduction to LA was noticed, pacing output was decreased until there was PV capture without conduction to LA or no PV capture was noted to assess for far-field capture in both the upper PVs. All 20 patients underwent successful isolation (entrance block) of all 76 (4 left common PV) veins: mean age 58 ± 9 years; paroxysmal atrial fibrillation 40%; hypertension 70%, diabetes mellitus 30%, coronary artery disease 15%; left ventricular ejection fraction 55% ± 10%; LA size 42 ± 11 mm. Despite entrance block, exit block was absent in only 16% of the PVs, suggesting persistent PV to LA conduction. FFC of LA appendage was noted in 38% of the left superior PVs. FFC of the superior vena cava was noted in 30% of the right superior PVs. The mean pacing threshold for FFC was 7 ± 4 mA. Decreasing pacing output until only PV capture (loss of FFC) is noted was essential to confirm true exit block. FFC of LA appendage or superior vena cava can masquerade as persistent PV to LA conduction. A careful assessment for PV capture at decreasing pacing output is essential to exclude FFC. Copyright © 2012 Heart Rhythm Society. Published by Elsevier Inc. All rights reserved.

  5. Atrioventricular block, ECG tracing (image)

    Science.gov (United States)

    ... an abnormal rhythm (arrhythmia) called an atrioventricular (AV) block. P waves show that the top of the ... wave (and heart contraction), there is an atrioventricular block, and a very slow pulse (bradycardia).

  6. Quadratus Lumborum Block Versus Transversus Abdominis Plane Block for Postoperative Pain After Cesarean Delivery: A Randomized Controlled Trial.

    Science.gov (United States)

    Blanco, Rafael; Ansari, Tarek; Riad, Waleed; Shetty, Nanda

    Effective postoperative analgesia after cesarean delivery enhances early recovery, ambulation, and breastfeeding. In a previous study, we established the effectiveness of the quadratus lumborum block in providing pain relief after cesarean delivery compared with patient-controlled analgesia (morphine). In the current study, we hypothesized that this method would be equal to or better than the transversus abdominis plane block with regard to pain relief and its duration of action after cesarean delivery. Between April 2015 and August 2015, we randomized 76 patients scheduled for elective cesarean delivery under spinal anesthesia to receive the quadratus lumborum block or the transversus abdominis plane block for postoperative pain relief. This trial was registered prospectively (NCT 02489851) [corrected]. Patients in the quadratus lumborum block group used significantly less morphine than the transversus abdominis plane block group (P consumption and demands than transversus abdominis plane blocks after cesarean section. This effect was observed up to 48 hours postoperatively.

  7. [THE TECHNOLOGY "CELL BLOCK" IN CYTOLOGICAL PRACTICE].

    Science.gov (United States)

    Volchenko, N N; Borisova, O V; Baranova, I B

    2015-08-01

    The article presents summary information concerning application of "cell block" technology in cytological practice. The possibilities of implementation of various modern techniques (immune cytochemnical analysis. FISH, CISH, polymerase chain reaction) with application of "cell block" method are demonstrated. The original results of study of "cell block" technology made with gelatin, AgarCyto and Shadon Cyoblock set are presented. The diagnostic effectiveness of "cell block" technology and common cytological smear and also immune cytochemical analysis on samples of "cell block" technology and fluid cytology were compared. Actually application of "cell block" technology is necessary for ensuring preservation of cell elements for subsequent immune cytochemical and molecular genetic analysis.

  8. 21 CFR 520.1448a - Monensin blocks.

    Science.gov (United States)

    2010-04-01

    ...) Limitations. Block to be fed free choice to pasture cattle (slaughter, stocker, feeder, and dairy and beef.... Blocks to be fed free choice to pasture cattle (slaughter, stocker, feeder, and dairy and beef.... Blocks to be fed free choice to pasture cattle (slaughter, stocker, and feeder). Provide at least 1 block...

  9. Approximating the imbibition and absorption behavior of a distribution of matrix blocks by an equivalent spherical block

    International Nuclear Information System (INIS)

    Zimmerman, R.W.; Bodvarsson, G.S.

    1994-03-01

    A theoretical study is presented of the effect of matrix block shape and matrix block size distribution on liquid imbibition and solute absorption in a fractured rock mass. It is shown that the behavior of an individual irregularly-shaped matrix block can be modeled with reasonable accuracy by using the results for a spherical matrix block, if one uses an effective radius a = 3V/A, where V is the volume of the block and A is its surface area. In the early-time regime of matrix imbibition, it is shown that a collection of blocks of different sizes can be modeled by a single equivalent block, with an equivalent radius of -1 > -1 , where the average is taken on a volumetrically-weighted basis. In an intermediate time regime, it is shown for the case where the radii are normally distributed that the equivalent radius is reasonably well approximated by the mean radius . In the long-time limit, where no equivalent radius can be rigorously defined, an asymptotic expression is derived for the cumulative diffusion as a function of the mean and the standard deviation of the radius distribution function

  10. Application of interconnected porous hydroxyapatite ceramic block for onlay block bone grafting in implant treatment: A case report.

    Science.gov (United States)

    Ohta, Kouji; Tada, Misato; Ninomiya, Yoshiaki; Kato, Hiroki; Ishida, Fumi; Abekura, Hitoshi; Tsuga, Kazuhiro; Takechi, Masaaki

    2017-12-01

    Autogenous block bone grafting as treatment for alveolar ridge atrophy has various disadvantages, including a limited availability of sufficiently sized and shaped grafts, donor site morbidity and resorption of the grafted bone. As a result, interconnected porous hydroxyapatite ceramic (IP-CHA) materials with high porosity have been developed and used successfully in orthopedic cases. To the best of the author's knowledge, this is the first report of clinical application of an IP-CHA block for onlay grafting for implant treatment in a patient with horizontal alveolar atrophy. The present study performed onlay block grafting using an IP-CHA block to restore bone volume for implant placement in the alveolar ridge area without collecting autogenous bone. Dental X-ray findings revealed that the border of the IP-CHA block became increasingly vague over the 3-year period, whereas CT scanning revealed that the gap between the block and bone had a smooth transition, indicating that IP-CHA improved the process of integration with host bone. In follow-up examinations over a period of 5 years, the implants and superstructures had no problems. An IP-CHA block may be useful as a substitute for onlay block bone grafting in implant treatment.

  11. Ultrasound guided TAP block versus ultrasound guided caudal block for pain relief in children undergoing lower abdominal surgeries

    Directory of Open Access Journals (Sweden)

    Wafaa Mohamed Alsadek

    2015-04-01

    Conclusion: TAP block and caudal block under ultrasound guidance proved to be safe with no recorded complications either intra or postoperatively. Patient and parent satisfaction was markedly observed in case of TAP block.

  12. Naming Block Structures: A Multimodal Approach

    Science.gov (United States)

    Cohen, Lynn; Uhry, Joanna

    2011-01-01

    This study describes symbolic representation in block play in a culturally diverse suburban preschool classroom. Block play is "multimodal" and can allow children to experiment with materials to represent the world in many forms of literacy. Combined qualitative and quantitative data from seventy-seven block structures were collected and analyzed.…

  13. 21 CFR 882.5070 - Bite block.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Bite block. 882.5070 Section 882.5070 Food and Drugs FOOD AND DRUG ADMINISTRATION, DEPARTMENT OF HEALTH AND HUMAN SERVICES (CONTINUED) MEDICAL DEVICES NEUROLOGICAL DEVICES Neurological Therapeutic Devices § 882.5070 Bite block. (a) Identification. A bite block...

  14. Using Interference to Block RFID Tags

    DEFF Research Database (Denmark)

    Krigslund, Rasmus; Popovski, Petar; Pedersen, Gert Frølund

    We propose a novel method to block RFID tags from responding, using intentional interference. We focus on the experimental evaluation, where we impose interference on the download and uplink, respectively. The results are positive, where modulated CCI shows most effective to block a tag.......We propose a novel method to block RFID tags from responding, using intentional interference. We focus on the experimental evaluation, where we impose interference on the download and uplink, respectively. The results are positive, where modulated CCI shows most effective to block a tag....

  15. Pectoralis-serratus interfascial plane block vs thoracic paravertebral block for unilateral radical mastectomy with axillary evacuation.

    Science.gov (United States)

    Hetta, Diab Fuad; Rezk, Khalid Mohammed

    2016-11-01

    The aim of this study was to evaluate the analgesic efficacy and safety of pectoralis-serratus interfascial plane block in comparison with thoracic paravertebral block for postmastectomy pain. A prospective randomized controlled study. Tertiary center, university hospital. Sixty-four adult women, American Society of Anesthesiologists physical status classes I, II, and III, scheduled for unilateral modified radical mastectomy with axillary evacuation. Patients were randomized to receive either pectoralis-serratus interfascial plane block, PS group (n=32), or thoracic paravertebral block, PV group (n=32). Twenty-four-hour morphine consumption and the time to rescue analgesic were recorded. The pain intensity evaluated by visual analog scale (VAS) score at 0, 2, 4, 8, 16, and 24hours postoperatively was also recorded. The median (interquartile range) postoperative 24-hour morphine consumption was significantly increased in PS group in comparison to PV group (PS vs PV), 20 mg (16-23 mg) vs 12 mg (10-14 mg) (Pplane block was safe and easy to perform and decreased intensity of postmastectomy pain, but it was inferior to thoracic paravertebral block. Copyright © 2016 Elsevier Inc. All rights reserved.

  16. Ground reaction curve based upon block theory

    International Nuclear Information System (INIS)

    Yow, J.L. Jr.; Goodman, R.E.

    1985-09-01

    Discontinuities in a rock mass can intersect an excavation surface to form discrete blocks (keyblocks) which can be unstable. Once a potentially unstable block is identified, the forces affecting it can be calculated to assess its stability. The normal and shear stresses on each block face before displacement are calculated using elastic theory and are modified in a nonlinear way by discontinuity deformations as the keyblock displaces. The stresses are summed into resultant forces to evaluate block stability. Since the resultant forces change with displacement, successive increments of block movement are examined to see whether the block ultimately becomes stable or fails. Two-dimensional (2D) and three-dimensional (3D) analytic models for the stability of simple pyramidal keyblocks were evaluated. Calculated stability is greater for 3D analyses than for 2D analyses. Calculated keyblock stability increases with larger in situ stress magnitudes, larger lateral stress ratios, and larger shear strengths. Discontinuity stiffness controls blocks displacement more strongly than it does stability itself. Large keyblocks are less stable than small ones, and stability increases as blocks become more slender

  17. Strength and deformability of hollow concrete blocks: correlation of block and cylindrical sample test results

    OpenAIRE

    Barbosa, C. S.; Hanai, J.B.

    2009-01-01

    This paper deals with correlations among mechanical properties of hollow blocks and those of concrete used to make them. Concrete hollow blocks and test samples were moulded with plastic consistency concrete, to assure the same material in all cases, in three diferente levels of strength (nominally 10 N/mm², 20 N/mm² and 30 N/mm²). The mechanical properties and structural behaviour in axial compression and tension tests were determined by standard tests in blocks and cylinders. Stress and str...

  18. Encoders for block-circulant LDPC codes

    Science.gov (United States)

    Divsalar, Dariush (Inventor); Abbasfar, Aliazam (Inventor); Jones, Christopher R. (Inventor); Dolinar, Samuel J. (Inventor); Thorpe, Jeremy C. (Inventor); Andrews, Kenneth S. (Inventor); Yao, Kung (Inventor)

    2009-01-01

    Methods and apparatus to encode message input symbols in accordance with an accumulate-repeat-accumulate code with repetition three or four are disclosed. Block circulant matrices are used. A first method and apparatus make use of the block-circulant structure of the parity check matrix. A second method and apparatus use block-circulant generator matrices.

  19. Reptiles de zonas bajas de Yacopí (Cundinamarca, Colombia

    Directory of Open Access Journals (Sweden)

    Rafael Ángel Moreno Arias

    2006-01-01

    Full Text Available Se efectuó un inventario de reptiles que ocurren por debajo de 1.000 m en el municipio de Yacopí, Cundinamarca, Colombia. Se registraron 47 especies (26 Sauria, 19 Serpentes, un Amphisbaenia y un Testudinata, la familia y género más ricos fueron Colubridae y Anolis. La riqueza entre Sauria y  Serpentes fue diferente a la que se encuentra en el país. La fauna se agrupó según su distribución en dos tipos:  Trasandino (al oeste de la cordillera Oriental y Amplio (tanto al este como al oeste de la misma cordillera, los Saurios fueron más numerosos en el primero y las Serpentes en el segundo. Se encontró que la mayoría de reptiles se distribuye entre 0 y 2.000 m.

  20. Application of the SPH method in nodal diffusion analyses of SFR cores

    Energy Technology Data Exchange (ETDEWEB)

    Nikitin, Evgeny; Fridman, Emil [Helmholtz-Zentrum Dresden-Rossendorf e.V., Dresden (Germany). Div. Reactor Safety; Mikityuk, K. [Paul Scherrer Institut, Villigen (Switzerland)

    2016-07-01

    The current study investigated the potential of the SPH method, applied to correct the few-group XS produced by Serpent, to further improve the accuracy of the nodal diffusion solutions. The procedure for the generation of SPH-corrected few-group XS is presented in the paper. The performance of the SPH method was tested on a large oxide SFR core from the OECD/NEA SFR benchmark. The reference SFR core was modeled with the DYN3D and PARCS nodal diffusion codes using the SPH-corrected few-group XS generated by Serpent. The nodal diffusion results obtained with and without SPH correction were compared to the reference full-core Serpent MC solution. It was demonstrated that the application of the SPH method improves the accuracy of the nodal diffusion solutions, particularly for the rodded core state.

