411 research outputs found

    The intertopian mode in the depiction of Turkey-originated migrants in European film

    Get PDF
    This study delves into the understudied relationship between utopianism and film with specific attention to the relationship between utopianism and European migrant film in the context of Turkish migrants’ hopes and fears. It proposes a new concept, the intertopian mode, by engaging with the relevant concepts in utopianism and migrant cinema. The intertopian mode is the space between the extremities of the utopianist spectrum, utopia, and dystopia at their most ultimate forms. This study provides close and socio-politically situated readings of the selected films that serve as case studies to test the presence of intertopian mode. It situates each case study/film in the specific contexts and applies the research questions to demonstrate the patterns. Hence, this study explores how utopian motives, as in the form of intertopian mode, appear in migrant film and it engages with utopianism as a method for representing change, socio-cultural issues, desires, hopes, fears, and values. It lays the foundation for future investigation of utopianism in film.Middle Eastern Studie

    Mercury chloride-induced oxidative stress in human erythrocytes and the effect of vitamins C and E in vitro

    Get PDF
    Mercury can exist in the environment as metal, as monovalent and divalent salts and as organomercurials, one of the most important of which is mercuric chloride (HgCl2). It has been shown to induce oxidative stress in erythrocytes through the generation of free radicals and alteration of thecellular antioxidant defense system. The effect of simultaneous pretreatment with vitamins C and E on the toxicity of HgCl2 in human erythrocytes was evaluated. We examined the effect of several differentdoses of HgCl2 (1.052, 5.262, 10.524 M), or HgCl2 in combination with vitamin C (VC; 10 M) and vitamin E (VE; 30 M), on the levels of malondialdehyde (MDA) and superoxide dismutase (SOD), catalase (CAT) and glutathione peroxidase (GPx) activities in human erythrocytes in vitro. Erythrocytes were incubated under various treatment conditions (HgCl2 alone, vitamins alone, or HgCl2 plus vitamin) at 37°C for 60 min and the levels of MDA and SOD, CAT and GPx activities, were determined. Treatment with HgCl2 alone increased the levels of MDA and decreased SOD, CAT and GPx activities in erythrocytes (P < 0.05). VC and VE-pretreated erythrocytes showed a significant protection aganist thecytotoxic effects induced by HgCl2 on the studied parameters. There were no statistical differences among VC+VE-treated erythrocytes, as compared to non-treated control cells. These results indicated that the presence of vitamins at concentrations that are similar to the levels found in plasma could be able to ameliorate HgCl2-induced oxidative stress by decreasing lipid peroxidation and altering antioxidant defense system in erythrocytes

    Impact of Lighting Arrangements and Illuminances on Different Impressions of a Room

    Get PDF
    Cataloged from PDF version of article.This study explores whether different lighting arrangements (general lighting, wall washing and cove lighting) and different illuminances (500 and 320 lux) could affect the perception of the same space. An experimental study was conducted to investigate how the qualitative aspects of space (the impressions of a space) could be enhanced with lighting. Hundred participants were first asked to choose the most suitable lighting arrangement for each impression (clarity, spaciousness, relaxation, privacy, pleasantness and order) under the 500 lux illuminance. In the second stage, they were asked to compare the two illuminances (500 and 320 lux) for the lighting arrangement they selected in the first stage. There was a statistically significant relation between impressions and lighting arrangements, also between impressions and lighting levels. Thus, different lighting arrangements and lighting levels could be used to enhance the clarity, spaciousness, relaxation, privacy, pleasantness and order of a room. The results of this study found most suitable lighting arrangements with their illuminances for each impression, which is reported in the paper

    Quantifying methane point sources from fine-scale satellite observations of atmospheric methane plumes

    Get PDF
    Anthropogenic methane emissions originate from a large number of relatively small point sources. The planned GHGSat satellite fleet aims to quantify emissions from individual point sources by measuring methane column plumes over selected ∼ 10×10&thinsp;km2 domains with  ≤ 50×50&thinsp;m2 pixel resolution and 1&thinsp;%–5&thinsp;% measurement precision. Here we develop algorithms for retrieving point source rates from such measurements. We simulate a large ensemble of instantaneous methane column plumes at 50×50&thinsp;m2 pixel resolution for a range of atmospheric conditions using the Weather Research and Forecasting model (WRF) in large eddy simulation (LES) mode and adding instrument noise. We show that standard methods to infer source rates by Gaussian plume inversion or source pixel mass balance are prone to large errors because the turbulence cannot be properly parameterized on the small scale of instantaneous methane plumes. The integrated mass enhancement (IME) method, which relates total plume mass to source rate, and the cross-sectional flux method, which infers source rate from fluxes across plume transects, are better adapted to the problem. We show that the IME method with local measurements of the 10&thinsp;m wind speed can infer source rates with an error of 0.07–0.17&thinsp;t&thinsp;h−1 + 5&thinsp;%–12&thinsp;% depending on instrument precision (1&thinsp;%–5&thinsp;%). The cross-sectional flux method has slightly larger errors (0.07–0.26&thinsp;t&thinsp;h−1 + 8&thinsp;%–12&thinsp;%) but a simpler physical basis. For comparison, point sources larger than 0.3&thinsp;t&thinsp;h−1 contribute more than 75&thinsp;% of methane emissions reported to the US Greenhouse Gas Reporting Program. Additional error applies if local wind speed measurements are not available and may dominate the overall error at low wind speeds. Low winds are beneficial for source detection but detrimental for source quantification.</p

