39 research outputs found

    Dating submarine landslides using the transient response of gas hydrate stability

    Get PDF
    Submarine landslides are prevalent on the modern-day seafloor, yet an elusive problem is constraining the timing of past slope failure. We present a novel age-dating technique based on perturbations to underlying gas hydrate stability caused by slide-impacted seafloor changes. Using three-dimensional (3-D) seismic data, we mapped an irregular bottom simulating reflection (BSR) underneath a submarine landslide in the Orca Basin, Gulf of Mexico. The irregular BSR mimics the pre-slide seafloor geometry rather than the modern bathymetry. Therefore, we suggest that the gas hydrate stability zone (GHSZ) is still adjusting to the post-slide sediment temperature. We applied transient conductive heat-flow modeling to constrain the response of the GHSZ to the slope failure, which yielded a most likely age of ca. 8 ka, demonstrating that gas hydrate can respond to landslides even on multimillennial time scales. We further provide a generalized analytical solution that can be used to remotely date submarine slides in the absence of traditional dating technique

    Expected-Time Cryptography: Generic Techniques and Applications to Concrete Soundness

    Get PDF
    This paper studies concrete security with respect to expected-time adversaries. Our first contribution is a set of generic tools to obtain tight bounds on the advantage of an adversary with expected-time guarantees. We apply these tools to derive bounds in the random-oracle and generic-group models, which we show to be tight. As our second contribution, we use these results to derive concrete bounds on the soundness of public-coin proofs and arguments of knowledge. Under the lens of concrete security, we revisit a paradigm by Bootle at al. (EUROCRYPT \u2716) that proposes a general Forking Lemma for multi-round protocols which implements a rewinding strategy with expected-time guarantees. We give a tighter analysis, as well as a modular statement. We adopt this to obtain the first quantitative bounds on the soundness of Bulletproofs (BĂŒnz et al., S&P 2018), which we instantiate with our expected-time generic-group analysis to surface inherent dependence between the concrete security and the statement to be proved

    Linear-Time Arguments with Sublinear Verification from Tensor Codes

    Get PDF
    Minimizing the computational cost of the prover is a central goal in the area of succinct arguments. In particular, it remains a challenging open problem to construct a succinct argument where the prover runs in linear time and the verifier runs in polylogarithmic time. We make progress towards this goal by presenting a new linear-time probabilistic proof. For any fixed Ï”>0\epsilon > 0, we construct an interactive oracle proof (IOP) that, when used for the satisfiability of an NN-gate arithmetic circuit, has a prover that uses O(N)O(N) field operations and a verifier that uses O(NÏ”)O(N^{\epsilon}) field operations. The sublinear verifier time is achieved in the holographic setting for every circuit (the verifier has oracle access to a linear-size encoding of the circuit that is computable in linear time). When combined with a linear-time collision-resistant hash function, our IOP immediately leads to an argument system where the prover performs O(N)O(N) field operations and hash computations, and the verifier performs O(NÏ”)O(N^{\epsilon}) field operations and hash computations (given a short digest of the NN-gate circuit)

    Experimental measurements of phase equilibria for ternary and quaternary systems of glucose, water, CO₂ and ethanol with a novel apparatus

    No full text
    Vapor-liquid equilibrium data have been measured for the ternary glucose-water-CO2 system and for the quaternary glucose-water-ethanol-CO2 system at temperatures from 323 to 343 K and pressures up to 30 MPa. Since the solubility of glucose in the vapor phase is small, a special high pressure apparatus has been designed and developed to ensure reliable sampling and analysis. The heart of the apparatus is a autoclave with a volume of 500 cm3 equipped with capillary tubes for liquid samples. The vapor phase is recirculated by an air-driven piston pump. The novel feature of our design is a sample bomb of 300 cm3 capacity placed in the vapor phase loop which can be blocked off and the content of which can be analyzed without disturbing equilibrium. Results indicate that while the solubility of glucose in pure supercritical CO2 is very small (10(-5)-10(-4) mol%), it shows a remarkable increase (2*10(-4)-5*10(-2) mol%) with increasing pressure when ethanol is added as a polar co-solvent

    Geological controls on fluid flow and gas hydrate pingo development on the Barents Sea margin

    Get PDF
    In 2014, the discovery of seafloor mounds leaking methane gas into the water column in the northwestern Barents Sea became the first to document the existence of non‐permafrost related gas hydrate pingos (GHP) on the Eurasian Arctic shelf. The discovered site is given attention because the gas hydrates occur close to the upper limit of the gas hydrate stability, thus may be vulnerable to climatic forcing. In addition, this site lies on the regional Hornsund Fault Zone marking a transition between the oceanic and continental crust. The Hornsund Fault Zone is known to coincide with an extensive seafloor gas seepage area; however, until now lack of seismic data prevented connecting deep structural elements to shallow seepages. Here we use high‐resolution P‐Cable 3D seismic data to study the subsurface architecture of GHPs and underlying glacial and pre‐glacial deposits. The data show gas hydrates, authigenic carbonates and free gas within the GHPs on top of gas chimneys piercing a thin section of low‐permeability glacial‐sediments. The chimneys connect to faults within the underlying tilted and folded fluid and gas hydrate bearing sedimentary rocks. Correlation of our data with regional 2D seismic surveys shows a spatial connection between the shallow subsurface fluid flow system and the deep‐seated regional fault zone. We suggest that fault‐controlled Paleocene hydrocarbon reservoirs inject methane into the low‐permeability glacial deposits and near‐seabed sediments, forming the GHPs. This conceptual model explains the existence of climate sensitive gas hydrate inventories and extensive seabed methane release observed along the Svalbard‐Barents Sea margin
    corecore