  1. How to block and tackle the face.

    Science.gov (United States)

    Zide, B M; Swift, R

    1998-03-01

    Regional blocking techniques as noted in dentistry, anesthesia, and anatomy texts may result in inconsistent and imperfect analgesia when needed for facial aesthetic surgery. The advent of laser facial surgery and more complicated aesthetic facial procedures has thus increased the demand for anesthesia support. Surgeons should know a fail-safe method of nerve blocks. Fresh cadaver dissections are used to demonstrate a series of eight regional nerve-blocking routes. This sequence of bilateral blocks will routinely provide profound full facial anesthesia. Certain groupings of blocks are effective for perioral or periorbital laser surgery.

  2. Amphiphilic block copolymers for drug delivery.

    Science.gov (United States)

    Adams, Monica L; Lavasanifar, Afsaneh; Kwon, Glen S

    2003-07-01

    Amphiphilic block copolymers (ABCs) have been used extensively in pharmaceutical applications ranging from sustained-release technologies to gene delivery. The utility of ABCs for delivery of therapeutic agents results from their unique chemical composition, which is characterized by a hydrophilic block that is chemically tethered to a hydrophobic block. In aqueous solution, polymeric micelles are formed via the association of ABCs into nanoscopic core/shell structures at or above the critical micelle concentration. Upon micellization, the hydrophobic core regions serve as reservoirs for hydrophobic drugs, which may be loaded by chemical, physical, or electrostatic means, depending on the specific functionalities of the core-forming block and the solubilizate. Although the Pluronics, composed of poly(ethylene oxide)-block-poly(propylene oxide)-block-poly(ethylene oxide), are the most widely studied ABC system, copolymers containing poly(L-amino acid) and poly(ester) hydrophobic blocks have also shown great promise in delivery applications. Because each ABC has unique advantages with respect to drug delivery, it may be possible to choose appropriate block copolymers for specific purposes, such as prolonging circulation time, introduction of targeting moieties, and modification of the drug-release profile. ABCs have been used for numerous pharmaceutical applications including drug solubilization/stabilization, alteration of the pharmacokinetic profile of encapsulated substances, and suppression of multidrug resistance. The purpose of this minireview is to provide a concise, yet detailed, introduction to the use of ABCs and polymeric micelles as delivery agents as well as to highlight current and past work in this area. Copyright 2003 Wiley-Liss, Inc. and the American Pharmacists Association

  3. Which Ultrasound-Guided Sciatic Nerve Block Strategy Works Faster? Prebifurcation or Separate Tibial-Peroneal Nerve Block? A Randomized Clinical Trial.

    Science.gov (United States)

    Faiz, Seyed Hamid Reza; Imani, Farnad; Rahimzadeh, Poupak; Alebouyeh, Mahmoud Reza; Entezary, Saeed Reza; Shafeinia, Amineh

    2017-08-01

    Peripheral nerve block is an accepted method in lower limb surgeries regarding its convenience and good tolerance by the patients. Quick performance and fast sensory and motor block are highly demanded in this method. The aim of the present study was to compare 2 different methods of sciatic and tibial-peroneal nerve block in lower limb surgeries in terms of block onset. In this clinical trial, 52 candidates for elective lower limb surgery were randomly divided into 2 groups: sciatic nerve block before bifurcation (SG; n = 27) and separate tibial-peroneal nerve block (TPG; n = 25) under ultrasound plus nerve stimulator guidance. The mean duration of block performance, as well as complete sensory and motor block, was recorded and compared between the groups. The mean duration of complete sensory block in the SG and TPG groups was 35.4 ± 4.1 and 24.9 ± 4.2 minutes, respectively, which was significantly lower in the TPG group (P = 0.001). The mean duration of complete motor block in the SG and TPG groups was 63.3 ± 4.4 and 48.4 ± 4.6 minutes, respectively, which was significantly lower in the TPG group (P = 0.001). No nerve injuries, paresthesia, or other possible side effects were reported in patients. According to the present study, it seems that TPG shows a faster sensory and motor block than SG.

  4. Harmony of spinning conformal blocks

    Energy Technology Data Exchange (ETDEWEB)

    Schomerus, Volker [Deutsches Elektronen-Synchrotron (DESY), Hamburg (Germany). Theory Group; Sobko, Evgeny [Stockholm Univ. (Sweden); Nordita, Stockholm (Sweden); Isachenkov, Mikhail [Weizmann Institute of Science, Rehovoth (Israel). Dept. of Particle Physics and Astrophysics

    2016-12-07

    Conformal blocks for correlation functions of tensor operators play an increasingly important role for the conformal bootstrap programme. We develop a universal approach to such spinning blocks through the harmonic analysis of certain bundles over a coset of the conformal group. The resulting Casimir equations are given by a matrix version of the Calogero-Sutherland Hamiltonian that describes the scattering of interacting spinning particles in a 1-dimensional external potential. The approach is illustrated in several examples including fermionic seed blocks in 3D CFT where they take a very simple form.

  5. PEO-related block copolymer surfactants

    DEFF Research Database (Denmark)

    Mortensen, K.

    2001-01-01

    Non-ionic block copolymer systems based on hydrophilic poly(ethylene oxide) and more hydrophobic co-polymer blocks are used intensively in a variety of industrial and personal applications. A brief description on the applications is presented. The physical properties of more simple model systems...... of such PEG-based block copolymers in aqueous suspensions are reviewed. Based on scattering experiments using either X-ray or neutrons, the phase behavior is characterized, showing that the thermo-reversible gelation is a result of micellar ordering into mesoscopic crystalline phases of cubic, hexagonal...

  6. Harmony of spinning conformal blocks

    Energy Technology Data Exchange (ETDEWEB)

    Schomerus, Volker [DESY Hamburg, Theory Group,Notkestraße 85, 22607 Hamburg (Germany); Sobko, Evgeny [Nordita and Stockholm University,Roslagstullsbacken 23, SE-106 91 Stockholm (Sweden); Isachenkov, Mikhail [Department of Particle Physics and Astrophysics, Weizmann Institute of Science,Rehovot 7610001 (Israel)

    2017-03-15

    Conformal blocks for correlation functions of tensor operators play an increasingly important role for the conformal bootstrap programme. We develop a universal approach to such spinning blocks through the harmonic analysis of certain bundles over a coset of the conformal group. The resulting Casimir equations are given by a matrix version of the Calogero-Sutherland Hamiltonian that describes the scattering of interacting spinning particles in a 1-dimensional external potential. The approach is illustrated in several examples including fermionic seed blocks in 3D CFT where they take a very simple form.

  7. Metallo-supramolecular block copolymer micelles

    NARCIS (Netherlands)

    Gohy, J.M.W.

    2009-01-01

    Supramolecular copolymers have become of increasing interest in recent years in the search for new materials with tunable properties. In particular, metallo-supramolecular block copolymers in which metal-ligand complexes are introduced in block copolymer architectures, have known important progress,

  8. Inferior alveolar nerve block: Alternative technique.

    Science.gov (United States)

    Thangavelu, K; Kannan, R; Kumar, N Senthil

    2012-01-01

    Inferior alveolar nerve block (IANB) is a technique of dental anesthesia, used to produce anesthesia of the mandibular teeth, gingivae of the mandible and lower lip. The conventional IANB is the most commonly used the nerve block technique for achieving local anesthesia for mandibular surgical procedures. In certain cases, however, this nerve block fails, even when performed by the most experienced clinician. Therefore, it would be advantageous to find an alternative simple technique. The objective of this study is to find an alternative inferior alveolar nerve block that has a higher success rate than other routine techniques. To this purpose, a simple painless inferior alveolar nerve block was designed to anesthetize the inferior alveolar nerve. This study was conducted in Oral surgery department of Vinayaka Mission's dental college Salem from May 2009 to May 2011. Five hundred patients between the age of 20 years and 65 years who required extraction of teeth in mandible were included in the study. Out of 500 patients 270 were males and 230 were females. The effectiveness of the IANB was evaluated by using a sharp dental explorer in the regions innervated by the inferior alveolar, lingual, and buccal nerves after 3, 5, and 7 min, respectively. This study concludes that inferior alveolar nerve block is an appropriate alternative nerve block to anesthetize inferior alveolar nerve due to its several advantages.

  9. Diaphragm-Sparing Nerve Blocks for Shoulder Surgery.

    Science.gov (United States)

    Tran, De Q H; Elgueta, Maria Francisca; Aliste, Julian; Finlayson, Roderick J

    Shoulder surgery can result in significant postoperative pain. Interscalene brachial plexus blocks (ISBs) constitute the current criterion standard for analgesia but may be contraindicated in patients with pulmonary pathology due to the inherent risk of phrenic nerve block and symptomatic hemidiaphragmatic paralysis. Although ultrasound-guided ISB with small volumes (5 mL), dilute local anesthetic (LA) concentrations, and LA injection 4 mm lateral to the brachial plexus have been shown to reduce the risk of phrenic nerve block, no single intervention can decrease its incidence below 20%. Ultrasound-guided supraclavicular blocks with LA injection posterolateral to the brachial plexus may anesthetize the shoulder without incidental diaphragmatic dysfunction, but further confirmatory trials are required. Ultrasound-guided C7 root blocks also seem to offer an attractive, diaphragm-sparing alternative to ISB. However, additional large-scale studies are needed to confirm their efficacy and to quantify the risk of periforaminal vascular breach. Combined axillary-suprascapular nerve blocks may provide adequate postoperative analgesia for minor shoulder surgery but do not compare favorably to ISB for major surgical procedures. One intriguing solution lies in the combined use of infraclavicular brachial plexus blocks and suprascapular nerve blocks. Theoretically, the infraclavicular approach targets the posterior and lateral cords, thus anesthetizing the axillary nerve (which supplies the anterior and posterior shoulder joint), as well as the subscapular and lateral pectoral nerves (both of which supply the anterior shoulder joint), whereas the suprascapular nerve block anesthetizes the posterior shoulder. Future randomized trials are required to validate the efficacy of combined infraclavicular-suprascapular blocks for shoulder surgery.

  10. Brief reports: a clinical evaluation of block characteristics using one milliliter 2% lidocaine in ultrasound-guided axillary brachial plexus block.

    LENUS (Irish Health Repository)

    O'Donnell, Brian

    2010-09-01

    We report onset and duration of ultrasound-guided axillary brachial plexus block using 1 mL of 2% lidocaine with 1:200,000 epinephrine per nerve (total local anesthetic volume 4 mL). Block performance time, block onset time, duration of surgery, and block duration were measured. Seventeen consecutive patients were recruited. The mean (SD) block performance and onset times were 271 (67.9) seconds and 9.7 (3.7) minutes, respectively. Block duration was 160.8 (30.7) minutes. All operations were performed using regional anesthesia alone. The duration of anesthesia obtained is sufficient for most ambulatory hand surgery.

  11. ALS insertion device block measurement and inspection

    International Nuclear Information System (INIS)

    Marks, S.; Carrieri, J.; Cook, C.; Hassenzahl, W.V.; Hoyer, E.; Plate, D.

    1991-05-01

    The performance specifications for ALS insertion devices require detailed knowledge and strict control of the Nd-Fe-B permanent magnet blocks incorporated in these devices. This paper describes the measurement and inspection apparatus and the procedures designed to qualify and characterize these blocks. A detailed description of a new, automated Helmholtz coil facility for measurement of the three components of magnetic moment is included. Physical block inspection and magnetic moment measurement procedures are described. Together they provide a basis for qualifying blocks and for specifying placement of blocks within an insertion devices' magnetic structures. 1 ref., 4 figs

  12. Ultrasound-guided block of the axillary nerve

    DEFF Research Database (Denmark)

    Rothe, C; Lund, J; Jenstrup, M T

    2012-01-01

    The specific blocking of the axillary nerve has never been investigated clinically. We present four cases illustrating potential applications of the axillary nerve block in the perioperative setting and discuss possible directions for future research in this area. The axillary nerve blocks were all...... performed using a newly developed in-plane ultrasound-guided technique. In one patient undergoing arthroscopic shoulder surgery, we used the axillary nerve block as the only analgesic combined with propofol sedation and spontaneous breathing. Chronic shoulder pain was eliminated after the axillary nerve...... block in two patients. The pain score after arthroscopic shoulder surgery in these two patients remained low until termination of the nerve block. In a fourth patient, severe post-operative pain after osteosynthesis of a displaced proximal humerus fracture was almost eliminated after performing...

  13. Reversible conduction block in peripheral nerve using electrical waveforms.

    Science.gov (United States)

    Bhadra, Niloy; Vrabec, Tina L; Bhadra, Narendra; Kilgore, Kevin L

    2018-01-01

    Electrical nerve block uses electrical waveforms to block action potential propagation. Two key features that distinguish electrical nerve block from other nonelectrical means of nerve block: block occurs instantly, typically within 1 s; and block is fully and rapidly reversible (within seconds). Approaches for achieving electrical nerve block are reviewed, including kilohertz frequency alternating current and charge-balanced polarizing current. We conclude with a discussion of the future directions of electrical nerve block. Electrical nerve block is an emerging technique that has many significant advantages over other methods of nerve block. This field is still in its infancy, but a significant expansion in the clinical application of this technique is expected in the coming years.

  14. Morphology-properties relationship on nanocomposite films based on poly(styrene-block-diene-block-styrene copolymers and silver nanoparticles

    Directory of Open Access Journals (Sweden)

    2011-02-01

    Full Text Available A comparative study on the self-assembled nanostructured morphology and the rheological and mechanical properties of four different triblock copolymers, based on poly(styrene-block-diene-block-styrene and poly(styrene-block-diene-block-styrene matrices, and of their respective nanocomposites with 1 wt% silver nanoparticles, is reported in this work. In order to obtain well-dispersed nanoparticles in the block copolymer matrix, dodecanethiol was used as surfactant, showing good affinity with both nanoparticles and the polystyrene phase of the matrices as predicted by the solubility parameters calculated based on Hoftyzer and Van Krevelen theory. The block copolymer with the highest PS content shows the highest tensile modulus and tensile strength, but also the smallest elongation at break. When silver nanoparticles treated with surfactant were added to the block copolymer matrices, each system studied shows higher mechanical properties due to the good dispersion and the good interface of Ag nanoparticles in the matrices. Furthermore, it has been shown that semiempirical models such as Guth and Gold equation and Halpin-Tsai model can be used to predict the tensile modulus of the analyzed nanocomposites.

