657 research outputs found

    Local null controllability of the N-dimensional Navier-Stokes system with N-1 scalar controls in an arbitrary control domain

    Full text link
    In this paper we deal with the local null controllability of the N-dimensional Navier-Stokes system with internal controls having one vanishing component. The novelty of this work is that no condition is imposed on the control domain

    A Sunyaev-Zel'dovich map of the massive core in the luminous X-ray cluster RXJ1347-1145

    Full text link
    We have mapped the Sunyaev-Zel'dovich decrement (hereafter SZ) in the direction of the most luminous X-ray cluster known to date, RXJ1347-1145, at z=0.451. This has been achieved with an angular resolution of about 23'' using the Diabolo photometer running on the IRAM 30 meter radio telescope. We present here a map of the cluster central region at 2.1mm. The Comptonization parameter towards the cluster center, \yc=(12.7^{+2.9}_{-3.1})\times 10^{-4}, corresponds to the deepest SZ decrement ever observed. Using the gas density distribution derived from X-ray data, this measurement implies a gas temperature \te=16.2 \pm 3.8 keV. The resulting total mass of the cluster is, under hydrostatic equilibrium, M(r<1Mpc)=(1.0±0.3)×1015M⊙M(r<1 Mpc)=(1.0 \pm 0.3) \times 10^{15} M_\odot for a corresponding gas fraction fgas(r<1Mpc)=(19.5±5.8)f_{gas}(r<1 Mpc)=(19.5 \pm 5.8)%.Comment: 16 pages, 2 figures, accepted for publication in ApJ Letter

    CdWO4 scintillating bolometer for Double Beta Decay: Light and Heat anticorrelation, light yield and quenching factors

    Full text link
    We report the performances of a 0.51 kg CdWO4 scintillating bolometer to be used for future Double Beta Decay Experiments. The simultaneous read-out of the heat and the scintillation light allows to discriminate between different interacting particles aiming at the disentanglement and the reduction of background contribution, key issue for next generation experiments. We will describe the observed anticorrelation between the heat and the light signal and we will show how this feature can be used in order to increase the energy resolution of the bolometer over the entire energy spectrum, improving up to a factor 2.6 on the 2615 keV line of 208Tl. The detector was tested in a 433 h background measurement that permitted to estimate extremely low internal trace contaminations of 232Th and 238U. The light yield of gamma/beta, alpha and neutrons is presented. Furthermore we developed a method in order to correctly evaluate the absolute thermal quenching factor of alpha particles in scintillating bolometers.Comment: 8 pages 7 figure

    The Diabolo photometer and the future of ground-based millimetric bolometer devices

    Full text link
    The millimetric atmospheric windows at 1 and 2 mm are interesting targets for cosmological studies. Two broad areas appear leading this field: 1) the search for high redshift star-forming galaxies and 2) the measurement of Sunyaev-Zel'dovich (SZ) effect in clusters of galaxies at all redshifts. The Diabolo photometer is a dual-channel photometer working at 1.2 and 2.1 mm and dedicated to high angular resolution measurements of the Sunyaev--Zel'dovich effect towards distant clusters. It uses 2 by 3 bolometers cooled down to 0.1 K with a compact open dilution cryostat. The high resolution is provided by the IRAM 30 m telescope. The result of several Winter campaigns are reported here, including the first millimetric map of the SZ effect that was obtained by Pointecouteau et al. (2001) on RXJ1347-1145, the non-detection of a millimetric counterpart to the radio decrement towards PC1643+4631 and 2 mm number count upper limits. We discuss limitations in ground-based single-dish millimetre observations, namely sky noise and the number of detectors. We advocate the use of fully sampled arrays of (100 to 1000) bolometers as a big step forward in the millimetre continuum science. Efforts in France are briefly mentionned.Comment: 7 pages, 6 figures, to appear in the Proceedings of the 2K1BC ``Experimental Astronomy at millimeter wavelengths'', Breuil-Cervinia (AO) Italy - July 9 - 13, 2001, Eds. M. De Petris et a

    Efficient computation of hashes

    Get PDF
    The sequential computation of hashes at the core of many distributed storage systems and found, for example, in grid services can hinder efficiency in service quality and even pose security challenges that can only be addressed by the use of parallel hash tree modes. The main contributions of this paper are, first, the identification of several efficiency and security challenges posed by the use of sequential hash computation based on the Merkle-Damgard engine. In addition, alternatives for the parallel computation of hash trees are discussed, and a prototype for a new parallel implementation of the Keccak function, the SHA-3 winner, is introduced

    A parabolic approach to the control of opinion spreading

    Full text link
    We analyze the problem of controlling to consensus a nonlinear system modeling opinion spreading. We derive explicit exponential estimates on the cost of approximately controlling these systems to consensus, as a function of the number of agents N and the control time-horizon T. Our strategy makes use of known results on the controllability of spatially discretized semilinear parabolic equations. Both systems can be linked through time-rescalin

    Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security

    Get PDF
    Recently, a variant of proxy re-encryption, named conditional proxy re-encryption (C-PRE), has been introduced. Compared with traditional proxy re-encryption, C-PRE enables the delegator to implement fine-grained delegation of decryption rights, and thus is more useful in many applications. In this paper, based on a careful observation on the existing definitions and security notions for C-PRE, we reformalize more rigorous definition and security notions for C-PRE. We further propose a more efficient C-PRE scheme, and prove its chosenciphertext security under the decisional bilinear Diffie-Hellman (DBDH) assumption in the random oracle model. In addition, we point out that a recent C-PRE scheme fails to achieve the chosen-ciphertext security

    First results of the ROSEBUD Dark Matter experiment

    Full text link
    Rare Objects SEarch with Bolometers UndergrounD) is an experiment which attempts to detect low mass Weak Interacting Massive Particles (WIMPs) through their elastic scattering off Al and O nuclei. It consists of three small sapphire bolometers (of a total mass of 100 g) with NTD-Ge sensors in a dilution refrigerator operating at 20 mK in the Canfranc Underground Laboratory. We report in this paper the results of several runs (of about 10 days each) with successively improved energy thresholds, and the progressive background reduction obtained by improvement of the radiopurity of the components and subsequent modifications in the experimental assembly, including the addition of old lead shields. Mid-term plans and perspectives of the experiment are also presented.Comment: 14 pages, 8 figures, submitted to Astroparticle Physic

    Random Oracles in a Quantum World

    Get PDF
    The interest in post-quantum cryptography - classical systems that remain secure in the presence of a quantum adversary - has generated elegant proposals for new cryptosystems. Some of these systems are set in the random oracle model and are proven secure relative to adversaries that have classical access to the random oracle. We argue that to prove post-quantum security one needs to prove security in the quantum-accessible random oracle model where the adversary can query the random oracle with quantum states. We begin by separating the classical and quantum-accessible random oracle models by presenting a scheme that is secure when the adversary is given classical access to the random oracle, but is insecure when the adversary can make quantum oracle queries. We then set out to develop generic conditions under which a classical random oracle proof implies security in the quantum-accessible random oracle model. We introduce the concept of a history-free reduction which is a category of classical random oracle reductions that basically determine oracle answers independently of the history of previous queries, and we prove that such reductions imply security in the quantum model. We then show that certain post-quantum proposals, including ones based on lattices, can be proven secure using history-free reductions and are therefore post-quantum secure. We conclude with a rich set of open problems in this area.Comment: 38 pages, v2: many substantial changes and extensions, merged with a related paper by Boneh and Zhandr
    • …
    corecore