62 research outputs found

    Global linear stability analysis of kinetic Trapped Ion Mode (TIM) turbulence in tokamak plasma using spectral method

    Full text link
    Trapped ion modes (TIM) which belong to the family of ion temperature gradient (ITG) modes, is one of the important ingredients in heat turbulent transport at the ion scale in tokamak plasmas. It is essential to properly estimate their linear growth rate to understand their influence on ion-scale turbulent transport. A global linear analysis of a reduced gyro-bounce kinetic model for trapped particle modes is performed, and a spectral method is proposed to solve the dispersion relation. Importantly, the radial profile of the particle drift velocity is taken into account in the linear analysis by considering the exact magnetic flux {\psi} dependency of the equilibrium Hamiltonian H_{eq}({\psi}) in the quasi-neutrality equation and equilibrium gyro-bounce averaged distribution function F_{eq} . Using this spectral method, linear growth-rates of TIM instability in presence of different temperature profiles and precession frequencies of trapped ions, with an approximated constant Hamiltonian and the exact {\psi} dependent equilibrium Hamiltonian, are investigated. The growth-rate depends on the logarithmic gradient of temperature \kappa_{T} , density \kappa_{n} and equilibrium Hamiltonian \kappa_{\Lambda} . With the exact {\psi} dependent Hamiltonian, the growth rates and potential profiles are modified significantly, compared to the cases with approximated constant Hamiltonian. All the results from the global linear analysis agree with a semi-Lagrangian based linear Vlasov solver with a good accuracy. This spectral method is very fast and requires very less computation resources compared to a linear version of Vlasov-solver based on a semi-Lagrangian scheme

    Solving discrete logarithms on a 170-bit MNT curve by pairing reduction

    Get PDF
    Pairing based cryptography is in a dangerous position following the breakthroughs on discrete logarithms computations in finite fields of small characteristic. Remaining instances are built over finite fields of large characteristic and their security relies on the fact that the embedding field of the underlying curve is relatively large. How large is debatable. The aim of our work is to sustain the claim that the combination of degree 3 embedding and too small finite fields obviously does not provide enough security. As a computational example, we solve the DLP on a 170-bit MNT curve, by exploiting the pairing embedding to a 508-bit, degree-3 extension of the base field.Comment: to appear in the Lecture Notes in Computer Science (LNCS

    Building a Healthcare Alliance for Resourceful Medicine Offensive Against Neoplasms in hematologY added value framework for hematologic malignancies: a comparative analysis of existing tools

    Get PDF
    OBJECTIVES: The Innovative Medicines Initiative-funded, multistakeholders project Healthcare Alliance for Resourceful Medicine Offensive Against Neoplasms in hematologY (HARMONY) created a task force involving patient organizations, medical associations, pharmaceutical companies, and health technology assessment/regulator agencies' representatives to evaluate the suitability of previously established value frameworks (VFs) for assessing the clinical and societal impact of new interventions for hematologic malignancies (HMs). METHODS: Since the HARMONY stakeholders identified the inclusion of patients' points of view on evaluating VFs as a priority, surveys were conducted with the patient organizations active in HMs and part of the HARMONY network, together with key opinion leaders, pharmaceutical companies, and regulators, to establish which outcomes were important for each HM. Next, to evaluate VFs against the sources of information taken into account (randomized clinical trials, registries, real-world data), structured questionnaires were created and filled by HARMONY health professionals to specify preferred data sources per malignancy. Finally, a framework evaluation module was built to analyze existing clinical VFs (American Society of Clinical Oncology, European Society of Medical Oncology, Magnitude of Clinical Benefit Scale, Institut für Qualität und Wirtschaftlichkeit im Gesundheitswesen, Institute for Clinical and Economic Review, National Comprehensive Cancer Network Evidence Blocks, and patient-perspective VF). RESULTS: The comparative analysis describes challenges and opportunities for the use of each framework in the context of HMs and drafts possible lines of action for creating or integrating a more specific, patient-focused clinical VF for HMs. CONCLUSIONS: None of the frameworks meets the HARMONY goals for a tool that applies to HMs and assesses in a transparent, reproducible, and systematic way the therapeutic value of innovative health technologies versus available alternatives, taking a patient-centered approach and using real-world evidence