    On the Price of Concurrency in Group Ratcheting Protocols

    Get PDF
    Post-Compromise Security, or PCS, refers to the ability of a given protocol to recover—by means of normal protocol operations—from the exposure of local states of its (otherwise honest) participants. While PCS in the two-party setting has attracted a lot of attention recently, the problem of achieving PCS in the group setting—called group ratcheting here—is much less understood. On the one hand, one can achieve excellent security by simply executing, in parallel, a two-party ratcheting protocol (e.g., Signal) for each pair of members in a group. However, this incurs O(n)\mathcal{O}(n) communication overhead for every message sent, where nn is the group size. On the other hand, several related protocols were recently developed in the context of the IETF Messaging Layer Security (MLS) effort that improve the communication overhead per message to O(log⁡n)\mathcal{O}(\log n). However, this reduction of communication overhead involves a great restriction: group members are not allowed to send and recover from exposures concurrently such that reaching PCS is delayed up to nn communication time slots (potentially even more). In this work we formally study the trade-off between PCS, concurrency, and communication overhead in the context of group ratcheting. Since our main result is a lower bound, we define the cleanest and most restrictive setting where the tension already occurs: static groups equipped with a synchronous (and authenticated) broadcast channel, where up to tt arbitrary parties can concurrently send messages in any given round. Already in this setting, we show in a symbolic execution model that PCS requires Ω(t)\Omega(t) communication overhead per message. Our symbolic model permits as building blocks black-box use of (even dual ) PRFs, (even key-updatable) PKE (which in our symbolic definition is at least as strong as HIBE), and broadcast encryption, covering all tools used in previous constructions, but prohibiting the use of exotic primitives. To complement our result, we also prove an almost matching upper bound of O(t⋅(1+log⁡(n/t)))\mathcal{O}(t\cdot(1+\log(n/t))), which smoothly increases from O(log⁡n)\mathcal{O}(\log n) with no concurrency, to O(n)\mathcal{O}(n) with unbounded concurrency, matching the previously known protocols

    Continuous Group Key Agreement with Active Security

    Get PDF
    A continuous group key agreement (CGKA) protocol allows a long-lived group of parties to agree on a continuous stream of fresh secret key material. The protocol must support constantly changing group membership, make no assumptions about when, if, or for how long members come online, nor rely on any trusted group managers. Due to sessions\u27 long life-time, CGKA protocols must simultaneously ensure both post-compromise security and forward secrecy (PCFS). That is, current key material should be secure despite both past and future compromises. The work of Alwen et al. (CRYPTO\u2720), introduced the CGKA primitive and identified it as a crucial component for constructing end-to-end secure group messaging protocols (SGM) (though we believe there are certainly more applications given the fundamental nature of key agreement). The authors analyzed the TreeKEM CGKA, which lies at the heart of the SGM protocol under development by the IETF working group on Messaging Layer Security (MLS). In this work, we continue the study of CGKA as a stand-alone cryptographic primitive. We present 33 new security notions with increasingly powerful adversaries. Even the weakest of the 3 (passive security) already permits attacks to which all prior constructions (including all variants of TreeKEM) are vulnerable. Going further, the 2 stronger (active security) notions additionally allow the adversary to use parties\u27 exposed states (and full network control) to mount attacks. These are closely related to so-called insider attacks, which involve malicious group members actively deviating from the protocol. Insider attacks present a significant challenge in the study of CGKA (and SGM). Indeed, we believe ours to be the first security notions (and constructions) to formulate meaningful guarantees (e.g. PCFS) against such powerful adversaries. They are also the first composable security notions for CGKA of any type at all. In terms of constructions, for each of the 3 security notions we provide a new CGKA scheme enjoying sub-linear (potentially even logarithmic) communication complexity in the number of group members. We prove each scheme optimally secure, in the sense that the only security violations possible are those necessarily implied by correctness
    • …
    corecore