  15. Blocking in Category Learning

    OpenAIRE

    Bott, Lewis; Hoffman, Aaron B.; Murphy, Gregory L.

    2007-01-01

    Many theories of category learning assume that learning is driven by a need to minimize classification error. When there is no classification error, therefore, learning of individual features should be negligible. We tested this hypothesis by conducting three category learning experiments adapted from an associative learning blocking paradigm. Contrary to an error-driven account of learning, participants learned a wide range of information when they learned about categories, and blocking effe...

  16. Exercise ASKARI SERPENT: enabling clinical data collection during exercises and operations to support future contingency planning and assurance of category-based reporting systems.

    Science.gov (United States)

    Parsons, Iain T; Wheatley, R J; Carter, P

    2016-02-01

    Exercise ASKARI SERPENT (Ex AS) is a British Army exercise that provides primary healthcare (PHC) to Kenyan civilians in support of local health authorities. It is conducted in partnership with the Kenya Defence Force Medical Services (KDFMS). Accurate epidemiological data is critical in planning the exercise and for any future short-notice contingency operations in similar environments. This paper reports epidemiological data for Ex AS using a novel data collection system. PHC on Ex AS was delivered by trained and validated combat medical technicians (CMTs) using a set of Read-coded protocols. The CMTs were also directly supported and supervised by medical officers and nurses. A total of 3093 consultations were conducted over a 16-day period. Of these, 2707 (87.5%) consultations fell within the remit of the CMT protocols, with only 386 consultations (12.5%) being conducted exclusively by the medical officers or nurses. A Read-coded matrix built on CMT protocols is a simple and useful tool, particularly in civilian populations, for collecting morbidity data with the vast majority of conditions accounted for in the protocols. It is anticipated that such a system can better inform training, manning, medical material and pharmaceutical procurement than current category-based morbidity surveillance systems such as EPINATO (NATO epidemiological data). There is clear advantage to directly linking data capture to treatment algorithms. Accuracy, both in terms of numbers and condition, is likely improved. Data is also captured contemporaneously rather than after indeterminate time. Read coding has the added benefit of being an established electronic standard. In addition, the system would support traditional reporting methods such as EPINATO by providing increased assurance. Published by the BMJ Publishing Group Limited. For permission to use (where not already granted under a licence) please go to http://www.bmj.com/company/products-services/rights-and-licensing/

  17. [Complete atrioventricular block in Duchenne muscular dystrophy].

    Science.gov (United States)

    Kuru, Satoshi; Tanahashi, Tamotsu; Matsumoto, Shinjirou; Kitamura, Tetsuya; Konagaya, Masaaki

    2012-01-01

    We report a case of complete atrioventricular (AV) block in a 40-year-old patient with Duchenne muscular dystrophy (DMD). While he was bed-ridden and required mechanical ventilation, his cardiac involvement was mild. He had the deletion of exon 45-52 in the dystrophin gene. He underwent transient complete AV block and came to require pacemaker implantation due to recurrence of complete AV block ten days after the first attack. Electrophysiological study revealed mild prolonged AH and HV interval. Although DMD patients with AV block have been rarely reported so far, attention should be paid to AV block for patients who prolonged their lives.

  18. Emulsion Solvent Evaporation-Induced Self-Assembly of Block Copolymers Containing pH-Sensitive Block.

    Science.gov (United States)

    Wu, Yuqing; Wang, Ke; Tan, Haiying; Xu, Jiangping; Zhu, Jintao

    2017-09-26

    A simple yet efficient method is developed to manipulate the self-assembly of pH-sensitive block copolymers (BCPs) confined in emulsion droplets. Addition of acid induces significant variation in morphological transition (e.g., structure and surface composition changes) of the polystyrene-block-poly(4-vinylpyridine) (PS-b-P4VP) assemblies, due to the hydrophobic-hydrophilic transition of the pH-sensitive P4VP block via protonation. In the case of pH > pKa (P4VP) (pKa (P4VP) = 4.8), the BCPs can self-assemble into pupa-like particles because of the nearly neutral wetting of PS and P4VP blocks at the oil/water interface. As expected, onion-like particles obtained when pH is slightly lower than pKa (P4VP) (e.g., pH = 3.00), due to the interfacial affinity to the weakly hydrophilic P4VP block. Interestingly, when pH was further decreased to ∼2.5, interfacial instability of the emulsion droplets was observed, and each emulsion droplet generated nanoscale assemblies including vesicles, worm-like and/or spherical micelles rather than a nanostructured microparticle. Furthermore, homopolymer with different molecular weights and addition ratio are employed to adjust the interactions among copolymer blocks. By this means, particles with hierarchical structures can be obtained. Moreover, owing to the kinetically controlled processing, we found that temperature and stirring speed, which can significantly affect the kinetics of the evaporation of organic solvent and the formation of particles, played a key role in the morphology of the assemblies. We believe that manipulation of the property for the aqueous phase is a promising strategy to rationally design and fabricate polymeric assemblies with desirable shapes and internal structures.

  19. [Postoperative analgesia in knee arthroplasty using an anterior sciatic nerve block and a femoral nerve block].

    Science.gov (United States)

    del Fresno Cañiaveras, J; Campos, A; Galiana, M; Navarro-Martínez, J A; Company, R

    2008-11-01

    To evaluate the efficacy of a nerve block as an alternative technique for analgesia after knee arthroplasty and to indicate the usefulness and advantages of the anterior approach to the sciatic nerve block. Between April 2004 and March 2006, we studied a series of consecutive patients undergoing knee arthroplasty in which a subarachnoid block was used as the anesthetic technique and postoperative analgesia was provided by means of a combined peripheral femoral nerve block and an anterior sciatic nerve block. We evaluated the mean length of time free from pain, quality of analgesia, and length of stay in hospital. Seventy-eight patients were included in the study. The mean (SD) length of time free from pain for the group was 42.1 (3.9) hours. Patients reported mild pain after 34.8 (4.1) hours and moderate to severe pain after 42.4 (3.5) hours. By the third day, 62.8% of patients were able to bend the knee to 90 degrees. There were no complications resulting from the technique and the level of patient satisfaction was high. A combined femoral-sciatic nerve block is effective in knee arthroplasty. It controls postoperative pain and allows for early rehabilitation. The anterior approach to the sciatic nerve is relatively simple to perform without removing the pressure bandaging from the thigh after surgery. This approach also makes it unnecessary to move the patient.

  20. Ultrasound Guided Transversus Thoracic Plane block, Parasternal block and fascial planes hydrodissection for internal mammary post thoracotomy pain syndrome.

    Science.gov (United States)

    Piraccini, E; Biondi, G; Byrne, H; Calli, M; Bellantonio, D; Musetti, G; Maitan, S

    2018-05-16

    Pectoral Nerves Block (PECS) and Serratus Plane Block (SPB) have been used to treat persistent post-surgical pain after breast and thoracic surgery; however, they cannot block the internal mammary region, so a residual pain may occur in that region. Parasternal block (PSB) and Thoracic Transversus Plane Block (TTP) anaesthetize the anterior branches of T2-6 intercostal nerves thus they can provide analgesia to the internal mammary region. We describe a 60-year-old man suffering from right post-thoracotomy pain syndrome with residual pain located in the internal mammary region after a successful treatment with PECS and SPB. We performed a PSB and TTP and hydrodissection of fascial planes with triamcinolone and Ropivacaine. Pain disappeared and the result was maintained 3 months later. This report suggests that PSB and TTP with local anaesthetic and corticosteroid with hydrodissection of fascial planes might be useful to treat a post thoracotomy pain syndrome located in the internal mammary region. The use of Transversus Thoracic Plane and Parasternal Blocks and fascial planes hydrodissection as a novel therapeutic approach to treat a residual post thoracotomy pain syndrome even when already treated with Pectoral Nerves Block and Serratus Plane Block. © 2018 European Pain Federation - EFIC®.

  1. Readiness for surgery after axillary block

    DEFF Research Database (Denmark)

    Koscielniak-Nielsen, Z J; Stens-Pedersen, H L; Lippert, F K

    1997-01-01

    required less time for block performance (mean 5.5 min) than multiple injections (mean 9.5 min), P requirement for supplemental nerve blocks was greater, after single injections (33 min and 57%) than after multiple injections (15.5 min and 7......We have assessed prospectively the time to readiness for surgery following axillary block (sum of block performance and latency times) in 80 patients. The brachial plexus was identified using a nerve stimulator, and anaesthetized with 45 mL of mepivacaine 1% with adrenaline 5 micrograms mL-1......%, respectively), P effectiveness was 100% in group 1 and 98% in group 2 (NS). The frequency of adverse effects (vessel puncture or paraesthesia) was similar...

  2. Writing Blocks and Tacit Knowledge.

    Science.gov (United States)

    Boice, Robert

    1993-01-01

    A review of the literature on writing block looks at two kinds: inability to write in a timely, fluent fashion, and reluctance by academicians to assist others in writing. Obstacles to fluent writing are outlined, four historical trends in treating blocks are discussed, and implications are examined. (MSE)

  3. HOMOMORPHIC ENCRYPTION: CLOUD COMPUTING SECURITY AND OTHER APPLICATIONS (A SURVEY

    Directory of Open Access Journals (Sweden)

    A. I. Trubei

    2015-01-01

    Full Text Available Homomorphic encryption is a form of encryption which allows specific types of computations to be carried out on cipher text and to obtain an encrypted result which matches the result of operations performed on the plain text. The article presents a basic concept of the homomorphic encryption and various encryption algorithms in accordance with the fundamental properties of the homomorphic encryption. The examples of various principles and properties of homomorphic encryption, some homomorphic algorithms using asymmetric key systems such as RSA, ElGamal, Paillier algorithms as well as various homomorphic encryption schemes are given. Prospects of homomorphic encryption application in the field of secure cloud computing, electronic voting, cipher text searching, encrypted mail filtering, mobile cipher and secure feedback systems are considered.

  4. Polybenzimidazole block copolymers for fuel cell: synthesis and studies of block length effects on nanophase separation, mechanical properties, and proton conductivity of PEM.

    Science.gov (United States)

    Maity, Sudhangshu; Jana, Tushar

    2014-05-14

    A series of meta-polybenzimidazole-block-para-polybenzimidazole (m-PBI-b-p-PBI), segmented block copolymers of PBI, were synthesized with various structural motifs and block lengths by condensing the diamine terminated meta-PBI (m-PBI-Am) and acid terminated para-PBI (p-PBI-Ac) oligomers. NMR studies and existence of two distinct glass transition temperatures (Tg), obtained from dynamical mechanical analysis (DMA) results, unequivocally confirmed the formation of block copolymer structure through the current polymerization methodology. Appropriate and careful selection of oligomers chain length enabled us to tailor the block length of block copolymers and also to make varieties of structural motifs. Increasingly distinct Tg peaks with higher block length of segmented block structure attributed the decrease in phase mixing between the meta-PBI and para-PBI blocks, which in turn resulted into nanophase segregated domains. The proton conductivities of proton exchange membrane (PEM) developed from phosphoric acid (PA) doped block copolymer membranes were found to be increasing substantially with increasing block length of copolymers even though PA loading of these membranes did not alter appreciably with varying block length. For example when molecular weight (Mn) of blocks were increased from 1000 to 5500 then the proton conductivities at 160 °C of resulting copolymers increased from 0.05 to 0.11 S/cm. Higher block length induced nanophase separation between the blocks by creating less morphological barrier within the block which facilitated the movement of the proton in the block and hence resulting higher proton conductivity of the PEM. The structural varieties also influenced the phase separation and proton conductivity. In comparison to meta-para random copolymers reported earlier, the current meta-para segmented block copolymers were found to be more suitable for PBI-based PEM.

  5. Natural convection in a horizontal channel provided with heat generating blocks: Discussion of the isothermal blocks validity

    International Nuclear Information System (INIS)

    Mouhtadi, D.; Amahmid, A.; Hasnaoui, M.; Bennacer, R.

    2012-01-01

    Highlights: ► We examine the validity of isothermal model for blocks with internal heat generation. ► Criteria based on comparison of total and local quantities are adopted. ► Thermal conductivity and Biot number required for the validity of the isothermal model are dependent on the Rayleigh number. ► The validity conditions are also affected by the multiplicity of solutions. - Abstract: This work presents a numerical study of air natural convection in a horizontal channel provided with heating blocks periodically distributed on its lower adiabatic surface. The blocks are submitted to a uniform heat generation and the channel upper surface is maintained at a cold constant temperature. The main objective of this study is to examine the validity of the model with isothermal blocks for the system under consideration. Then the calculations are performed using two different models. In the first (denoted Model 1 or M1) the calculations are performed by imposing a uniform volumetric heat generation inside the blocks. In the second model (denoted Model 2 or M2), the blocks are maintained isothermal at the average blocks surface temperature deduced from the Model 1. The controlling parameters of the present problem are the thermal conductivity ratio of the solid block and the fluid (0.1 ⩽ k* = k s /k a ⩽ 200) and the Rayleigh number (10 4 ⩽ Ra ⩽ 10 7 ). The validity of the isothermal model is examined for various Ra by using criteria based on local and mean heat transfer characteristics. It is found that some solutions of the isothermal model do not reproduce correctly the results of the first model even for very large conductivity ratios. The Biot number below which the Model 2 is valid depends strongly on the Rayleigh number and the type of solution.

