4,155 research outputs found

    Disruption management in passenger railway transportation.

    Get PDF
    This paper deals with disruption management in passengerrailway transportation. In the disruption management process, manyactors belonging to different organizations play a role. In this paperwe therefore describe the process itself and the roles of thedifferent actors.Furthermore, we discuss the three main subproblems in railwaydisruption management: timetable adjustment, and rolling stock andcrew re-scheduling. Next to a general description of these problems,we give an overview of the existing literature and we present somedetails of the specific situations at DSB S-tog and NS. These arethe railway operators in the suburban area of Copenhagen, Denmark,and on the main railway lines in the Netherlands, respectively.Since not much research has been carried out yet on OperationsResearch models for disruption management in the railway context,models and techniques that have been developed for related problemsin the airline world are discussed as well.Finally, we address the integration of the re-scheduling processesof the timetable, and the resources rolling stock and crew.

    A Slow Merger History of Field Galaxies Since z~1

    Full text link
    Using deep infrared observations conducted with the CISCO imager on the Subaru Telescope, we investigate the field-corrected pair fraction and the implied merger rate of galaxies in redshift survey fields with Hubble Space Telescope imaging. In the redshift interval, 0.5 < z < 1.5, the fraction of infrared-selected pairs increases only modestly with redshift to 7% +- 6% at z~1. This is nearly a factor of three less than the fraction, 22% +- 8%, determined using the same technique on HST optical images and as measured in a previous similar study. Tests support the hypothesis that optical pair fractions at z~1 are inflated by bright star-forming regions that are unlikely to be representative of the underlying mass distribution. By determining stellar masses for the companions, we estimate the mass accretion rate associated with merging galaxies. At z~1, we estimate this to be 2x10^{9 +- 0.2} solar masses per galaxy per Gyr. Although uncertainties remain, our results suggest that the growth of galaxies via the accretion of pre-existing fragments remains as significant a phenomenon in the redshift range studied as that estimated from ongoing star formation in independent surveys.Comment: 5 pages, accepted for publication in ApJ Letter

    Succinct Malleable NIZKs and an Application to Compact Shuffles

    Get PDF
    Depending on the application, malleability in cryptography can be viewed as either a flaw or — especially if sufficiently understood and restricted — a feature. In this vein, Chase, Kohlweiss, Lysyanskaya, and Meiklejohn recently defined malleable zero-knowledge proofs, and showed how to control the set of allowable transformations on proofs. As an application, they construct the first compact verifiable shuffle, in which one such controlled-malleable proof suffices to prove the correctness of an entire multi-step shuffle. Despite these initial steps, a number of natural open problems remain: (1) their construction of controlled-malleable proofs relies on the inherent malleability of Groth-Sahai proofs and is thus not based on generic primitives; (2) the classes of allowable transformations they can support are somewhat restrictive; and (3) their construction of a compactly verifiable shuffle has proof size O(N 2 + L) (where N is the number of votes and L is the number of mix authorities), whereas in theory such a proof could be of size O(N + L). In this paper, we address these open problems by providing a generic construction of controlledmalleable proofs using succinct non-interactive arguments of knowledge, or SNARGs for short. Our construction has the advantage that we can support a very general class of transformations (as we no longer rely on the transformations that Groth-Sahai proofs can support), and that we can use it to obtain a proof of size O(N + L) for the compactly verifiable shuffle

    Shwartzman reaction after human renal homotransplantation.

    Get PDF
    In three human recipients, five renal homografts were destroyed within a few minutes to hours after their revascularization in the new host. The kidneys, removed one to 54 days later, had cortical necrosis. The major vessels were patent, but the arterioles and glomeruli were the site of fibrin deposition. There was little or no fixation of host immunoglobulins in the homografts. The findings were characteristic of a generalized Shwartzman reaction. Although the cause (or causes) of the Shwartzman reaction in our patients is not known, they may have been conditioned by the bacterial contamination and hemolysis that often attend hemodialysis, by immunosuppression and by the transplantation itself. Some of the patients have preformed lymphocytotoxic antibodies. Thus, certain patients may be predisposed. High-risk patients should be recognized and treated prophylactically with anticoagulants

    Hubble Space Telescope Planetary Camera Images of NGC 1316

    Full text link
    We present HST Planetary Camera V and I~band images of the central region of the peculiar giant elliptical galaxy NGC 1316. The inner profile is well fit by a nonisothermal core model with a core radius of 0.41" +/- 0.02" (34 pc). At an assumed distance of 16.9 Mpc, the deprojected luminosity density reaches \sim 2.0 \times 10^3 L_{\sun} pc−3^{-3}. Outside the inner two or three arcseconds, a constant mass-to-light ratio of ∼2.2±0.2\sim 2.2 \pm 0.2 is found to fit the observed line width measurements. The line width measurements of the center indicate the existence of either a central dark object of mass 2 \times 10^9 M_{\sun}, an increase in the stellar mass-to-light ratio by at least a factor of two for the inner few arcseconds, or perhaps increasing radial orbit anisotropy towards the center. The mass-to-light ratio run in the center of NGC 1316 resembles that of many other giant ellipticals, some of which are known from other evidence to harbor central massive dark objects (MDO's). We also examine twenty globular clusters associated with NGC 1316 and report their brightnesses, colors, and limits on tidal radii. The brightest cluster has a luminosity of 9.9 \times 10^6 L_{\sun} (MV=−12.7M_V = -12.7), and the faintest detectable cluster has a luminosity of 2.4 \times 10^5 L_{\sun} (MV=−8.6M_V = -8.6). The globular clusters are just barely resolved, but their core radii are too small to be measured. The tidal radii in this region appear to be ≤\le 35 pc. Although this galaxy seems to have undergone a substantial merger in the recent past, young globular clusters are not detected.Comment: 21 pages, latex, postscript figures available at ftp://delphi.umd.edu/pub/outgoing/eshaya/fornax

