5,875 research outputs found

    Longitudinal aerodynamics of a low-wing lift-fan transport including hover characteristics in and out of ground effect

    Get PDF
    A wind-tunnel investigation was conducted in the Langley V/STOL tunnel to determine the longitudinal aerodynamic characteristics of a six-fan, tip-driven (remote) lift-fan VTOL transport throughout transition. The large midspan lift-fan pods and cruise fans were removed to determine their influence on the stability and control of the configuration. Data were obtained in the hovering mode for ranges of model height above ground. The data are presented without analysis or discussion

    Monitoring the Approach Jump of a Female Collegiate Volleyball Team Over Two Seasons

    Get PDF
    Download PD

    A trusted analyst’s opinion is worth gold for a company’s investors

    Get PDF
    It weighs more than a respected CEO's word, write Steven Boivie, Scott D. Graffin and Richard Gentr

    Super- and Hyperdeformed Isomeric States and Long-Lived Superheavy Elements

    Full text link
    The recent discoveries of the long-lived high spin super- and hyperdeformed isomeric states and their unusual radioactive decay properties are described. Based on their existence a consistent interpretation is given to the production of the long-lived superheavy element with Z = 112, via secondary reactions in CERN W targets, and to the low energy and very enhanced alpha-particle groups seen in various actinide fractions separated from the same W target. In addition, consistent interpretations are suggested for previously unexplained phenomena seen in nature. These are the Po halos, the low-energy enhanced 4.5 MeV alpha-particle group proposed to be due to an isotope of a superheavy element with Z = 108, and the giant halos.Comment: 4 pages. Contribution to the 2nd Int. Conf. on the Chemistry and Physics of the Transactinide Elements (TAN 03) Napa California, November 200

    Secret-Sharing for NP

    Get PDF
    A computational secret-sharing scheme is a method that enables a dealer, that has a secret, to distribute this secret among a set of parties such that a "qualified" subset of parties can efficiently reconstruct the secret while any "unqualified" subset of parties cannot efficiently learn anything about the secret. The collection of "qualified" subsets is defined by a Boolean function. It has been a major open problem to understand which (monotone) functions can be realized by a computational secret-sharing schemes. Yao suggested a method for secret-sharing for any function that has a polynomial-size monotone circuit (a class which is strictly smaller than the class of monotone functions in P). Around 1990 Rudich raised the possibility of obtaining secret-sharing for all monotone functions in NP: In order to reconstruct the secret a set of parties must be "qualified" and provide a witness attesting to this fact. Recently, Garg et al. (STOC 2013) put forward the concept of witness encryption, where the goal is to encrypt a message relative to a statement "x in L" for a language L in NP such that anyone holding a witness to the statement can decrypt the message, however, if x is not in L, then it is computationally hard to decrypt. Garg et al. showed how to construct several cryptographic primitives from witness encryption and gave a candidate construction. One can show that computational secret-sharing implies witness encryption for the same language. Our main result is the converse: we give a construction of a computational secret-sharing scheme for any monotone function in NP assuming witness encryption for NP and one-way functions. As a consequence we get a completeness theorem for secret-sharing: computational secret-sharing scheme for any single monotone NP-complete function implies a computational secret-sharing scheme for every monotone function in NP

    Low-speed wind-tunnel tests of an advanced eight-bladed propeller

    Get PDF
    As part of a research program on advanced turboprop aircraft aerodynamics, a low-speed wind-tunnel investigation was conducted to document the basic performance and force and moment characteristics of an advanced eight-bladed propeller. The results show that in addition to the normal force and pitching moment produced by the propeller/nacelle combination at angle of attack, a significant side force and yawing moment are also produced. Furthermore, it is shown that for test conditions wherein compressibility effects can be ignored, accurate simulation of propeller performance and flow fields can be achieved by matching the nondimensional power loading of the model propeller to that of the full-scale propeller

    Species Richness and Nesting Success of Migrant Forest Birds in Natural River Corridors and Anthropogenic Woodlands in Southeastern South Dakota

    Get PDF
    Forest fragmentation is thought to be partially responsible for declines in many Neotropical migrant birds due to the combined effects of higher rates of brood parasitism and increased predation near forest edges. A majority of the forested habitat in the northern prairie region is found in riparian corridors, but this native habitat has been much reduced from its historical extent. However, additional woodland nesting habitat has been established within the last century in the form of isolated woodlots on farms. We compared abundance, species richness, and nesting success of migrant forest birds breeding in native riparian corridors and anthropogenic woodlots. The two habitats had similar bird abundances but native riparian woodlands were more species-rich than woodlots. We located a total of 650 nests, with 320 nests of 15 species in woodlots and 331 nests of 25 species in riparian corridors. Nesting success was not significantly different between the two habitats for all species combined or for individual species with ≥15 nests in each habitat. Nests above 5 m were more successful than lower nests, but distance to woodland edge did not influence nesting success. Nests initiated in the middle and late portions of the nesting season were more successful than early season nests, significantly so in woodlots. Thus, anthropogenic woodlots were as suitable as natural habitats for successful nesting. However, many of the Neotropical migrants occurring in riparian habitats were absent from woodlots, which suggests that riparian corridors are especially important habitats for breeding birds in the northern prairie region

    Quantum Lightning Never Strikes the Same State Twice

    Get PDF
    Public key quantum money can be seen as a version of the quantum no-cloning theorem that holds even when the quantum states can be verified by the adversary. In this work, investigate quantum lightning, a formalization of "collision-free quantum money" defined by Lutomirski et al. [ICS'10], where no-cloning holds even when the adversary herself generates the quantum state to be cloned. We then study quantum money and quantum lightning, showing the following results: - We demonstrate the usefulness of quantum lightning by showing several potential applications, such as generating random strings with a proof of entropy, to completely decentralized cryptocurrency without a block-chain, where transactions is instant and local. - We give win-win results for quantum money/lightning, showing that either signatures/hash functions/commitment schemes meet very strong recently proposed notions of security, or they yield quantum money or lightning. - We construct quantum lightning under the assumed multi-collision resistance of random degree-2 systems of polynomials. - We show that instantiating the quantum money scheme of Aaronson and Christiano [STOC'12] with indistinguishability obfuscation that is secure against quantum computers yields a secure quantum money schem

    Unconditionally verifiable blind computation

    Get PDF
    Blind Quantum Computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's input, output and computation remain private. A desirable property for any BQC protocol is verification, whereby the client can verify with high probability whether the server has followed the instructions of the protocol, or if there has been some deviation resulting in a corrupted output state. A verifiable BQC protocol can be viewed as an interactive proof system leading to consequences for complexity theory. The authors, together with Broadbent, previously proposed a universal and unconditionally secure BQC scheme where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. In this paper we extend that protocol with new functionality allowing blind computational basis measurements, which we use to construct a new verifiable BQC protocol based on a new class of resource states. We rigorously prove that the probability of failing to detect an incorrect output is exponentially small in a security parameter, while resource overhead remains polynomial in this parameter. The new resource state allows entangling gates to be performed between arbitrary pairs of logical qubits with only constant overhead. This is a significant improvement on the original scheme, which required that all computations to be performed must first be put into a nearest neighbour form, incurring linear overhead in the number of qubits. Such an improvement has important consequences for efficiency and fault-tolerance thresholds.Comment: 46 pages, 10 figures. Additional protocol added which allows arbitrary circuits to be verified with polynomial securit
    corecore