  6. Conformal Nets II: Conformal Blocks

    Science.gov (United States)

    Bartels, Arthur; Douglas, Christopher L.; Henriques, André

    2017-08-01

    Conformal nets provide a mathematical formalism for conformal field theory. Associated to a conformal net with finite index, we give a construction of the `bundle of conformal blocks', a representation of the mapping class groupoid of closed topological surfaces into the category of finite-dimensional projective Hilbert spaces. We also construct infinite-dimensional spaces of conformal blocks for topological surfaces with smooth boundary. We prove that the conformal blocks satisfy a factorization formula for gluing surfaces along circles, and an analogous formula for gluing surfaces along intervals. We use this interval factorization property to give a new proof of the modularity of the category of representations of a conformal net.

  7. Inferior alveolar nerve block: Alternative technique

    OpenAIRE

    Thangavelu, K.; Kannan, R.; Kumar, N. Senthil

    2012-01-01

    Background: Inferior alveolar nerve block (IANB) is a technique of dental anesthesia, used to produce anesthesia of the mandibular teeth, gingivae of the mandible and lower lip. The conventional IANB is the most commonly used the nerve block technique for achieving local anesthesia for mandibular surgical procedures. In certain cases, however, this nerve block fails, even when performed by the most experienced clinician. Therefore, it would be advantageous to find an alternative simple techni...

  8. Natural convective flows in a horizontal channel provided with heating isothermal blocks: Effect of the inter blocks spacing

    International Nuclear Information System (INIS)

    Bakkas, M.; Hasnaoui, M.; Amahmid, A.

    2010-01-01

    A numerical study of laminar steady natural convection induced in a two dimensional horizontal channel provided with rectangular heating blocks, periodically mounted on its lower wall, is carried out. The blocks' surface temperature, T H ' , is maintained constant and the former are connected with adiabatic surfaces. The upper wall of the channel is maintained cold at a temperature T C ' H ' . Fluid flow, temperature fields and heat transfer rates are presented for different combinations of the governing parameters which are the Rayleigh number (10 2 ≤Ra≤2x10 6 ), the blocks' spacing (1/4≤C=l ' /H ' ≤1), the blocks' height (1/8≤B=h ' /H ' ≤1/2) and the relative width of the blocks (A=(L ' -l ' )/H ' =1/2). The results obtained in the case of air (Pr = 0.72) show that the flow structure and the heat transfer are significantly influenced by the control parameters. It is found that there are situations where the increase of the blocks' spacing leads to a reduction of heat transfer.

  9. Thoracic paravertebral block versus transversus abdominis plane block in major gynecological surgery: a prospective, randomized, controlled, observer-blinded study

    Directory of Open Access Journals (Sweden)

    Melnikov AL

    2012-10-01

    Full Text Available Andrey L Melnikov,1 Steinar Bjoergo,1 Ulf E Kongsgaard21Department of Anesthesiology, Division of Emergencies and Critical Care, Oslo University Hospital, Oslo, Norway; 2Department of Research and Development, Division of Emergencies and Critical Care, Oslo University Hospital and Medical Faculty, University of Oslo, Oslo, NorwayBackground and objectives: Patients undergoing abdominal surgery often receive an epidural infusion for postoperative analgesia. However, when epidural analgesia is contraindicated or unwanted, the administration of opioids is the usual means used to relieve pain. Various regional analgesia techniques used in conjunction with systemic analgesia have been reported to reduce the cumulative postoperative opioid consumption and opioid-induced side effects. The objective of this trial was to assess the effectiveness of transversus abdominis plane block and paravertebral block in women undergoing major gynecological surgery.Methods: We analyzed 58 patients scheduled for a midline vertical laparatomy due to gynecological cancer. They were all equipped with a patient-controlled postoperative analgesia pump that delivered ketobemidon. In addition, some patients were randomized to receive either a bilateral transversus abdominis plane block (n = 19 or a bilateral paravertebral block at the level of Th10 (n = 19. Both blocks were performed preoperatively as a single injection of bupivacaine.Results: Cumulative ketobemidon consumption, postoperative pain scores at rest and while coughing, and postoperative nausea and vomiting scores were assessed by a blinded observer at 2, 4, 6, 24, and 48 hours postoperatively. Both blocks were associated with significant reductions in opioid consumption and pain scores throughout the study period compared with the control patients. Postoperative nausea and vomiting scores were low in all groups, but during the early postoperative period more control group patients needed antiemetics

  10. MARINE BOTTOM COMMUNITIES OF BLOCK ISLAND WATERS

    Science.gov (United States)

    The sea has long been an integral part of Block Island's natural history, beginning when the rising sea surrounded the high spot on a Pleistocene terminal moraine that became Block Island. The southern New England continental shelf, which lies around Block Island, and the Great S...

  11. Compaction of bentonite blocks. Development of technique for industrial production of blocks which are manageable by man

    Energy Technology Data Exchange (ETDEWEB)

    Johannesson, L E; Boergesson, L; Sanden, T [Clay Technology AB, Lund (Sweden)

    1995-04-01

    In this report a useful technique for producing compacted blocks of bentonite is described. The report only deals with the technique to produce uniaxially compacted blocks (weight of the blocks: 10-15 kg) which are manageable by man. Tests for producing blocks with a weight of approximately 10 kg were carried out at Hoeganaes Bjuf AB in Bjuf. This industry is normally producing refractory bricks and other refractory products. The plant has facilities for handling large volumes of clay. Furthermore there are machines suitable for producing uniaxially compacted blocks. Performed tests at the plant show that it is possible to compact blocks with good quality. Best quality was reached with a coarsely ground bentonite at a water ratio of 20 %. The compaction was performed with lubricated form and stepwise loading. The tests at Hoeganaes Bjuf AB were preceded by tests in the laboratory. In these tests smaller samples were compacted for studying how different factors affect the quality of the samples (density, water ratio, homogeneity et cetera). The influence of following factors was studied: water ratio of bentonite; bentonite type and granulometry; compaction pressure; compaction rate; form geometry; form lubrication; form heating. The results from these tests were used to modify and optimize the technique in the factory.

  12. Electrocardiographic characteristics of atrioventricular block induced by tilt testing.

    Science.gov (United States)

    Zyśko, Dorota; Gajek, Jacek; Koźluk, Edward; Mazurek, Walentyna

    2009-02-01

    The electrocardiographic (ECG) characteristics of atrioventricular (AV) block during reflex syncope may be unique due to the presence of hypervagotonia. The aim of the present study was to define the ECG characteristics of the AV block induced by neurocardiogenic reflex provoked by tilt testing (TT). A series of 31 patients with presumed vasovagal syncope and AV block provoked by TT was studied. The duration of PP and PR interval, AV block grade and type, concomitant arrhythmias, and timing of the AV block occurrence were assessed. The AV block occurred at TT termination in 26 patients, in the recovery in 4 patients, and in both periods in 1 patient. Atrioventricular block was preceded by sinus slowing, and sinus rhythm during AV block was slow and instable. Mobitz I, 2:1 second-degree AV block, and advanced second-degree AV block were recognized in 35.5, 48.4, and 67.8% of patients, respectively. Third-degree AV block was diagnosed in 41.9% of patients. Twenty-one patients had at least two AV block forms. The most prevalent concomitant arrhythmia was junctional escape rhythm (61.3%). (i) The occurrence of the AV block during neurocardiogenic reaction induced by TT is always preceded by sinus rhythm slowing and usually by PR interval prolongation. (ii) The AV block provoked by TT usually occurs at TT termination, but may occur even in the recovery period in a supine position. Sometimes the AV block may be present both at TT termination and during the recovery period.

  13. Ciphering the self?

    DEFF Research Database (Denmark)

    Jensen, Lasse Meinert

    When a person tracks her mood with a smartphone app, is s/he then gathering data about a mental process, engaging in self-cultivation, or managing her conduct with technologies of self-government? This presentation will discuss how self-monitoring afford persons different ways of relating to and ...... of variability, identity, and continuity that haunts both psychology, and discourses about subjectivity in the social and human sciences....

  14. 30 CFR 250.511 - Traveling-block safety device.

    Science.gov (United States)

    2010-07-01

    ... 30 Mineral Resources 2 2010-07-01 2010-07-01 false Traveling-block safety device. 250.511 Section... Traveling-block safety device. All units being used for well-completion operations that have both a traveling block and a crown block must be equipped with a safety device that is designed to prevent the...

  15. The undesirable effects of neuromuscular blocking drugs

    DEFF Research Database (Denmark)

    Claudius, C; Garvey, L H; Viby-Mogensen, J

    2009-01-01

    Neuromuscular blocking drugs are designed to bind to the nicotinic receptor at the neuromuscular junction. However, they also interact with other acetylcholine receptors in the body. Binding to these receptors causes adverse effects that vary with the specificity for the cholinergic receptor...... in question. Moreover, all neuromuscular blocking drugs may cause hypersensitivity reactions. Often the symptoms are mild and self-limiting but massive histamine release can cause systematic reactions with circulatory and respiratory symptoms and signs. At the end of anaesthesia, no residual effect...... of a neuromuscular blocking drug should be present. However, the huge variability in response to neuromuscular blocking drugs makes it impossible to predict which patient will suffer postoperative residual curarization. This article discusses the undesirable effects of the currently available neuromuscular blocking...

  16. A Randomized Controlled Trial Examining the Effect of the Addition of the Mandibular Block to Cervical Plexus Block for Carotid Endarterectomy.

    Science.gov (United States)

    Kavrut Ozturk, Nilgun; Kavakli, Ali Sait; Sagdic, Kadir; Inanoglu, Kerem; Umot Ayoglu, Raif

    2018-04-01

    Although the cervical plexus block generally provides adequate analgesia for carotid endarterectomy, pain caused by metal retractors on the inferior surface of the mandible is not prevented by the cervical block. Different pain relief methods can be performed for patients who experience discomfort in these areas. In this study, the authors evaluated the effect of mandibular block in addition to cervical plexus block on pain scores in carotid endarterectomy. A prospective, randomized, controlled trial. Training and research hospital. Patients who underwent a carotid endarterectomy. Patients scheduled for carotid endarterectomy under cervical plexus block were randomized into 2 groups: group 1 (those who did not receive a mandibular block) and group 2 (those who received a mandibular block). The main purpose of the study was to evaluate the mandibular block in addition to cervical plexus block in terms of intraoperative pain scores. Intraoperative visual analog scale scores were significantly higher in group 1 (p = 0.001). The amounts of supplemental 1% lidocaine and intraoperative intravenous analgesic used were significantly higher in group 1 (p = 0.001 and p = 0.035, respectively). Patient satisfaction scores were significantly lower in group 1 (p = 0.044). The amount of postoperative analgesic used, time to first analgesic requirement, postoperative visual analog scale scores, and surgeon satisfaction scores were similar in both groups. There was no significant difference between the groups with respect to complications. No major neurologic deficits or perioperative mortality were observed. Mandibular block in addition to cervical plexus block provides better intraoperative pain control and greater patient satisfaction than cervical plexus block alone. Copyright © 2017 Elsevier Inc. All rights reserved.

  17. [Conduction block: a notion to let through].

    Science.gov (United States)

    Fournier, E

    2012-12-01

    Historical study of electrodiagnosis indicates that nerve conduction block is an old notion, used as early as the second century by Galien and then early in the 19th by physiologists such as Müller and Mateucci. Although introduced into the field of human pathology by Mitchell in 1872, who used it to study nerve injuries, and then by Erb in 1874 to study radial palsy, the contribution of nerve conduction blocks to electrodiagnosis was not exploited until the 1980s. At that time, attempts to improve early diagnosis of Guillain-Barré syndrome showed that among the electrophysiological consequences of demyelination, conduction block was the most appropriate to account for the paralysis. At the same time, descriptions of neuropathies characterized by conduction blocks led to considering conduction block as a major electrophysiological sign. Why was it so difficult for this sign to be retained for electrodiagnosis? Since the notion is not always associated with anatomical lesions, it doesn't fit easily into anatomoclinical reasoning, but has to be thought of in functional terms. Understanding how an uninjured axon could fail to conduct action potentials leads to an examination of the intimate consequences of demyelinations and axonal dysfunctions. But some of the difficulty encountered in adding this new old sign to the armamentarium of electrophysiological diagnosis was related to the technical precautions required to individualize a block. Several pitfalls have to be avoided if a conduction block is to be afforded real diagnostic value. Similar precautions and discussions are also needed to establish an opposing sign, the "excitability block" or "inverse block". Copyright © 2012 Elsevier Masson SAS. All rights reserved.

  18. Monte Carlo Analysis of the Battery-Type High Temperature Gas Cooled Reactor

    Science.gov (United States)

    Grodzki, Marcin; Darnowski, Piotr; Niewiński, Grzegorz

    2017-12-01

    The paper presents a neutronic analysis of the battery-type 20 MWth high-temperature gas cooled reactor. The developed reactor model is based on the publicly available data being an `early design' variant of the U-battery. The investigated core is a battery type small modular reactor, graphite moderated, uranium fueled, prismatic, helium cooled high-temperature gas cooled reactor with graphite reflector. The two core alternative designs were investigated. The first has a central reflector and 30×4 prismatic fuel blocks and the second has no central reflector and 37×4 blocks. The SERPENT Monte Carlo reactor physics computer code, with ENDF and JEFF nuclear data libraries, was applied. Several nuclear design static criticality calculations were performed and compared with available reference results. The analysis covered the single assembly models and full core simulations for two geometry models: homogenous and heterogenous (explicit). A sensitivity analysis of the reflector graphite density was performed. An acceptable agreement between calculations and reference design was obtained. All calculations were performed for the fresh core state.