    Malleable Proof Systems and Applications

    Get PDF
    Malleability for cryptography is not necessarily an opportunity for attack, but in many cases a potentially useful feature that can be exploited. In this work, we examine notions of malleability for non-interactive zero-knowledge (NIZK) proofs. We start by defining a malleable proof system, and then consider ways to meaningfully control the malleability of the proof system, as in many settings we would like to guarantee that only certain types of transformations can be performed. We also define notions for the cases in which we do not necessarily want a user to know that a proof has been obtained by applying a particular transformation; these are analogous to function/circuit privacy for encryption. As our motivating application, we consider a shorter proof for verifiable shuffles. Our controlled-malleable proofs allow us for the first time to use one compact proof to prove the correctness of an entire multi-step shuffle. Each authority takes as input a set of encrypted votes and a controlled-malleable NIZK proof that these are a shuffle of the original encrypted votes submitted by the voters; it then permutes and re-randomizes these votes and updates the proof by exploiting its controlled malleability. As another application, we generically use controlled-malleable proofs to realize a strong notion of encryption security. Finally, we examine malleability in existing proof systems and observe that Groth-Sahai proofs are malleable. We then go beyond this observation by characterizing all the ways in which they are malleable, and use them to efficiently instantiate our generic constructions from above; this means we can instantiate our proofs and all their applications using only the Decision Linear (DLIN) assumption. Work done as an intern at Microsoft Research Redmon

    The DEEP Groth Strip Galaxy Redshift Survey. III. Redshift Catalog and Properties of Galaxies

    Full text link
    The Deep Extragalactic Evolutionary Probe (DEEP) is a series of spectroscopic surveys of faint galaxies, targeted at the properties and clustering of galaxies at redshifts z ~ 1. We present the redshift catalog of the DEEP 1 GSS pilot phase of this project, a Keck/LRIS survey in the HST/WFPC2 Groth Survey Strip. The redshift catalog and data, including reduced spectra, are publicly available through a Web-accessible database. The catalog contains 658 secure galaxy redshifts with a median z=0.65, and shows large-scale structure walls to z = 1. We find a bimodal distribution in the galaxy color-magnitude diagram which persists to z = 1. A similar color division has been seen locally by the SDSS and to z ~ 1 by COMBO-17. For red galaxies, we find a reddening of only 0.11 mag from z ~ 0.8 to now, about half the color evolution measured by COMBO-17. We measure structural properties of the galaxies from the HST imaging, and find that the color division corresponds generally to a structural division. Most red galaxies, ~ 75%, are centrally concentrated, with a red bulge or spheroid, while blue galaxies usually have exponential profiles. However, there are two subclasses of red galaxies that are not bulge-dominated: edge-on disks and a second category which we term diffuse red galaxies (DIFRGs). The distant edge-on disks are similar in appearance and frequency to those at low redshift, but analogs of DIFRGs are rare among local red galaxies. DIFRGs have significant emission lines, indicating that they are reddened mainly by dust rather than age. The DIFRGs in our sample are all at z>0.64, suggesting that DIFRGs are more prevalent at high redshifts; they may be related to the dusty or irregular extremely red objects (EROs) beyond z>1.2 that have been found in deep K-selected surveys. (abridged)Comment: ApJ in press. 24 pages, 17 figures (12 color). The DEEP public database is available at http://saci.ucolick.org

    UC-Secure CRS Generation for SNARKs

    Get PDF
    Zero-knowledge SNARKs (zk-SNARKs) have recently found various applications in verifiable computation and blockchain applications (Zerocash), but unfortunately they rely on a common reference string (CRS) that has to be generated by a trusted party. A standard suggestion, pursued by Ben Sasson et al. [IEEE S&P, 2015], is to generate CRS via a multi-party protocol. We enhance their CRS-generation protocol to achieve UC-security. This allows to safely compose the CRS-generation protocol with the zk-SNARK in a black-box manner with the insurance that the security of the zk-SNARK is not influenced. Differently from the previous work, the new CRS-generation protocol also avoids the random oracle model which is typically not required by zk-SNARKs themselves. As a case study, we apply the protocol to the state-of-the-art zk-SNARK by Groth [EUROCRYPT, 2016]

    Luminosity Functions of Elliptical Galaxies at z < 1.2

    Get PDF
    The luminosity functions of E/S0 galaxies are constructed in 3 different redshift bins (0.2 < z < 0.55, 0.55 < z < 0.8, 0.8 < z < 1.2), using the data from the Hubble Space Telescope Medium Deep Survey (HST MDS) and other HST surveys. These independent luminosity functions show the brightening in the luminosity of E/S0s by about 0.5~1.0 magnitude at z~1, and no sign of significant number evolution. This is the first direct measurement of the luminosity evolution of E/S0 galaxies, and our results support the hypothesis of a high redshift of formation (z > 1) for elliptical galaxies, together with weak evolution of the major merger rate at z < 1.Comment: To be published in ApJ Letters, 4 pages, AAS Latex, 4 figures, and 2 table
    • …
    corecore