719 research outputs found

    Experimental Study of the Cloud Architecture Selection for Effective Big Data Processing

    Full text link
    Big data dictate their requirements to the hardware and software. Simple migration to the cloud data processing, while solving the problem of increasing computational capabilities, however creates some issues: the need to ensure the safety, the need to control the quality during data transmission, the need to optimize requests. Computational cloud does not simply provide scalable resources but also requires network infrastructure, unknown routes and the number of user requests. In addition, during functioning situation can occur, in which you need to change the architecture of the application - part of the data needs to be placed in a private cloud, part in a public cloud, part stays on the client

    GRBs with optical afterglow and known redshift: a statistical study

    Full text link
    We present a correlation between two intrinsic parameters of GRB optical afterglows. These are the isotropic luminosity at the maximum of the light curve (Lpeak) and the time-integrated isotropic energy (Eiso) radiated after the observed maximum. We test the correlation between the logarithms of (Eiso) and (Lpeak) and finally we value the effect of the different samples of GRBs in according with the first optical observation reduced to proper time.Comment: To be published in the proceedings of the conference "SWIFT and GRBs: Unveiling the Relativistic Universe", Venice, June 5-9, 200

    Evolutionary Status of Long-Period Radio Pulsars

    Full text link
    We analyze the evolutionary status of recently discovered long-period radio sources PSR J0901-4046, GLEAM-X J1627-52, and GPM J1839-10. We discuss the hypothesis that all three sources are radio pulsars. In the framework of standard scenarios, it is often accepted that the pulsar mechanism is switched off when an external matter can penetrate the light cylinder. If the matter is stopped outside the light cylinder then the neutron star is at the ejector stage. We demonstrate that for realistic parameters of the interstellar medium, the 76-second pulsar PSR J0901-4046 might be at this stage. However, sources GLEAM-X J1627-52 and GPM J1839-10 with periods 1000\gtrsim 1000 s can be ejectors only in the case of unrealistically large dipolar fields 1016\gtrsim 10^{16} G. Also, we show that neutron stars with spin periods 100\sim 100 s and dipolar magnetic fields 1013\lesssim 10^{13} G cannot be ejectors in a typical interstellar medium. Thus, we predict that long-period pulsars with standard fields will not be discovered.Comment: 7 pages, 2 figures, accepted to Astronomy Letters, translation by the author

    Early Accretion Onset in Long-Period Isolated Pulsars

    Full text link
    We model long-term magneto-rotational evolution of isolated neutron stars with long initial spin periods. This analysis is motivated by the recent discovery of young long-period neutron stars observed as periodic radio sources: PSR J0901-4046, GLEAM-X J1627-52, and GPM J1839-10. Our calculations demonstrate that for realistically rapid spin-down during the propeller stage all isolated neutron stars with velocities 100\lesssim100 km s1^{-1} are able to reach the stage of accretion from the interstellar medium within a few billion years. If neutron stars with long initial spin periods form a relatively large fraction of all Galactic neutron stars then the number of isolated accretors is sufficiently larger than it has been predicted by previous studies.Comment: 12 pages, 2 figures, submitted to PAS

    MV3: A new word based stream cipher using rapid mixing and revolving buffers

    Full text link
    MV3 is a new word based stream cipher for encrypting long streams of data. A direct adaptation of a byte based cipher such as RC4 into a 32- or 64-bit word version will obviously need vast amounts of memory. This scaling issue necessitates a look for new components and principles, as well as mathematical analysis to justify their use. Our approach, like RC4's, is based on rapidly mixing random walks on directed graphs (that is, walks which reach a random state quickly, from any starting point). We begin with some well understood walks, and then introduce nonlinearity in their steps in order to improve security and show long term statistical correlations are negligible. To minimize the short term correlations, as well as to deter attacks using equations involving successive outputs, we provide a method for sequencing the outputs derived from the walk using three revolving buffers. The cipher is fast -- it runs at a speed of less than 5 cycles per byte on a Pentium IV processor. A word based cipher needs to output more bits per step, which exposes more correlations for attacks. Moreover we seek simplicity of construction and transparent analysis. To meet these requirements, we use a larger state and claim security corresponding to only a fraction of it. Our design is for an adequately secure word-based cipher; our very preliminary estimate puts the security close to exhaustive search for keys of size < 256 bits.Comment: 27 pages, shortened version will appear in "Topics in Cryptology - CT-RSA 2007

    Crystal Undulator As A Novel Compact Source Of Radiation

    Full text link
    A crystalline undulator (CU) with periodically deformed crystallographic planes is capable of deflecting charged particles with the same strength as an equivalent magnetic field of 1000 T and could provide quite a short period L in the sub-millimeter range. We present an idea for creation of a CU and report its first realization. One face of a silicon crystal was given periodic micro-scratches (grooves), with a period of 1 mm, by means of a diamond blade. The X-ray tests of the crystal deformation have shown that a sinusoidal-like shape of crystalline planes goes through the bulk of the crystal. This opens up the possibility for experiments with high-energy particles channeled in CU, a novel compact source of radiation. The first experiment on photon emission in CU has been started at LNF with 800 MeV positrons aiming to produce 50 keV undulator photons.Comment: Presented at PAC 2003 (Portland, May 12-16

    The Investigations Of Beam Extraction And Collimation At U-70 Proton Synchrotron Of IHEP By Using Short Silicon Crystals

    Full text link
    The new results of using short (2-4mm) bent crystals for extraction and collimation of proton beam at IHEP 70 Gev proton synchrotron are reported. A broad range of energies from 6 to 65 GeV has been studied in the same crystal collimation set-up. The efficiency of extraction more than 85% and intensity more than 10E12 were obtained by using crystal with the length 2-mm and the angle 1 mrad. The new regime of extraction is applied now at the accelerator to deliver the beam for different experimental setups within the range of intensity 10E7-10E12ppp.Comment: Presented at EPAC 2002 (Paris, June 3-7), 3p

    Related-Key Boomerang Attacks on GIFT with Automated Trail Search Including BCT Effect

    Get PDF
    In Eurocrypt 2018, Cid et al. proposed a novel notion called the boomerang connectivity table, which formalised the switch property in the middle round of boomerang distinguishers in a unified approach. In this paper, we present a generic model of the boomerang connectivity table with automatic search technique for the first time, and search for (related-key) boomerang distinguishers directly by combining with the search of (related-key) differential characteristics. With the technique, we are able to find 19-round related-key boomerang distinguishers in the lightweight block cipher \textsc{Gift}-64 and \textsc{Gift}-128. Interestingly, a transition that is not predictable by the conventional switches is realised in a boomerang distinguisher predicted by the boomerang connectivity table. In addition, we experimentally extend the 19-round distinguisher by one more round. A 23-round key-recovery attack is presented on \textsc{Gift}-64 based on the distinguisher, which covers more rounds than previous known results in the single-key setting. Although the designers of \textsc{Gift} do not claim related-key security, bit positions of the key addition and 16-bit rotations were chosen to optimize the related-key differential bound. Indeed, the designers evaluated related-key differential attacks. This is the first work to present better related-key attacks than the simple related-key differential attack

    FAVOR (FAst Variability Optical Registration) -- A Two-telescope Complex for Detection and Investigation of Short Optical Transients

    Get PDF
    An astronomical complex intended to detect optical transients (OTs) in a wide field and follow them up with high time resolution investigation is described.Comment: 4 pages, 3 figures. To be published in "Il Nuovo Cimento", Proceedings of the 4th Rome Workshop on Gamma-Ray Bursts in the Afterglow Era, eds. L. Piro, L. Amati, S. Covino, B. Gendr
    corecore