  19. Monte Carlo Analysis of the Battery-Type High Temperature Gas Cooled Reactor

    Directory of Open Access Journals (Sweden)

    Grodzki Marcin

    2017-12-01

    Full Text Available The paper presents a neutronic analysis of the battery-type 20 MWth high-temperature gas cooled reactor. The developed reactor model is based on the publicly available data being an ‘early design’ variant of the U-battery. The investigated core is a battery type small modular reactor, graphite moderated, uranium fueled, prismatic, helium cooled high-temperature gas cooled reactor with graphite reflector. The two core alternative designs were investigated. The first has a central reflector and 30×4 prismatic fuel blocks and the second has no central reflector and 37×4 blocks. The SERPENT Monte Carlo reactor physics computer code, with ENDF and JEFF nuclear data libraries, was applied. Several nuclear design static criticality calculations were performed and compared with available reference results. The analysis covered the single assembly models and full core simulations for two geometry models: homogenous and heterogenous (explicit. A sensitivity analysis of the reflector graphite density was performed. An acceptable agreement between calculations and reference design was obtained. All calculations were performed for the fresh core state.

  20. New S-box calculation approach for Rijndael-AES based on an artificial neural network

    Directory of Open Access Journals (Sweden)

    Jaime David Rios Arrañaga

    2017-11-01

    Full Text Available The S-box is a basic important component in symmetric key encryption, used in block ciphers to confuse or hide the relationship between the plaintext and the ciphertext. In this paper a way to develop the transformation of an input of the S-box specified in AES encryption system through an artificial neural network and the multiplicative inverse in Galois Field is presented. With this implementation more security is achieved since the values of the S-box remain hidden and the inverse table serves as a distractor since it would appear to be the complete S-box. This is implemented on MATLAB and HSPICE using a network of perceptron neurons with a hidden layer and null error.

  1. One-way Hash function construction based on the chaotic map with changeable-parameter

    International Nuclear Information System (INIS)

    Xiao Di; Liao Xiaofeng; Deng Shaojiang

    2005-01-01

    An algorithm for one-way Hash function construction based on the chaotic map with changeable-parameter is proposed in this paper. A piecewise linear chaotic map with changeable-parameter P is chosen, and cipher block chaining mode (CBC) is introduced to ensure that the parameter P in each iteration is dynamically decided by the last-time iteration value and the corresponding message bit in different positions. The final Hash value is obtained by means of the linear transform on the iteration sequence. Theoretical analysis and computer simulation indicate that our algorithm can satisfy all the performance requirements of Hash function in an efficient and flexible manner. It is practicable and reliable, with high potential to be adopted for E-commerce

  2. One-way Hash function construction based on the chaotic map with changeable-parameter

    Energy Technology Data Exchange (ETDEWEB)

    Xiao Di [College of Computer Science and Engineering, Chongqing University, Chongqing 400044 (China) and College of Mechanical Engineering, Chongqing University, Chongqing 400044 (China)]. E-mail: xiaodi_cqu@hotmail.com; Liao Xiaofeng [College of Computer Science and Engineering, Chongqing University, Chongqing 400044 (China)]. E-mail: xfliao@cqu.edu.cn; Deng Shaojiang [College of Computer Science and Engineering, Chongqing University, Chongqing 400044 (China)

    2005-04-01

    An algorithm for one-way Hash function construction based on the chaotic map with changeable-parameter is proposed in this paper. A piecewise linear chaotic map with changeable-parameter P is chosen, and cipher block chaining mode (CBC) is introduced to ensure that the parameter P in each iteration is dynamically decided by the last-time iteration value and the corresponding message bit in different positions. The final Hash value is obtained by means of the linear transform on the iteration sequence. Theoretical analysis and computer simulation indicate that our algorithm can satisfy all the performance requirements of Hash function in an efficient and flexible manner. It is practicable and reliable, with high potential to be adopted for E-commerce.

  3. Block Copolymers: Synthesis and Applications in Nanotechnology

    Science.gov (United States)

    Lou, Qin

    This study is focused on the synthesis and study of (block) copolymers using reversible deactivation radical polymerizations (RDRPs), including atom transfer radical polymerization (ATRP) and reversible addition-fragmentation chain transfer (RAFT) polymerization. In particular, two primary areas of study are undertaken: (1) a proof-of-concept application of lithographic block copolymers, and (2) the mechanistic study of the deposition of titania into block copolymer templates for the production of well-ordered titania nanostructures. Block copolymers have the ability to undergo microphase separation, with an average size of each microphase ranging from tens to hundreds of nanometers. As such, block copolymers have been widely considered for nanotechnological applications over the past two decades. The development of materials for various nanotechnologies has become an increasingly studied area as improvements in many applications, such as those found in the semiconductor and photovoltaic industries are constantly being sought. Significant growth in developments of new synthetic methods ( i.e. RDRPs) has allowed the production of block copolymers with molecular (and sometimes atomic) definition. In turn, this has greatly expanded the use of block copolymers in nanotechnology. Herein, we describe the synthesis of statistical and block copolymers of 193 nm photolithography methacrylate and acrylate resist monomers with norbornyl and adamantyl moieties using RAFT polymerization.. For these resist (block) copolymers, the phase separation behaviors were examined by atomic force microscopy (AFM). End groups were removed from the polymers to avoid complications during the photolithography since RAFT end groups absorb visible light. Poly(glycidyl methacrylate-block-polystyrene) (PGMA-b-PS) was synthesize by ATRP and demonstrated that this block copolymer acts as both a lithographic UV (365 nm) photoresist and a self-assembly material. The PGMA segments can undergo cationic

  4. 30 CFR 250.611 - Traveling-block safety device.

    Science.gov (United States)

    2010-07-01

    ... 30 Mineral Resources 2 2010-07-01 2010-07-01 false Traveling-block safety device. 250.611 Section... Traveling-block safety device. After May 31, 1989, all units being used for well-workover operations which have both a traveling block and a crown block shall be equipped with a safety device which is designed...

  5. Brief Announcement: ZeroBlock: Timestamp-Free Prevention of Block-Withholding Attack in Bitcoin

    OpenAIRE

    Solat , Siamak; Potop-Butucaru , Maria

    2017-01-01

    International audience; Bitcoin was recently introduced as a peer-to-peer electronic currency in order to facilitate transactions outside the traditional financial system. The core of Bitcoin, the Blockchain, is the history of the transactions in the system maintained by all miners as a distributed shared register. New blocks in the Blockchain contain the last transactions in the system and are added by miners after a block mining process that consists in solving a resource consuming proof-of...

  6. 30 CFR 77.1505 - Auger holes; blocking.

    Science.gov (United States)

    2010-07-01

    ... 30 Mineral Resources 1 2010-07-01 2010-07-01 false Auger holes; blocking. 77.1505 Section 77.1505 Mineral Resources MINE SAFETY AND HEALTH ADMINISTRATION, DEPARTMENT OF LABOR COAL MINE SAFETY AND HEALTH... § 77.1505 Auger holes; blocking. Auger holes shall be blocked with highwall spoil or other suitable...

  7. 30 CFR 57.19079 - Blocking mine cars.

    Science.gov (United States)

    2010-07-01

    ... 30 Mineral Resources 1 2010-07-01 2010-07-01 false Blocking mine cars. 57.19079 Section 57.19079... Hoisting Procedures § 57.19079 Blocking mine cars. Where mine cars are hoisted by cage or skip, means for blocking cars shall be provided at all landings and also on the cage. ...

  8. 30 CFR 56.19079 - Blocking mine cars.

    Science.gov (United States)

    2010-07-01

    ... 30 Mineral Resources 1 2010-07-01 2010-07-01 false Blocking mine cars. 56.19079 Section 56.19079... Hoisting Procedures § 56.19079 Blocking mine cars. Where mine cars are hoisted by cage or skip, means for blocking cars shall be provided at all landings and also on the cage. ...

  9. OPAL Various Lead Glass Blocks

    CERN Multimedia

    These lead glass blocks were part of a CERN detector called OPAL (one of the four experiments at the LEP particle detector). OPAL uses some 12 000 blocks of glass like this to measure particle energies in the electromagnetic calorimeter. This detector measured the energy deposited when electrons and photons were slowed down and stopped.

  10. Steam-cured stabilised soil blocks for masonry construction

    Energy Technology Data Exchange (ETDEWEB)

    Venkatarama Reddy, B.V. [Indian Inst. of Science, Bangalore (India). Dept. of Civil Engineering; Lokras, S.S. [Indian Inst. of Science, Bangalore (India). ASTRA

    1998-12-01

    Energy-efficient, economical and durable building materials are essential for sustainable construction practices. The paper deals with production and properties of energy-efficient steam-cured stabilised soil blocks used for masonry construction. Problems of mixing expansive soil and lime, and production of blocks using soil-lime mixtures have been discussed briefly. Details of steam curing of stabilised soil blocks and properties of such blocks are given. A comparison of energy content of steam-cured soil blocks and burnt bricks is presented. It has been shown that energy-efficient steam cured soil blocks (consuming 35% less thermal energy compared to burnt clay bricks) having high compressive strength can be easily produced in a decentralised manner. (orig.)

  11. Climatological features of blocking anticyclones

    International Nuclear Information System (INIS)

    Lupo, A.R.; Smith, P.J.; Oglesby, R.J.

    1994-01-01

    Several climatological studies have been previously performed using large observational data sets (i.e., 10 years or longer) in order to determine the predominant characteristics of blocking anticyclones, including favored development regions, duration, preferred seasonal occurrence, and frequency of occurrence. These studies have shown that blocking anticyclones occur most frequently from October to April over the eastern Atlantic and Pacific oceans downstream from both the North American and Asian continental regions and the storm track regions to the east of these continents. Some studies have also revealed the presence of a third region block formation in western Russia near 40 degrees E which is associated with another storm track region over the Mediterranean and western Asia

  12. Thermal-stress analysis of HTGR fuel and control rod fuel blocks in in-block carbonization and annealing furnace

    International Nuclear Information System (INIS)

    Gwaltney, R.C.; McAfee, W.J.

    1977-01-01

    The equivalent solid plate method, in conjunction with two-dimensional plane stress and plane strain analyses, was used in assessing the thermal stress behavior of HTGR fuel and control rod fuel blocks. For the control rod fuel blocks, particular attention was given to ascertaining the effects of the reserve shutdown hole and the control rod channel holes. The assumed safety factor of 2 on the failure criteria was considered adequate to account for neglecting the axial temperature gradient in the plane analyses of the ends of the blocks. The analyses indicated that the maximum calculated tensile stress values were smaller than the criteria values except for the plane strain analysis of the control rod fuel block end surfaces and the axisymmetric analysis of the fuel block as a circular cylinder. However, most of the maximum calculated strain values were greater than the criteria values

  13. Ipsilateral Brachial Plexus Block and Hemidiaphragmatic Paresis as Adverse Effect of a High Thoracic Paravertebral Block

    NARCIS (Netherlands)

    Renes, Steven H.; van Geffen, Geert J.; Snoeren, Miranda M.; Gielen, Matthieu J.; Groen, Gerbrand J.

    Background: Thoracic paravertebral block is regularly used for unilateral chest and abdominal surgery and is associated with a low complication rate. Case Reports: We describe 2 patients with an ipsilateral brachial plexus block with Horner syndrome after a high continuous thoracic paravertebral

  14. Functional Nanoporous Polymers from Block Copolymer Precursors

    DEFF Research Database (Denmark)

    Guo, Fengxiao

    Abstract Self-assembly of block copolymers provides well-defined morphologies with characteristic length scales in the nanometer range. Nanoporous polymers prepared by selective removal of one block from self-assembled block copolymers offer great technological promise due to their many potential...... functionalities remains a great challenge due to the limitation of available polymer synthesis and the nanoscale confinement of the porous cavities. The main topic of this thesis is to develop methods for fabrication of functional nanoporous polymers from block copolymer precursors. A method has been developed......, where living anionic polymerization and atom transfer radical polymerization (ATRP) are combined to synthesize a polydimethylsiloxane-b-poly(tert-butyl acrylate)-b-polystyrene (PDMS-b-PtBA-b-PS) triblock copolymer precursor. By using either anhydrous hydrogen fluoride or trifluoroacetic acid, PtBA block...

  15. Forbidden subgraph pairs for traceability of block-chains

    Directory of Open Access Journals (Sweden)

    Binlong Li

    2013-04-01

    Full Text Available A block-chain is a graph whose block graph is a path, i.e. it is either a $P_1$, a $P_2$, or a 2-connected graph, or a graph of connectivity 1 with exactly two end-blocks. A graph is called traceable if it contains a Hamilton path. A traceable graph is clearly a block-chain, but the reverse does not hold in general.In this paper we characterize all pairs of connected graphs $\\{R,S\\}$ such that every $\\{R,S\\}$-free block-chain is traceable.

  16. Synthesis of Functional Block Copolymers Carrying One Poly( p -phenylenevinylene) and One Nonconjugated Block in a Facile One-Pot Procedure

    KAUST Repository

    Menk, Florian

    2016-02-29

    Block copolymers composed of a MEH-PPV block and a nonconjugated functional block (molecular weights between 5 and 90 kg/mol) were synthesized in a facile one-pot procedure via ROMP. This one-pot procedure permits the synthesis of numerous block copolymers with little effort. Amphiphilic block copolymers were obtained via incorporation of oxanorbornene carrying a PEG side chain as well as via postpolymerization modification of a reactive ester carrying norbornene derivative with methoxypoly(ethylene glycol)amine. These amphiphilic block copolymers can be self-assembled into micelles exhibiting different sizes (60-95 nm), morphologies (micelles or fused, caterpillar-like micelles), and optical properties depending on the polymer composition and the micellization procedure. Furthermore, the reactive ester carrying block copolymers enabled the introduction of anchor groups which facilitated the preparation of nanocomposites with CdSe/CdZnS core-shell QDs. The obtained composites were studied using time-resolved photoluminescence measurements. The results revealed an increased interaction based on an accelerated decay of the QD emission for composites as compared to the mixture of the QDs with unfunctionalized polymers. © 2016 American Chemical Society.