    Adaptively Simulation-Secure Attribute-Hiding Predicate Encryption

    Get PDF
    This paper demonstrates how to achieve simulation-based strong attribute hiding against adaptive adversaries for predicate encryption (PE) schemes supporting expressive predicate families under standard computational assumptions in bilinear groups. Our main result is a simulation-based adaptively strongly partially-hiding PE (PHPE) scheme for predicates computing arithmetic branching programs (ABP) on public attributes, followed by an inner-product predicate on private attributes. This simultaneously generalizes attribute-based encryption (ABE) for boolean formulas and ABP’s as well as strongly attribute-hiding PE schemes for inner products. The proposed scheme is proven secure for any a priori bounded number of ciphertexts and an unbounded (polynomial) number of decryption keys, which is the best possible in the simulation-based adaptive security framework. This directly implies that our construction also achieves indistinguishability-based strongly partially-hiding security against adversaries requesting an unbounded (polynomial) number of ciphertexts and decryption keys. The security of the proposed scheme is derived under (asymmetric version of) the well-studied decisional linear (DLIN) assumption. Our work resolves an open problem posed by Wee in TCC 2017, where his result was limited to the semi-adaptive setting. Moreover, our result advances the current state of the art in both the fields of simulation-based and indistinguishability-based strongly attribute-hiding PE schemes. Our main technical contribution lies in extending the strong attribute hiding methodology of Okamoto and Takashima [EUROCRYPT 2012, ASIACRYPT 2012] to the framework of simulation-based security and beyond inner products

    Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography

    Get PDF
    In the past two years there have been several advances in Number Field Sieve (NFS) algorithms for computing discrete logarithms in finite fields Fpn\mathbb{F}_{p^n} where pp is prime and n>1n > 1 is a small integer. This article presents a concise overview of these algorithms and discusses some of the challenges with assessing their impact on keylengths for pairing-based cryptosystems

    Asymptotic complexities of discrete logarithm algorithms in pairing-relevant finite fields

    Get PDF
    International audienceWe study the discrete logarithm problem at the boundary case between small and medium characteristic finite fields, which is precisely the area where finite fields used in pairing-based cryptosystems live. In order to evaluate the security of pairing-based protocols, we thoroughly analyze the complexity of all the algorithms that coexist at this boundary case: the Quasi-Polynomial algorithms, the Number Field Sieve and its many variants, and the Function Field Sieve. We adapt the latter to the particular case where the extension degree is composite, and show how to lower the complexity by working in a shifted function field. All this study finally allows us to give precise values for the characteristic asymptotically achieving the highest security level for pairings. Surprisingly enough, there exist special characteristics that are as secure as general ones

    Quantifying Vegetation Biophysical Variables from Imaging Spectroscopy Data: A Review on Retrieval Methods

    Get PDF
    An unprecedented spectroscopic data stream will soon become available with forthcoming Earth-observing satellite missions equipped with imaging spectroradiometers. This data stream will open up a vast array of opportunities to quantify a diversity of biochemical and structural vegetation properties. The processing requirements for such large data streams require reliable retrieval techniques enabling the spatiotemporally explicit quantification of biophysical variables. With the aim of preparing for this new era of Earth observation, this review summarizes the state-of-the-art retrieval methods that have been applied in experimental imaging spectroscopy studies inferring all kinds of vegetation biophysical variables. Identified retrieval methods are categorized into: (1) parametric regression, including vegetation indices, shape indices and spectral transformations; (2) nonparametric regression, including linear and nonlinear machine learning regression algorithms; (3) physically based, including inversion of radiative transfer models (RTMs) using numerical optimization and look-up table approaches; and (4) hybrid regression methods, which combine RTM simulations with machine learning regression methods. For each of these categories, an overview of widely applied methods with application to mapping vegetation properties is given. In view of processing imaging spectroscopy data, a critical aspect involves the challenge of dealing with spectral multicollinearity. The ability to provide robust estimates, retrieval uncertainties and acceptable retrieval processing speed are other important aspects in view of operational processing. Recommendations towards new-generation spectroscopy-based processing chains for operational production of biophysical variables are given
    corecore