537,889 research outputs found

    The relevance of the evolution of experimental studies for the interpretation and evaluation of some trace physical evidence

    Get PDF
    In order for trace evidence to have a high evidential value, experimental studies which mimic the forensic reality are of fundamental importance. Such primary level experimentation is crucial to establish a coherent body of theory concerning the generation, transfer and persistence of different forms of trace physical evidence. We contend that the forensic context, at whatever scale, will be specific to each individual forensic case and this context in which a crime takes place will influence the properties of trace evidence. it will, therefore, be necessary in many forensic cases to undertake secondary level experimental studies that incorporate specific variables pertinent to a particular case and supplement the established theory presented in the published literature. Such studies enable a better understanding of the specific forensic context and thus allow More accurate collection, analysis and interpretation of the trace physical evidence to be achieved. This paper presents two cases where the findings of secondary level experimental studies undertaken to address specific issues particular to two forensic investigations proved to be important. Specific pre-, syn- and post-forensic event factors were incorporated into the experimental design and proved to be invaluable in the recovery, analysis and in achieving accurate interpretations of both soil evidence from footwear and glass trace evidence from a broken window.These Studies demonstrate that a fuller understanding of the specific context within which trace physical evidence is generated and subsequently collected, as well as an understanding of the behaviour of certain forms of trace physical evidence under specific conditions, can add evidentiary weight to the analysis and interpretation of that evidence and thus help a court with greater certainty where resources (time and cost) permit

    Unsupervised vector-based classification of single-molecule charge transport data

    Get PDF
    The stochastic nature of single-molecule charge transport measurements requires collection of large data sets to capture the full complexity of a molecular system. Data analysis is then guided by certain expectations, for example, a plateau feature in the tunnelling current distance trace, and the molecular conductance extracted from suitable histogram analysis. However, differences in molecular conformation or electrode contact geometry, the number of molecules in the junction or dynamic effects may lead to very different molecular signatures. Since their manifestation is a priori unknown, an unsupervised classification algorithm, making no prior assumptions regarding the data is clearly desirable. Here we present such an approach based on multivariate pattern analysis and apply it to simulated and experimental single-molecule charge transport data. We demonstrate how different event shapes are clearly separated using this algorithm and how statistics about different event classes can be extracted, when conventional methods of analysis fail

    Quality of Service Behavioral Model from Event Trace Analysis

    Get PDF
    Proc. of the 7th international Command and Control Research and Technology Symposium (CCRTS 2002), Quebec City, Canada, pp. 1-16.The distributed command & control environment includes limited computer resources and numerous mission critical applications competing for these scarce resources. Additionally the stringent constraints and considerable complexity of distributed command & control systems can create a condition that places extreme demands upon the allocated resources and invites a potential for program errors. Consistent quality of service distribution can be a critical element in ensuring effective overall program completion while avoiding potential errors and process failures. The potential for errors and process failures can be understood and addressed by performing a practical analysis of the resource deployment procedures utilized within this environment. However, analyzing resource-based quality of service within a distributed command & control environment is a demanding endeavor. This difficult task can be simplified by directly examining specific quality of service actions that take place during program execution. Therefore, topragmatically isolate these actions and develop a practical quality of service behavioral model, the research discussed in this paper has implemented an event trace approach to examine the exact quality of service execution path during program operation

    Anonymization Techniques for Privacy-preserving Process Mining

    Get PDF
    Process Mining ermöglicht die Analyse von Event Logs. Jede Aktivität ist durch ein Event in einem Trace recorded, welcher jeweils einer Prozessinstanz entspricht. Traces können sensible Daten, z.B. über Patienten enthalten. Diese Dissertation adressiert Datenschutzrisiken für Trace Daten und Process Mining. Durch eine empirische Studie zum Re-Identifikations Risiko in öffentlichen Event Logs wird die hohe Gefahr aufgezeigt, aber auch weitere Risiken sind von Bedeutung. Anonymisierung ist entscheidend um Risiken zu adressieren, aber schwierig weil gleichzeitig die Verhaltensaspekte des Event Logs erhalten werden sollen. Dies führt zu einem Privacy-Utility-Trade-Off. Dieser wird durch neue Algorithmen wie SaCoFa und SaPa angegangen, die Differential Privacy garantieren und gleichzeitig Utility erhalten. PRIPEL ergänzt die anonymiserten Control-flows um Kontextinformationen und ermöglich so die Veröffentlichung von vollständigen, geschützten Logs. Mit PRETSA wird eine Algorithmenfamilie vorgestellt, die k-anonymity garantiert. Dafür werden privacy-verletztende Traces miteinander vereint, mit dem Ziel ein möglichst syntaktisch ähnliches Log zu erzeugen. Durch Experimente kann eine bessere Utility-Erhaltung gegenüber existierenden Lösungen aufgezeigt werden.Process mining analyzes business processes using event logs. Each activity execution is recorded as an event in a trace, representing a process instance's behavior. Traces often hold sensitive info like patient data. This thesis addresses privacy concerns arising from trace data and process mining. A re-identification risk study on public event logs reveals high risk, but other threats exist. Anonymization is vital to address these issues, yet challenging due to preserving behavioral aspects for analysis, leading to a privacy-utility trade-off. New algorithms, SaCoFa and SaPa, are introduced for trace anonymization using noise for differential privacy while maintaining utility. PRIPEL supplements anonymized control flows with trace contextual info for complete protected logs. For k-anonymity, the PRETSA algorithm family merges privacy-violating traces based on a prefix representation of the event log, maintaining syntactic similarity. Empirical evaluations demonstrate utility improvements over existing techniques