  17. Synthesis of Functional Block Copolymers Carrying One Poly( p -phenylenevinylene) and One Nonconjugated Block in a Facile One-Pot Procedure

    KAUST Repository

    Menk, Florian; Shin, Suyong; Kim, Kyung-Oh; Scherer, Martin; Gehrig, Dominik; Laquai, Fré dé ric; Choi, Tae-Lim; Zentel, Rudolf

    2016-01-01

    Block copolymers composed of a MEH-PPV block and a nonconjugated functional block (molecular weights between 5 and 90 kg/mol) were synthesized in a facile one-pot procedure via ROMP. This one-pot procedure permits the synthesis of numerous block copolymers with little effort. Amphiphilic block copolymers were obtained via incorporation of oxanorbornene carrying a PEG side chain as well as via postpolymerization modification of a reactive ester carrying norbornene derivative with methoxypoly(ethylene glycol)amine. These amphiphilic block copolymers can be self-assembled into micelles exhibiting different sizes (60-95 nm), morphologies (micelles or fused, caterpillar-like micelles), and optical properties depending on the polymer composition and the micellization procedure. Furthermore, the reactive ester carrying block copolymers enabled the introduction of anchor groups which facilitated the preparation of nanocomposites with CdSe/CdZnS core-shell QDs. The obtained composites were studied using time-resolved photoluminescence measurements. The results revealed an increased interaction based on an accelerated decay of the QD emission for composites as compared to the mixture of the QDs with unfunctionalized polymers. © 2016 American Chemical Society.

  18. Quantization Distortion in Block Transform-Compressed Data

    Science.gov (United States)

    Boden, A. F.

    1995-01-01

    The popular JPEG image compression standard is an example of a block transform-based compression scheme; the image is systematically subdivided into block that are individually transformed, quantized, and encoded. The compression is achieved by quantizing the transformed data, reducing the data entropy and thus facilitating efficient encoding. A generic block transform model is introduced.

  19. 21 CFR 520.905e - Fenbendazole blocks.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 6 2010-04-01 2010-04-01 false Fenbendazole blocks. 520.905e Section 520.905e... DRUGS, FEEDS, AND RELATED PRODUCTS ORAL DOSAGE FORM NEW ANIMAL DRUGS § 520.905e Fenbendazole blocks. (a) Specifications. (1) Each pound of molasses block contains 750 milligrams of fenbendazole. (2) Each pound of...

  20. Ultrasound-guided truncal blocks: A new frontier in regional anaesthesia

    Directory of Open Access Journals (Sweden)

    Arunangshu Chakraborty

    2016-01-01

    Full Text Available The practice of regional anaesthesia is rapidly changing with the introduction of ultrasound into the working domain of the anaesthesiologist. New techniques are being pioneered. Among the recent techniques, notable are the truncal blocks, for example, the transversus abdominis plane block, rectus sheath block, hernia block and quadratus lumborum block in the abdomen and the pectoral nerves (Pecs block 1 and 2, serratus anterior plane block and intercostal nerve block. This narrative review covers the brief anatomical discourse along with technical description of the ultrasound-guided truncal blocks.

  1. Block copolymer membranes for aqueous solution applications

    KAUST Repository

    Nunes, Suzana Pereira

    2016-03-22

    Block copolymers are known for their intricate morphology. We review the state of the art of block copolymer membranes and discuss perspectives in this field. The main focus is on pore morphology tuning with a short introduction on non-porous membranes. The two main strategies for pore formation in block copolymer membranes are (i) film casting and selective block sacrifice and (ii) self-assembly and non-solvent induced phase separation (SNIPS). Different fundamental aspects involved in the manufacture of block copolymer membranes are considered, including factors affecting the equilibrium morphology in solid films, self-assembly of copolymer in solutions and macrophase separation by solvent-non-solvent exchange. Different mechanisms are proposed for different depths of the SNIPS membrane. Block copolymer membranes can be prepared with much narrower pore size distribution than homopolymer membranes. Open questions and indications of what we consider the next development steps are finally discussed. They include the synthesis and application of new copolymers and specific functionalization, adding characteristics to respond to stimuli and chemical environment, polymerization-induced phase separation, and the manufacture of organic-inorganic hybrids.

  2. Capacitor blocks for linear transformer driver stages.

    Science.gov (United States)

    Kovalchuk, B M; Kharlov, A V; Kumpyak, E V; Smorudov, G V; Zherlitsyn, A A

    2014-01-01

    In the Linear Transformer Driver (LTD) technology, the low inductance energy storage components and switches are directly incorporated into the individual cavities (named stages) to generate a fast output voltage pulse, which is added along a vacuum coaxial line like in an inductive voltage adder. LTD stages with air insulation were recently developed, where air is used both as insulation in a primary side of the stages and as working gas in the LTD spark gap switches. A custom designed unit, referred to as a capacitor block, was developed for use as a main structural element of the transformer stages. The capacitor block incorporates two capacitors GA 35426 (40 nF, 100 kV) and multichannel multigap gas switch. Several modifications of the capacitor blocks were developed and tested on the life time and self breakdown probability. Blocks were tested both as separate units and in an assembly of capacitive module, consisting of five capacitor blocks. This paper presents detailed design of capacitor blocks, description of operation regimes, numerical simulation of electric field in the switches, and test results.

  3. Block copolymer membranes for aqueous solution applications

    KAUST Repository

    Nunes, Suzana Pereira

    2016-01-01

    Block copolymers are known for their intricate morphology. We review the state of the art of block copolymer membranes and discuss perspectives in this field. The main focus is on pore morphology tuning with a short introduction on non-porous membranes. The two main strategies for pore formation in block copolymer membranes are (i) film casting and selective block sacrifice and (ii) self-assembly and non-solvent induced phase separation (SNIPS). Different fundamental aspects involved in the manufacture of block copolymer membranes are considered, including factors affecting the equilibrium morphology in solid films, self-assembly of copolymer in solutions and macrophase separation by solvent-non-solvent exchange. Different mechanisms are proposed for different depths of the SNIPS membrane. Block copolymer membranes can be prepared with much narrower pore size distribution than homopolymer membranes. Open questions and indications of what we consider the next development steps are finally discussed. They include the synthesis and application of new copolymers and specific functionalization, adding characteristics to respond to stimuli and chemical environment, polymerization-induced phase separation, and the manufacture of organic-inorganic hybrids.

  4. Block circulant and block Toeplitz approximants of a class of spatially distributed systems-An LQR perspective

    NARCIS (Netherlands)

    Iftime, Orest V.

    2012-01-01

    In this paper block circulant and block Toeplitz long strings of MIMO systems with finite length are compared with their corresponding infinite-dimensional spatially invariant systems. The focus is on the convergence of the sequence of solutions to the control Riccati equations and the convergence

  5. Block Play: Practical Suggestions for Common Dilemmas

    Science.gov (United States)

    Tunks, Karyn Wellhousen

    2009-01-01

    Learning materials and teaching methods used in early childhood classrooms have fluctuated greatly over the past century. However, one learning tool has stood the test of time: Wood building blocks, often called unit blocks, continue to be a source of pleasure and learning for young children at play. Wood blocks have the unique capacity to engage…

  6. Block storage subsystem performance analysis

    CERN Multimedia

    CERN. Geneva

    2016-01-01

    You feel that your service is slow because of the storage subsystem? But there are too many abstraction layers between your software and the raw block device for you to debug all this pile... Let's dive on the platters and check out how the block storage sees your I/Os! We can even figure out what those patterns are meaning.

  7. A Novel Tetrathiafulvalene Building Block

    DEFF Research Database (Denmark)

    Jeppesen, Jan Oskar; Takimiya, Kazuo; Thorup, Niels

    1999-01-01

    Efficient synthesis of a novel tetrathiafulvalene building block. 2,3-bis(2-cyanoethylthio)-6,7-bis(thiocyanato-methyl)tetrathiafulv alene (7) useful for stepwise and asymmetrical bis-function-alization is reported.......Efficient synthesis of a novel tetrathiafulvalene building block. 2,3-bis(2-cyanoethylthio)-6,7-bis(thiocyanato-methyl)tetrathiafulv alene (7) useful for stepwise and asymmetrical bis-function-alization is reported....

  8. Forbidden subgraph pairs for traceability of block-chains

    NARCIS (Netherlands)

    Li, Binlong; Li, Binlong; Broersma, Haitze J.; Zhang, Shenggui

    2013-01-01

    A block-chain is a graph whose block graph is a path, i.e. it is either a P1, a P2, or a 2-connected graph, or a graph of connectivity 1 with exactly two end-blocks. A graph is called traceable if it contains a Hamilton path. A traceable graph is clearly a block-chain, but the reverse does not hold

  9. Blocking device especially for circulating pumps

    International Nuclear Information System (INIS)

    Susil, J.; Vychodil, V.; Lorenc, P.

    1976-01-01

    The claim of the invention is a blocking device which blocks reverse flow occurring after the shutdown of circulating pumps, namely in the operation of nuclear power plants or in pumps with a high delivery head. (F.M.)

  10. A joint image encryption and watermarking algorithm based on compressive sensing and chaotic map

    International Nuclear Information System (INIS)

    Xiao Di; Cai Hong-Kun; Zheng Hong-Ying

    2015-01-01

    In this paper, a compressive sensing (CS) and chaotic map-based joint image encryption and watermarking algorithm is proposed. The transform domain coefficients of the original image are scrambled by Arnold map firstly. Then the watermark is adhered to the scrambled data. By compressive sensing, a set of watermarked measurements is obtained as the watermarked cipher image. In this algorithm, watermark embedding and data compression can be performed without knowing the original image; similarly, watermark extraction will not interfere with decryption. Due to the characteristics of CS, this algorithm features compressible cipher image size, flexible watermark capacity, and lossless watermark extraction from the compressed cipher image as well as robustness against packet loss. Simulation results and analyses show that the algorithm achieves good performance in the sense of security, watermark capacity, extraction accuracy, reconstruction, robustness, etc. (paper)

  11. Rapid self-assembly of block copolymers to photonic crystals

    Science.gov (United States)

    Xia, Yan; Sveinbjornsson, Benjamin R; Grubbs, Robert H; Weitekamp, Raymond; Miyake, Garret M; Atwater, Harry A; Piunova, Victoria; Daeffler, Christopher Scot; Hong, Sung Woo; Gu, Weiyin; Russell, Thomas P.

    2016-07-05

    The invention provides a class of copolymers having useful properties, including brush block copolymers, wedge-type block copolymers and hybrid wedge and polymer block copolymers. In an embodiment, for example, block copolymers of the invention incorporate chemically different blocks comprising polymer size chain groups and/or wedge groups that significantly inhibit chain entanglement, thereby enhancing molecular self-assembly processes for generating a range of supramolecular structures, such as periodic nanostructures and microstructures. The present invention also provides useful methods of making and using copolymers, including block copolymers.

  12. Functionalization of Block Copolymer Vesicle Surfaces

    Directory of Open Access Journals (Sweden)

    Wolfgang Meier

    2011-01-01

    Full Text Available In dilute aqueous solutions certain amphiphilic block copolymers self-assemble into vesicles that enclose a small pool of water with a membrane. Such polymersomes have promising applications ranging from targeted drug-delivery devices, to biosensors, and nanoreactors. Interactions between block copolymer membranes and their surroundings are important factors that determine their potential biomedical applications. Such interactions are influenced predominantly by the membrane surface. We review methods to functionalize block copolymer vesicle surfaces by chemical means with ligands such as antibodies, adhesion moieties, enzymes, carbohydrates and fluorophores. Furthermore, surface-functionalization can be achieved by self-assembly of polymers that carry ligands at their chain ends or in their hydrophilic blocks. While this review focuses on the strategies to functionalize vesicle surfaces, the applications realized by, and envisioned for, such functional polymersomes are also highlighted.

  13. The Descent of the Serpent: Using a Successful Ancient Solar Observatories Webcast from Chichen Itza to Highlight Space Weather Research

    Science.gov (United States)

    Hawkins, I.; Higdon, R.; Cline, T.

    2006-12-01

    Over the past seven years, NASA's Sun-Earth Connection Education Forum has sponsored and coordinated education and public outreach events to highlight NASA's heliophysics research and discoveries. Our strategy involves using celestial events, such as total solar eclipses and the Transit of Venus, as well as Sun-Earth Day during the March Equinox, to engage K-12 schools and the general public in space science activities, demonstrations, and interactions with space scientists. In collaboration with partners that include the Exploratorium and other museums, Ideum, NASA TV, NASA heliophysics missions, and others, we produce webcasts, other multi-media, and print resources for use by school and informal educators nation-wide and internationally. We provide training and professional development to K-12 educators, museum personnel, amateur astronomers, Girl Scout leaders, etc., so they can implement their own outreach programs taking advantage of our resources. A coordinated approach promotes multiple programs occurring each year under a common theme. As part of an Ancient Observatories theme in 2005, we have successfully featured solar alignments with ancient structures made by indigenous cultures that mark the equinoxes and/or solstices in cultural and historical parks in the Americas. In partnership with the Exploratorium, we produced broadcast-quality and webcast programming during the March equinox that shared heliophysics within a broad cultural context with formal and informal education audiences internationally. The program: "Descent of the Serpent" featured the light and shadow effect at sunset that takes place during the spring equinox at the Pyramid of El Castillo, in Chichén Itzá (México). This program made unique and authentic cultural connections to the knowledge of solar astronomy of the Maya, the living Mayan culture of today, and the importance of the Sun across the ages. We involved Sun-Earth Connection scientists, their missions, and research

  14. Theory of circuit block switch-off

    Directory of Open Access Journals (Sweden)

    S. Henzler

    2004-01-01

    Full Text Available Switching-off unused circuit blocks is a promising approach to supress static leakage currents in ultra deep sub-micron CMOS digital systems. Basic performance parameters of Circuit Block Switch-Off (CBSO schemes are defined and their dependence on basic circuit parameters is estimated. Therefore the design trade-off between strong leakage suppression in idle mode and adequate dynamic performance in active mode can be supported by simple analytic investigations. Additionally, a guideline for the estimation of the minimum time for which a block deactivation is useful is derived.

