149 research outputs found

    Constraining the Oblateness of Kepler Planets

    Full text link
    We use Kepler short cadence light curves to constrain the oblateness of planet candidates in the Kepler sample. The transits of rapidly rotating planets that are deformed in shape will lead to distortions in the ingress and egress of their light curves. We report the first tentative detection of an oblate planet outside of the solar system, measuring an oblateness of 0.22±0.110.22 \pm 0.11 for the 18 MJM_J mass brown dwarf Kepler 39b (KOI-423.01). We also provide constraints on the oblateness of the planets (candidates) HAT-P-7b, KOI-686.01, and KOI-197.01 to be < 0.067, < 0.251, and < 0.186, respectively. Using the Q'-values from Jupiter and Saturn, we expect tidal synchronization for the spins of HAT-P-7b, KOI-686.01 and KOI-197.01, and for their rotational oblateness signatures to be undetectable in the current data. The potentially large oblateness of KOI-423.01 (Kepler 39b) suggests that the Q'-value of the brown dwarf needs to be two orders of magnitude larger than that of the solar system gas giants to avoid being tidally spun-down.Comment: 19 pages, 15 figures, 9 tables; accepted by ApJ; for a short video introducing the main results, please click https://www.youtube.com/watch?v=txtk9vxLuk

    Measurement of Source Star Colors with the K2C9-CFHT Multi-color Microlensing Survey

    Get PDF
    K2 Campaign 9 (K2C9) was the first space-based microlensing parallax survey capable of measuring microlensing parallaxes of free-floating planet candidate microlensing events. Simultaneous to K2C9 observations we conducted the K2C9 Canada-France-Hawaii Telescope Multi-Color Microlensing Survey (K2C9-CFHT MCMS) in order to measure the colors of microlensing source stars to improve the accuracy of K2C9's parallax measurements. We describe the difference imaging photometry analysis of the K2C9-CFHT MCMS observations, and present the project's first data release. This includes instrumental difference flux lightcurves of 217 microlensing events identified by other microlensing surveys, reference image photometry calibrated to PanSTARRS data release 1 photometry, and tools to convert between instrumental and calibrated flux scales. We derive accurate analytic transformations between the PanSTARRS bandpasses and the Kepler bandpass, as well as angular diameter-color relations in the PanSTARRS bandpasses. To demonstrate the use of our data set, we analyze ground-based and K2 data of a short timescale microlensing event, OGLE-2016-BLG-0795. We find the event has a timescale tE=4.5±0.1t_{\rm E}=4.5 \pm 0.1~days and microlens parallax πE=0.12±0.03\pi_{\rm E}=0.12 \pm 0.03 or 0.97±0.040.97 \pm 0.04, subject to the standard satellite parallax degeneracy. We argue that the smaller value of the parallax is more likely, which implies that the lens is likely a stellar-mass object in the Galactic bulge as opposed to a super-Jupiter mass object in the Galactic disk.Comment: Submitted to PAS

    Dependence of Small Planet Frequency on Stellar Metallicity Hidden by Their Prevalence

    Get PDF
    The dependence of gas giant planet occurrence rate on stellar metallicity has been firmly established. We extend this so-called planet-metallicity correlation to broader ranges of metallicities and planet masses/radii. In particular, we assume that the planet-metallicity correlation is a power law below some critical saturation threshold, and that the probability of hosting at least one planet is unity for stars with metallicity above the threshold. We then are able to explain the discrepancy between the tentative detection and null detection in previous studies regarding the planet-metallicity correlation for small planets. In particular, we find that the null detection of this correlation can be attributed to the combination of high planet occurrence rate and low detection efficiency. Therefore, a planet-metallicity correlation for small planets cannot be ruled out. We propose that stars with metallicities lower than the solar value are better targets for testing the planet-metallicity correlation for small planets

    Snowblind: A Threshold Blind Signature in Pairing-Free Groups

    Get PDF
    Both threshold and blind signatures have, individually, received a considerable amount of attention. However little is known about their combination, i.e., a threshold signature which is also blind, in that no coalition of signers learns anything about the message being signed or the signature being produced. Several applications of blind signatures (e.g., anonymous tokens) would benefit from distributed signing as a means to increase trust in the service and hence reduce the risks of key compromise. This paper builds the first blind threshold signatures in pairing-free groups. Our main contribution is a construction that transforms an underlying blind non-threshold signature scheme with a suitable structure into a threshold scheme, preserving its blindness. The resulting signing protocol proceeds in three rounds, and produces signatures consisting of one group element and two scalars. The underlying non-threshold blind signature schemes are of independent interest, and improve upon the current state of the art (Tessaro and Zhu, EUROCRYPT ’22) with shorter signatures (three elements, instead of four) and simpler proofs of security. All of our schemes are proved secure in the Random Oracle and Algebraic Group Models, assuming the hardness of the discrete logarithm problem

    A Test-Retest Reliability Generalization Meta-Analysis of Judgments Via the Policy-Capturing Technique

    Get PDF
    Policy capturing is a widely used technique, but the temporal stability of policy-capturing judgments has long been a cause for concern. This article emphasizes the importance of reporting reliability, and in particular test-retest reliability, estimates in policy-capturing studies. We found that only 164 of 955 policy-capturing studies (i.e., 17.17%) reported a test-retest reliability estimate. We then conducted a reliability generalization meta-analysis on policy-capturing studies that did report test-retest reliability estimates—and we obtained an average reliability estimate of .78. We additionally examined 16 potential methodological and substantive antecedents to test-retest reliability (equivalent to moderators in validity generalization studies). We found that test-retest reliability was robust to variation in 14 of the 16 factors examined but that reliability was higher in paper-and-pencil studies than in web-based studies and was higher for behavioral intention judgments than for other (e.g., attitudinal and perceptual) judgments. We provide an agenda for future research. Finally, we provide several best-practice recommendations for researchers (and journal reviewers) with regard to (a) reporting test-retest reliability, (b) designing policy-capturing studies for appropriate reportage, and (c) properly interpreting test-retest reliability in policy-capturing studies
    • …
    corecore