    The Frasnian-Famennian mass killing event(s), methods of identification and evaluation

    Get PDF
    The absence of an abnormally high number of earlier Devonian taxa from Famennian sediments was repeatedly documented and can hardly be questioned. Primary recognition of the event(s) was based on paleontological data, especially common macrofossils. Most paleontologists place the disappearance of these common forms at the gigas/triangularis contact and this boundary was recently proposed as the Frasnian-Famennian (F-F) boundary. Not unexpectedly, alternate F-F positions were suggested caused by temporary Frasnian survivors or sudden post-event radiations of new forms. Secondary supporting evidence for mass killing event(s) is supplied by trace element and stable isotope geochemistry but not with the same success as for the K/T boundary, probably due to additional 300 ma of tectonic and diagenetic overprinting. Another tool is microfacies analysis which is surprisingly rarely used even though it can explain geochemical anomalies or paleontological overlap not detectable by conventional macrofacies analysis. The combination of microfacies analysis and geochemistry was applied at two F-F sections in western Canada and showed how interdependent the two methods are. Additional F-F sections from western Canada, western United States, France, Germany and Australia were sampled or re-sampled and await geochemical/microfacies evaluation

    Generalized alignment-based trace clustering of process behavior

    Get PDF
    Process mining techniques use event logs containing real process executions in order to mine, align and extend process models. The partition of an event log into trace variants facilitates the understanding and analysis of traces, so it is a common pre-processing in process mining environments. Trace clustering automates this partition; traditionally it has been applied without taking into consideration the availability of a process model. In this paper we extend our previous work on process model based trace clustering, by allowing cluster centroids to have a complex structure, that can range from a partial order, down to a subnet of the initial process model. This way, the new clustering framework presented in this paper is able to cluster together traces that are distant only due to concurrency or loop constructs in process models. We show the complexity analysis of the different instantiations of the trace clustering framework, and have implemented it in a prototype tool that has been tested on different datasets.Peer ReviewedPostprint (author's final draft

    Multiwavelength Study of M8.9/3B Solar Flare from AR NOAA 10960

    Full text link
    We present a multi-wavelength analysis of a long duration white-light solar flare (M8.9/3B) event that occurred on 4 June 2007 from NOAA AR 10960. The flare was observed by several spaceborne instruments, namely SOHO/MDI, Hinode/SOT, TRACE and STEREO/SECCHI. The flare was initiated near a small, positive-polarity, satellite sunspot at the centre of the AR, surrounded by opposite-polarity field regions. MDI images of the AR show considerable amount of changes in a small positive-polarity sunspot of delta configuration during the flare event. SOT/G-band (4305 A) images of the sunspot also suggest the rapid evolution of the positive-polarity sunspot with highly twisted penumbral filaments before the flare event, which were oriented in the counterclockwise direction. It shows the change in orientation and also remarkable disappearance of twisted penumbral filaments (~35-40%) and enhancement in umbral area (~45-50%) during the decay phase of the flare. TRACE and SECCHI observations reveal the successive activations of two helical twisted structures associated with this sunspot, and the corresponding brightening in the chromosphere as observed by the time-sequence images of SOT/Ca II H line (3968 A). The secondary-helical twisted structure is found to be associated with the M8.9 flare event. The brightening starts 6-7 min prior to the flare maximum with the appearance of secondary helical-twisted structure. The flare intensity maximizes as this structure moves away from the AR. This twisted flux-tube associated with the flare triggering, is found to be failed in eruption. The location of the flare is found to coincide with the activation site of the helical twisted structures. We conclude that the activations of successive helical twists in the magnetic flux tubes/ropes plays a crucial role in the energy build-up process and triggering of M-class solar flare without a CME.Comment: 22 pages, 12 figures, Accepted for Publication in Solar Physic
    • …
    corecore