  15. Productivity assessment of Angola's oil blocks

    International Nuclear Information System (INIS)

    Barros, Carlos Pestana; Managi, Shunsuke

    2009-01-01

    This paper analyzes the change in productivity as a result of Angola oil policy from 2001 to 2007. Angola oil blocks are the main source of tax receipts and, therefore, strategically important for public finances. A Malmquist index with the input technological bias is applied to measure productivity change. Oil blocks on average became both more efficient and experienced technological progress. Our results indicate that the traditional growth accounting method, which assumes Hicks neutral technological change, is not appropriate for analyzing changes in productivity for Angola oil blocks. Policy implications are derived. (author)

  16. Combination of Transversus abdominis plane block and Serratus plane block anesthesia in dogs submitted to masctetomy

    Directory of Open Access Journals (Sweden)

    Luciana G. Teixeira

    Full Text Available ABSTRACT: This paper pretends to demonstrate the effect of the combination of transversus abdominis plane block (TAP block and Serratus plane block (SP block techniques in analgesia of 4 dogs undergoing total unilateral mastectomy. Dogs were premedicated with methadone (0.5mg.kg-1 intramuscularly. Anesthesia was induced with propofol (6mg.kg-1 and midazolam (0.3mg.kg-1 and maintained with isoflurane. SP and TAP block were performed unilaterally using ultrasound by the injection of bupivacaine 0.25% (0.3mL kg-1 diluted with NaCl solution 1:1. Heart rate (HR, respiratory rate (f, non-invasive arterial pressure, esophageal temperature (T, oxygen saturation (SpO2 and electrocardiogram were monitored continuously. Animals were monitored for two and four hours after extubation for pain by using the Canine Acute Pain Scale from Colorado State University. Two hours after extubation, tramadol (4mg.kg-1 and dipyrone (25mg.kg-1 was administered to all dogs. It was not observed any alteration on cardiac rhythm. HR, f, T and mean arterial pressure remained below the preincisional values for all dogs. No dog required intraoperative rescue analgesia. Recovery from anesthesia was without any complication. All animals scored 0 (0/5 at pain scale, two and four hours after extubation and none of them expressed concern over the surgical wound. Dogs were able to walk before two hours after extubation. The combination of both techniques is effective in anesthetic blocking the thoracic and abdominal walls and it is suggested both may be included in the multimodal analgesia protocols for this type of surgery.

  17. Comparison of extent of sensory block following posterior and subcostal approaches to ultrasound-guided transversus abdominis plane block.

    Science.gov (United States)

    Lee, T H W; Barrington, M J; Tran, T M N; Wong, D; Hebbard, P D

    2010-05-01

    Transversus abdominis plane block provides postoperative analgesia following abdominal surgery by targeting thoracolumbar nerves between the internal oblique and transversus abdominis muscles. Posterior and subcostal approaches using ultrasound guidance have been described. However there have been inconsistent results in relation to the extent of the sensory block. This observational study evaluated the distributions of sensory block following either a posterior or subcostal approach and the quality of analgesia achieved. Following ethics committee approval, 50 patients undergoing minimally invasive and major abdominal surgery were recruited. A total of 81 transversus abdominis plane blocks were performed preoperatively under real-time ultrasound guidance. Postoperatively, patients received multimodal analgesia including morphine via patient-controlled pumps. Ninety-eight percent of patients had some degree of demonstrable sensory block and the dermatomal spread differed between posterior and subcostal approaches (P interquartile range 2 to 4), the most cephalad being T10 (interquartile range T9 to T10), while the subcostal approach blocked a median of four segments (interquartile range 3 to 5), the most cephalad being T8 (interquartile range T7 to T9, P interquartile range 17 to 50 mg) at 24 hours. Median pain scores at rest and with coughing were 20 (interquartile range 10 to 35) and 50 (interquartile range 29 to 67) respectively at 24 hours. The posterior approach appears to be more appropriate for lower abdominal surgery and the subcostal approach better suited to upper abdominal surgery. Whichever approach is used, transversus abdominis plane block is only one component of a multimodal analgesic technique.

  18. Block Textured a-Si:H Solar Cell

    Directory of Open Access Journals (Sweden)

    Seung Jae Moon

    2014-01-01

    Full Text Available A series of etching experiments on light trapping structure have been carried out by glass etching. The block structure provides long light traveling path and a constant distance between the cathode and anode electrodes regardless of the block height, which results in higher efficiency of the block textured solar cell. In terms of etching profile of the glass substrate, the addition of NH4F resulted in the smooth and clean etching profile, and the steep slope of the block was obtained by optimizing the composition of etching solution. For a higher HF concentration, a more graded slope was obtained and the addition of HNO3 and NH4F provided steep slope and clean etching profile. The effects of the block textured glass were verified by a comparison of the solar cell efficiency. For the textured solar cell, the surface was much rougher than that of the plain glass, which also contributes to the improvement of the efficiency. We accomplished block shaped light trapping structure for the first time by wet etching of the glass substrate, which enables the high efficiency thin film solar cell with the aid of the good step coverage deposition.

  19. Direct block scheduling technology: Analysis of Avidity

    Directory of Open Access Journals (Sweden)

    Felipe Ribeiro Souza

    Full Text Available Abstract This study is focused on Direct Block Scheduling testing (Direct Multi-Period Scheduling methodology which schedules mine production considering the correct discount factor of each mining block, resulting in the final pit. Each block is analyzed individually in order to define the best target period. This methodology presents an improvement of the classical methodology derived from Lerchs-Grossmann's initial proposition improved by Whittle. This paper presents the differences between these methodologies, specially focused on the algorithms' avidity. Avidity is classically defined by the voracious search algorithms, whereupon some of the most famous greedy algorithms are Branch and Bound, Brutal Force and Randomized. Strategies based on heuristics can accentuate the voracity of the optimizer system. The applied algorithm use simulated annealing combined with Tabu Search. The most avid algorithm can select the most profitable blocks in early periods, leading to higher present value in the first periods of mine operation. The application of discount factors to blocks on the Lerchs-Grossmann's final pit has an accentuated effect with time, and this effect may make blocks scheduled for the end of the mine life unfeasible, representing a trend to a decrease in reported reserves.

  20. Exploring atmospheric blocking with GPS radio occultation observations

    Directory of Open Access Journals (Sweden)

    L. Brunner

    2016-04-01

    Full Text Available Atmospheric blocking has been closely investigated in recent years due to its impact on weather and climate, such as heat waves, droughts, and flooding. We use, for the first time, satellite-based observations from Global Positioning System (GPS radio occultation (RO and explore their ability to resolve blocking in order to potentially open up new avenues complementing models and reanalyses. RO delivers globally available and vertically highly resolved profiles of atmospheric variables such as temperature and geopotential height (GPH. Applying a standard blocking detection algorithm, we find that RO data robustly capture blocking as demonstrated for two well-known blocking events over Russia in summer 2010 and over Greenland in late winter 2013. During blocking episodes, vertically resolved GPH gradients show a distinct anomalous behavior compared to climatological conditions up to 300 hPa and sometimes even further up into the tropopause. The accompanying increase in GPH of up to 300 m in the upper troposphere yields a pronounced tropopause height increase. Corresponding temperatures rise up to 10 K in the middle and lower troposphere. These results demonstrate the feasibility and potential of RO to detect and resolve blocking and in particular to explore the vertical structure of the atmosphere during blocking episodes. This new observation-based view is available globally at the same quality so that blocking in the Southern Hemisphere can also be studied with the same reliability as in the Northern Hemisphere.

  1. The blocking reagent optimization for the magnetoelastic biosensor

    Science.gov (United States)

    Hu, Jiajia; Chai, Yating; Horikawa, Shin; Wikle, Howard C.; Wang, Feng'en; Du, Songtao; Chin, Bryan A.; Hu, Jing

    2015-06-01

    The wireless phage-based magnetoelastic (ME) biosensor has proven to be promising for real-time detection of pathogenic bacteria on fresh produces. The ME biosensor consists of a freestanding ME resonator as the signal transducer and filamentous phage as the biomolecular-recognition element, which can specifically bind to a pathogen of interest. Due to the Joule magnetostriction effect, the biosensors can be placed into mechanical resonance when subjected to a time-varying magnetic field alternating at the sensor's resonant frequency. Upon the attachment of the target pathogen, the mass of the biosensor increases, thereby decreasing its resonant frequency. This paper presents an investigation of blocking reagents immobilization for detecting Salmonella Typhimurium on fresh food surfaces. Three different blocking reagents (BSA, SuperBlock blocking buffer, and blocker BLOTTO) were used and compared. The optical microscope was used for bacterial cells binding observation. Student t-test was used to statistically analysis the experiment results. The results shows that SuperBlock blocking buffer and blocker BLOTTO have much better blocking performance than usually used BSA.

  2. Block ground interaction of rockfalls

    Science.gov (United States)

    Volkwein, Axel; Gerber, Werner; Kummer, Peter

    2016-04-01

    During a rockfall the interaction of the falling block with the ground is one of the most important factors that define the evolution of a rockfall trajectory. It steers the rebound, the rotational movement, possibly brake effects, friction losses and damping effects. Therefore, if most reliable rockfall /trajectory simulation software is sought a good understanding of the block ground interaction is necessary. Today's rockfall codes enable the simulation of a fully 3D modelled block within a full 3D surface . However, the details during the contact, i.e. the contact duration, the penetration depth or the dimension of the marks in the ground are usually not part of the simulation. Recent field tests with rocks between 20 and 80 kg have been conducted on a grassy slope in 2014 [1]. A special rockfall sensor [2] within the blocks measured the rotational velocity and the acting accelerations during the tests. External video records and a so-called LocalPositioningSystem deliver information on the travel velocity. With these data not only the flight phases of the trajectories but also the contacts with the ground can be analysed. During the single jumps of a block the flight time, jump length, the velocity, and the rotation are known. During the single impacts their duration and the acting accelerations are visible. Further, the changes of rotational and translational velocity influence the next jump of the block. The change of the rotational velocity over the whole trajectory nicely visualizes the different phases of a rockfall regarding general acceleration and deceleration in respect to the inclination and the topography of the field. References: [1] Volkwein A, Krummenacher B, Gerber W, Lardon J, Gees F, Brügger L, Ott T (2015) Repeated controlled rockfall trajectory testing. [Abstract] Geophys. Res. Abstr. 17: EGU2015-9779. [2] Volkwein A, Klette J (2014) Semi-Automatic Determination of Rockfall Trajectories. Sensors 14: 18187-18210.

  3. From global to heavy-light: 5-point conformal blocks

    International Nuclear Information System (INIS)

    Alkalaev, Konstantin; Belavin, Vladimir

    2016-01-01

    We consider Virasoro conformal blocks in the large central charge limit. There are different regimes depending on the behavior of the conformal dimensions. The most simple regime is reduced to the global sl(2,ℂ) conformal blocks while the most complicated one is known as the classical conformal blocks. Recently, Fitzpatrick, Kaplan, and Walters showed that the two regimes are related through the intermediate stage of the so-called heavy-light semiclassical limit. We study this idea in the particular case of the 5-point conformal block. To find the 5-point global block we use the projector technique and the Casimir operator approach. Furthermore, we discuss the relation between the global and the heavy-light limits and construct the heavy-light block from the global block. In this way we reproduce our previous results for the 5-point perturbative classical block obtained by means of the monodromy method.

  4. Stabilization of colloidal palladium particles by a block copolymer of polystyrene and a block containing amide sidegroups

    NARCIS (Netherlands)

    Roescher, G.A.; Roescher, A.; Hempenius, Mark A.; Klok, H.A.; Moller, M.; Möller, M.

    1996-01-01

    A block copolymer of polystyrene and poly(tert-butylmethacrylate) was prepared by anionic polymerization. The ester groups of the poly(tert-butylmethacrylate) were hydrolyzed, after wich the remaining carboxyl groups were reacted with pyrrolidine. The resulting block copolymer with amide sidegroups

  5. Fabrication and handling of bentonite blocks

    International Nuclear Information System (INIS)

    1978-06-01

    In accordance with the project for the final storage of spent nuclear fuel, the waste will be encapsulated into copper canisters, which will be deposited in a final repository located in rock 500 m below ground level. The canisters will be placed in vertical holes in the bottoms of the tunnels, where the copper cylinders will be surrounded by blocks of highly compacted bentonite. When the blocks are saturated with water and expansion is essentially retained as in the actual case, a very high swelling pressure will arise. The bentonite will be extremely impermeable and thus it will form a barrier against transport of corrosive matters to the canister. The blocks are fabricated by means of cold isostatic pressing of bentonite powder. The base material in the form of powder is enclosed in flexible forms, which are introduced into pressure vessels where the forms are surrounded by oil or water. Thus the powder is compacted into rigid bodies with a bulk density of about 2.2 t/m 3 for ''air dry'' bentonite, which might be compared with a specific density of about 2.7 t/m 3 . The placing of a canister is preceded by piling up bentonite blocks to a level just below the canister lid position, after which the slot around the blocks is filled with bentonite powder. The rest of the blocks are mounted after filling bentonite powder into the inner slot around the canister as well. Finally the storage tunnels will be sealed by filling them with a mixture o02067NRM 0000181 45

  6. Peripheral nerve blocks in pediatric anesthesia

    Directory of Open Access Journals (Sweden)

    Novaković Dejan

    2009-01-01

    Full Text Available Introduction Most children undergoing surgery can benefit from regional anesthetic techniques, either as the sole anesthetic regimen or, as usual in pediatric practice, in combination with general anesthesia. The use of peripheral nerve blocks (PNBs in pediatric anesthesia is an effective way to decrease the side-effects and complications associated with central blocks. In spite of their many advantages, including easy performance end efficacy, peripheral nerve blocks are still underused. Objective This article discusses a general approach to PNBs in children and provides data concerning the practice of this regional technique in different age groups. Methods Data from 1,650 procedures were prospectively collected during the period from March 1, 2007 to February 29, 2008. The type of PNB, if any, as well as the patient age were noted. Our patients were divided into four groups: 0-3 years, 4-7 years, 8-12 years and 13-18 years. Results During the investigated period, PNBs as a sole technique or in anesthetized children were performed in 7.45% of cases. Ilioingunal/iliohypogastric nerve block and penile block were the most common (70% of all PNBs distributed mainly among the children between 4-7 years of age (p<0.05. In older children, extremity PNBs predominate in regard to other types of blocks. PNBs are most frequently performed under general anesthesia (85%, so the perineural approach requires a safe technique to avoid nerve damage. Conclusion The observed differences in PNB usage seem to be related to patient age and correlate with common pathology and also with technical availability of PNB performance.

