974 research outputs found

    Specifics of geological composition, geochemistry and geochronology of rocks from the Kresty alkaline-ultrabasic massif (Maimecha-Kotui province, Polar Siberia)

    Get PDF
    In this work, we demonstrate new data that allows us to accurate geochronological ranges of formation of the Kresty alkaline-ultrabasic massif, which is considered to be a satellite of the Gulinian giant pluton. We also interpreted geological, geochemical and isotope-geochemical data obtained earlier for major varieties of this volcanic-plutonic association taking into account new geochronological results, as well as considered new aspects/information on matter source of alkaline-ultrabasic massifs from this province. One of the main aspects is interaction of Siberian super plume matter with hosting substrate of Siberian craton continental crust

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    Towards the Prediction of User Actions on Exercises with Hints Based on Survey Results

    Get PDF
    Proceedings of: 6th European Conference of Technology Enhanced Learning, EC-TEL 2011, Palermo, Italy, September 20-23, 2011.The actions a user performs on exercises depending on the different hinting techniques applied, can be used to adapt future exercises. In this paper, we propose a survey for users in order to know their different actions depending on different conditions. The analysis of preliminary results for some questions of the model shows that there is a correlation between some survey questions and the real student actions, but there is a case in which there is not such correlation. For the cases where that correlation exists, this correlation leads to think that some prediction of users actions based on survey results is possible.Work partially funded by the Learn3 project TIN2008-05163/TSI within the Spanish “Plan Nacional de I+D+I”, and the Madrid regional community project eMadrid S2009/TIC-1650

    Genesis of precious metal mineralization in intrusions of ultramafic, alkaline rocks and carbonatites in the north of the Siberian platform

    Get PDF
    The gold and platinum-group elements (PGE) mineralization of the Guli and Kresty intrusions was formed in the process of polyphase magmatism of the central type during the Permian and Triassic age. It is suggested that native osmium and iridium crystal nuclei were formed in the mantle at earlier high-temperature events of magma generation of the mantle substratum in the interval of 765–545 Ma and were brought by meimechite melts to the area of development of magmatic bodies. The pulsating magmatism of the later phases assisted in particle enlargement. Native gold was crystallized at a temperature of 415–200◦C at the hydrothermal-metasomatic stages of the meimechite, melilite, foidolite and carbonatite magmatism. The association of minerals of precious metals with oily, resinous and asphaltene bitumen testifies to the genetic relation of the mineralization to carbonaceous metasomatism. Identifying the carbonaceous gold and platinoid ore formation associated genetically with the parental formation of ultramafic, alkaline rocks and carbonatites is suggested

    Ore-forming Сonditions of the Blagodat Gold Deposit in the Riphean Metamorphic Rocks of the Yenisey Ridge According to Geochemical and Isotopic Data

    Get PDF
    Neodymium and strontium isotopic composition and rare earth elements (REE) distribution pattern have been determined in whole rocks and minerals were separated from host metamorphic rocks and disseminated sulfide ores of the Blagodat gold deposit. Isotopic data are given to construct few isochrones that could be reflected an age of main stages of metamorphic and metasomatic alteration in rocks varieties during a successive accumulation of gold in structural traps. The significant temporal range in the forming of the studied rocks can be interpreted as an evidence of multi-stage tectonic destruction accompanying with trust-folding processes, shear deformations and development of local fracture zones that had place from the Late Riphean to Middle Paleozoic time. According to isotopic data basic ore-forming processes were realized in the relatively narrow interval from 690 to 750 Ma that correspond to a beginning of continental rifting on the western margin of Siberian craton. Chemistry and trace element distribution are closed for host and auriferous schists and mainly showed differences in the composition initial sedimentary units. The middle negative value εNd (from -14 to -16) and very high positive value εSr (from +570 to +725) are mostly corresponded to that of upper continental crust matter. The role of synchronic granite intrusions in the studied area can be only estimated due to a generation of thermal energy and crustal fluids
    corecore