631 research outputs found

    Electrodeposited inorganic separators for alkaline batteries

    Get PDF
    Coating electrodes of silver-cadmium cells with thermostable electrodeposits of calcium hydroxide or magnesium hydroxide reduces silver migration and increases cell life. Absence of organic matter enables assembled cells to be sterilized without oxidation of the material of the separators

    Aquifer Characterization and Drought Assessment Rock River Alluvial Aquifer

    Get PDF
    This investigation evaluated groundwater resources of the alluvial aquifer located adjacent to the ock River. Recent drought conditions prompted this study and can have a dramatic affect on groundwater resources. The primary objective of this study was to evaluate the aquifer to aid in future water supply development. Existing geologic information combined with geophysical surveys and drilling were compiled to better understand the extent and thicknesses of coarse grained alluvium. Several hydrogeologic parameters were gathered to estimate well potential in the aquifer. The study can be referenced when considering future development or well field expansion.https://ir.uiowa.edu/igs_wrir/1011/thumbnail.jp

    Studies of the use of high-temperature nuclear heat from an HTGR for hydrogen production

    Get PDF
    The results of a study which surveyed various methods of hydrogen production using nuclear and fossil energy are presented. A description of these methods is provided, and efficiencies are calculated for each case. The process designs of systems that utilize the heat from a general atomic high temperature gas cooled reactor with a steam methane reformer and feed the reformer with substitute natural gas manufactured from coal, using reforming temperatures, are presented. The capital costs for these systems and the resultant hydrogen production price for these cases are discussed along with a research and development program

    Composability in quantum cryptography

    Full text link
    In this article, we review several aspects of composability in the context of quantum cryptography. The first part is devoted to key distribution. We discuss the security criteria that a quantum key distribution protocol must fulfill to allow its safe use within a larger security application (e.g., for secure message transmission). To illustrate the practical use of composability, we show how to generate a continuous key stream by sequentially composing rounds of a quantum key distribution protocol. In a second part, we take a more general point of view, which is necessary for the study of cryptographic situations involving, for example, mutually distrustful parties. We explain the universal composability framework and state the composition theorem which guarantees that secure protocols can securely be composed to larger applicationsComment: 18 pages, 2 figure

    Система очистки солнечных панелей в космосе

    Get PDF
    The authors have demonstrated efficient TEM(00)operation of the Nd:YVO4 rod laser, one-end-pumped by a one-fibre-coupled diode laser. A 11.6W linearly polarised laser output with an optical efficiency of 54 percent in TEM(00)mode has been achieved

    Universally Composable Quantum Multi-Party Computation

    Full text link
    The Universal Composability model (UC) by Canetti (FOCS 2001) allows for secure composition of arbitrary protocols. We present a quantum version of the UC model which enjoys the same compositionality guarantees. We prove that in this model statistically secure oblivious transfer protocols can be constructed from commitments. Furthermore, we show that every statistically classically UC secure protocol is also statistically quantum UC secure. Such implications are not known for other quantum security definitions. As a corollary, we get that quantum UC secure protocols for general multi-party computation can be constructed from commitments

    Attacks on quantum key distribution protocols that employ non-ITS authentication

    Full text link
    We demonstrate how adversaries with unbounded computing resources can break Quantum Key Distribution (QKD) protocols which employ a particular message authentication code suggested previously. This authentication code, featuring low key consumption, is not Information-Theoretically Secure (ITS) since for each message the eavesdropper has intercepted she is able to send a different message from a set of messages that she can calculate by finding collisions of a cryptographic hash function. However, when this authentication code was introduced it was shown to prevent straightforward Man-In-The-Middle (MITM) attacks against QKD protocols. In this paper, we prove that the set of messages that collide with any given message under this authentication code contains with high probability a message that has small Hamming distance to any other given message. Based on this fact we present extended MITM attacks against different versions of BB84 QKD protocols using the addressed authentication code; for three protocols we describe every single action taken by the adversary. For all protocols the adversary can obtain complete knowledge of the key, and for most protocols her success probability in doing so approaches unity. Since the attacks work against all authentication methods which allow to calculate colliding messages, the underlying building blocks of the presented attacks expose the potential pitfalls arising as a consequence of non-ITS authentication in QKD-postprocessing. We propose countermeasures, increasing the eavesdroppers demand for computational power, and also prove necessary and sufficient conditions for upgrading the discussed authentication code to the ITS level.Comment: 34 page

    Surficial Geologic Materials of the McCausland 7.5\u27\u27 Quadrangle Scott County, Iowa

    Get PDF
    https://ir.uiowa.edu/igs_ofm/1035/thumbnail.jp

    Impact Ionization in ZnS

    Full text link
    The impact ionization rate and its orientation dependence in k space is calculated for ZnS. The numerical results indicate a strong correlation to the band structure. The use of a q-dependent screening function for the Coulomb interaction between conduction and valence electrons is found to be essential. A simple fit formula is presented for easy calculation of the energy dependent transition rate.Comment: 9 pages LaTeX file, 3 EPS-figures (use psfig.sty), accepted for publication in PRB as brief Report (LaTeX source replaces raw-postscript file
    corecore