  7. CONJUGATED BLOCK-COPOLYMERS FOR ELECTROLUMINESCENT DIODES

    NARCIS (Netherlands)

    Hilberer, A; Gill, R.E; Herrema, J.K; Malliaras, G.G; Wildeman, J.; Hadziioannou, G

    In this article we review results obtained in our laboratory on the design and study of new light-emitting polymers. We are interested in the synthesis and characterisation of block copolymers with regularly alternating conjugated and non conjugated sequences. The blocks giving rise to luminescence

  8. Superintegrability of d-dimensional conformal blocks

    International Nuclear Information System (INIS)

    Isachenkov, Mikhail

    2016-02-01

    We observe that conformal blocks of scalar 4-point functions in a d-dimensional conformal field theory can mapped to eigenfunctions of a 2-particle hyperbolic Calogero-Sutherland Hamiltonian. The latter describes two coupled Poeschl-Teller particles. Their interaction, whose strength depends smoothly on the dimension d, is known to be superintegrable. Our observation enables us to exploit the rich mathematical literature on Calogero-Sutherland models in deriving various results for conformal field theory. These include an explicit construction of conformal blocks in terms of Heckman-Opdam hypergeometric functions and a remarkable duality that relates the blocks of theories in different dimensions.

  9. Superintegrability of d-dimensional conformal blocks

    Energy Technology Data Exchange (ETDEWEB)

    Isachenkov, Mikhail [Weizmann Institute of Science, Rehovot (Israel). Dept. of Particle Physics and Astronomy; Schomerus, Volker [DESY Theory Group, Hamburg (Germany)

    2016-02-15

    We observe that conformal blocks of scalar 4-point functions in a d-dimensional conformal field theory can mapped to eigenfunctions of a 2-particle hyperbolic Calogero-Sutherland Hamiltonian. The latter describes two coupled Poeschl-Teller particles. Their interaction, whose strength depends smoothly on the dimension d, is known to be superintegrable. Our observation enables us to exploit the rich mathematical literature on Calogero-Sutherland models in deriving various results for conformal field theory. These include an explicit construction of conformal blocks in terms of Heckman-Opdam hypergeometric functions and a remarkable duality that relates the blocks of theories in different dimensions.

  10. Three-dimensional Reconstruction of Block Shape Irregularity and its Effects on Block Impacts Using an Energy-Based Approach

    Science.gov (United States)

    Zhang, Yulong; Liu, Zaobao; Shi, Chong; Shao, Jianfu

    2018-04-01

    This study is devoted to three-dimensional modeling of small falling rocks in block impact analysis in energy view using the particle flow method. The restitution coefficient of rockfall collision is introduced from the energy consumption mechanism to describe rockfall-impacting properties. Three-dimensional reconstruction of falling block is conducted with the help of spherical harmonic functions that have satisfactory mathematical properties such as orthogonality and rotation invariance. Numerical modeling of the block impact to the bedrock is analyzed with both the sphere-simplified model and the 3D reconstructed model. Comparisons of the obtained results suggest that the 3D reconstructed model is advantageous in considering the combination effects of rockfall velocity and rotations during colliding process. Verification of the modeling is carried out with the results obtained from other experiments. In addition, the effects of rockfall morphology, surface characteristics, velocity, and volume, colliding damping and relative angle are investigated. A three-dimensional reconstruction modulus of falling blocks is to be developed and incorporated into the rockfall simulation tools in order to extend the modeling results at block scale to slope scale.

  11. Zero-block mode decision algorithm for H.264/AVC.

    Science.gov (United States)

    Lee, Yu-Ming; Lin, Yinyi

    2009-03-01

    In the previous paper , we proposed a zero-block intermode decision algorithm for H.264 video coding based upon the number of zero-blocks of 4 x 4 DCT coefficients between the current macroblock and the co-located macroblock. The proposed algorithm can achieve significant improvement in computation, but the computation performance is limited for high bit-rate coding. To improve computation efficiency, in this paper, we suggest an enhanced zero-block decision algorithm, which uses an early zero-block detection method to compute the number of zero-blocks instead of direct DCT and quantization (DCT/Q) calculation and incorporates two adequate decision methods into semi-stationary and nonstationary regions of a video sequence. In addition, the zero-block decision algorithm is also applied to the intramode prediction in the P frame. The enhanced zero-block decision algorithm brings out a reduction of average 27% of total encoding time compared to the zero-block decision algorithm.

  12. Risking Aggression: Reply to Block

    OpenAIRE

    Kris Borer

    2010-01-01

    In his paper, “Is There an ‘Anomalous’ Section of the Laffer Curve?”, Walter Block describes some situations in which it appears that a libertarian should violate the non-aggression principle. To rectify this, Block proposes a different perspective on libertarianism which he calls punishment theory. This paper argues that no new theory is needed, as the non-aggression principle can be used to resolve theapparent conundrums.

  13. Regional anesthesia in transurethral resection of prostate (TURP surgery: A comparative study between saddle block and subarachnoid block

    Directory of Open Access Journals (Sweden)

    Susmita Bhattacharyya

    2015-01-01

    Full Text Available Background: Spinal anesthesia is the technique of choice in transurethral resection of prostate (TURP. The major complication of spinal technique is risk of hypotension. Saddle block paralyzed pelvic muscles and sacral nerve roots and hemodynamic derangement is less. Aims and objectives: To compare the hemodynamic changes and adequate surgical condition between saddle block and subarachnoid block for TURP. Material and methods: Ninety patients of aged between 50 to 70 years of ASA-PS I, II scheduled for TURP were randomly allocated into 2 groups of 45 in each group. Group A patients were received spinal (2 ml of hyperbaric bupivacaine and Group B were received saddle block (2 ml of hyperbaric bupivacaine. Baseline systolic, diastolic and mean arterial pressure, heart rate, oxygen saturation were recorded and measured subsequently. The height of block was noted in both groups. Hypotension was corrected by administration of phenylephrine 50 mcg bolus and total requirement of vasopressor was noted. Complications (volume overload, TURP syndrome etc. were noted. Results: Incidence of hypotension and vasopressor requirement was less (P < 0.01 in Gr B patients.Adequate surgical condition was achieved in both groups. There was no incidence of volume overload, TURP syndrome, and bladder perforation. Conclusion: TURP can be safely performed under saddle block without hypotension and less vasopressor requirement.

  14. 21 CFR 882.1925 - Ultrasonic scanner calibration test block.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Ultrasonic scanner calibration test block. 882... Ultrasonic scanner calibration test block. (a) Identification. An ultrasonic scanner calibration test block is a block of material with known properties used to calibrate ultrasonic scanning devices (e.g., the...

  15. Thermal-stress analysis of HTGR fuel and control rod fuel blocks in in-block carbonization and annealing furnace

    International Nuclear Information System (INIS)

    Gwaltney, R.C.; McAfee, W.J.

    1977-01-01

    A new method for performing thermal stress analyses in structures with multiple penetrations was applied to these analyses. This method couples the development of an equivalent thermal conductivity for the blocks, a technique that has been used extensively for modeling the thermal characteristics of reactor cores, with the use of the equivalent solid plate method for stress analysis. Using this equivalent thermal conductivity, which models as one material the heat transfer characteristics of the fuel, coolant, and graphite two-dimensional, steady-state thermal analyses of the fuel and control rod fuel blocks were performed to establish all temperature boundaries required for the stress analyses. In applying the equivalent solid plate method, the region of penetrations being modeled was replaced by a pseudo material having the same dimensions but whose materials properties were adjusted to account for the penetration. The peak stresses and strains were determined by applying stress and strain intensification factors to the calculated distributions. The condition studied was where the blocks were located near the center of the furnace. In this position, the axial surface of the block is heated near one end and cooled near the other. The approximate axial surface temperatures ranged from 1521 0 C at both the heated and the cooled ends to a peak of 1800 0 C near the center. Five specific cases were analyzed: plane (two-dimensional thermal, plane stress strain) analyses of each end of a standard fuel block (2 cases), plane analyses of each end of a control rod fuel block (2 cases), and a two-dimensional analysis of a fuel block treated as an axisymmetric cylind

  16. Block Gas Sol Unit in Haderslev

    DEFF Research Database (Denmark)

    Vejen, Niels Kristian

    2000-01-01

    Investigation of a SDHW system based on a Block Gas Sol Unit from Baxi A/S installed by a consumer i Haderslev, Denmark.......Investigation of a SDHW system based on a Block Gas Sol Unit from Baxi A/S installed by a consumer i Haderslev, Denmark....

  17. RADIOMETRIC BLOCK ADJUSMENT AND DIGITAL RADIOMETRIC MODEL GENERATION

    Directory of Open Access Journals (Sweden)

    A. Pros

    2013-05-01

    Full Text Available In this paper we present a radiometric block adjustment method that is related to geometric block adjustment and to the concept of a terrain Digital Radiometric Model (DRM as a complement to the terrain digital elevation and surface models. A DRM, in our concept, is a function that for each ground point returns a reflectance value and a Bidirectional Reflectance Distribution Function (BRDF. In a similar way to the terrain geometric reconstruction procedure, given an image block of some terrain area, we split the DRM generation in two phases: radiometric block adjustment and DRM generation. In the paper we concentrate on the radiometric block adjustment step, but we also describe a preliminary DRM generator. In the block adjustment step, after a radiometric pre-calibraton step, local atmosphere radiative transfer parameters, and ground reflectances and BRDFs at the radiometric tie points are estimated. This radiometric block adjustment is based on atmospheric radiative transfer (ART models, pre-selected BRDF models and radiometric ground control points. The proposed concept is implemented and applied in an experimental campaign, and the obtained results are presented. The DRM and orthophoto mosaics are generated showing no radiometric differences at the seam lines.

  18. Pre-operative brachial plexus block compared with an identical block performed at the end of surgery: a prospective, double-blind, randomised clinical trial.

    Science.gov (United States)

    Holmberg, A; Sauter, A R; Klaastad, Ø; Draegni, T; Raeder, J C

    2017-08-01

    We evaluated whether pre-emptive analgesia with a pre-operative ultrasound-guided infraclavicular brachial plexus block resulted in better postoperative analgesia than an identical block performed postoperatively. Fifty-two patients undergoing fixation of a fractured radius were included. All patients received general anaesthesia with remifentanil and propofol. Patients were randomly allocated into two groups: a pre-operative block or a postoperative block with 0.5 ml.kg -1 ropivacaine 0.75%. After surgery, all patients received regular paracetamol plus opioids for breakthrough pain. Mean (SD) time to first rescue analgesic after emergence from general anaesthesia was 544 (217) min in the pre-operative block group compared with 343 (316) min in the postoperative block group (p = 0.015). Postoperative pain scores were higher and more patients required rescue analgesia during the first 4 h after surgery in the postoperative block group. There were no significant differences in plasma stress mediators between the groups. Analgesic consumption was lower at day seven in the pre-operative block group. Pain was described as very strong at block resolution in 27 (63%) patients and 26 (76%) had episodes of mild pain after 6 months. We conclude that a pre-operative ultrasound-guided infraclavicular brachial plexus block provides longer and better analgesia in the acute postoperative period compared with an identical postoperative block in patients undergoing surgery for fractured radius. © 2017 The Association of Anaesthetists of Great Britain and Ireland.

  19. A fast direct method for block triangular Toeplitz-like with tri-diagonal block systems from time-fractional partial differential equations

    Science.gov (United States)

    Ke, Rihuan; Ng, Michael K.; Sun, Hai-Wei

    2015-12-01

    In this paper, we study the block lower triangular Toeplitz-like with tri-diagonal blocks system which arises from the time-fractional partial differential equation. Existing fast numerical solver (e.g., fast approximate inversion method) cannot handle such linear system as the main diagonal blocks are different. The main contribution of this paper is to propose a fast direct method for solving this linear system, and to illustrate that the proposed method is much faster than the classical block forward substitution method for solving this linear system. Our idea is based on the divide-and-conquer strategy and together with the fast Fourier transforms for calculating Toeplitz matrix-vector multiplication. The complexity needs O (MNlog2 ⁡ M) arithmetic operations, where M is the number of blocks (the number of time steps) in the system and N is the size (number of spatial grid points) of each block. Numerical examples from the finite difference discretization of time-fractional partial differential equations are also given to demonstrate the efficiency of the proposed method.

  20. Robust and Adaptive Block Tracking Method Based on Particle Filter

    Directory of Open Access Journals (Sweden)

    Bin Sun

    2015-10-01

    Full Text Available In the field of video analysis and processing, object tracking is attracting more and more attention especially in traffic management, digital surveillance and so on. However problems such as objects’ abrupt motion, occlusion and complex target structures would bring difficulties to academic study and engineering application. In this paper, a fragmentsbased tracking method using the block relationship coefficient is proposed. In this method, we use particle filter algorithm and object region is divided into blocks initially. The contribution of this method is that object features are not extracted just from a single block, the relationship between current block and its neighbor blocks are extracted to describe the variation of the block. Each block is weighted according to the block relationship coefficient when the block is voted on the most matched region in next frame. This method can make full use of the relationship between blocks. The experimental results demonstrate that our method can provide good performance in condition of occlusion and abrupt posture variation.