1,901 research outputs found

    Automatic interface measurement and analysis

    Get PDF
    A technique for detecting and measuring the interface between two categories in classified scanner data is described together with two application demonstrations. Measurements were found to be accurate to 1.5% root mean square error on features of known length while comparison of measurements made using the technique on LANDSAT data to opisometer measurements on 1:24,000 scale maps shows excellent agreement. Application of the technique to two frames of LANDSAT data classified using a two channel, two class classifier resulted in a computation of 64 km annual decrease in shoreline length. The tidal shoreline of a portion of Alabama was measured using LANDSAT data. Based on the measurement of this portion, the total tidal shoreline length of Alabama is estimated to be 1313 kilometers

    Shoreline as a controlling factor in commercial shrimp production

    Get PDF
    An ecological model was developed that relates marsh detritus export and shrimp production, based on the hypothesis that the shoreline is a controlling factor in the production of shrimp through regulation of detritus export from the marsh. LANDSAT data were used to develop measurements of shoreline length and area of marsh having more than 5.0 km shoreline/sq km for the coast of Louisiana, demonstrating the capability of remote sensing to provide important geographic information. These factors were combined with published tidal ranges and salinities to develop a mathematical model that predicted shrimp production for nine geographic units of the Louisiana coast, as indicated by the long term average commercial shrimp yield. The mathematical model relating these parameters and the shrimp production is consistent with an energy flow model describing the interaction of detritus producing marshlands with shrimp nursery grounds and inshore shrimping areas. The analysis supports the basic hypothesis and further raises the possibility of applications to coastal zone management requirements

    Oblivious Pseudo-Random Functions via Garbled Circuits

    Get PDF
    An Oblivious Pseudo-Random Function (OPRF) is a protocol that allows two parties – a server and a user – to jointly compute the output of a Pseudo-Random Function (PRF). The server holds the key for the PRF and the user holds an input on which the function shall be evaluated. The user learns the correct output while the inputs of both parties remain private. If the server can additionally prove to the user that several executions of the protocol were performed with the same key, we call the OPRF verifiable. One way to construct an OPRF protocol is by using generic tools from multi-party computation, like Yao’s seminal garbled circuits protocol. Garbled circuits allow two parties to evaluate any boolean circuit, while the input that each party provides to the circuit remains hidden from the respective other party. An approach to realizing OPRFs based on garbled circuits was e.g. mentioned by Pinkas et al. (ASIACRYPT ’09). But OPRFs are used as a building block in various cryptographic protocols. This frequent usage in conjunction with other building blocks calls for a security analysis that takes composition, i.e., the usage in a bigger context into account. In this work, we give the first construction of a garbled-circuit-based OPRF that is secure in the universal composability model by Canetti (FOCS ’01). This means the security of our protocol holds even if the protocol is used in arbitrary execution environments, even under parallel composition. We achieve a passively secure protocol that relies on authenticated channels, the random oracle model, and the security of oblivious transfer. We use a technique from Albrecht et al. (PKC ’21) to extend the protocol to a verifiable OPRF by employing a commitment scheme. The two parties compute a circuit that only outputs a PRF value if a commitment opens to the right server-key. Further, we implemented our construction and compared the concrete efficiency with two other OPRFs. We found that our construction is over a hundred times faster than a recent lattice-based construction by Albrecht et al. (PKC ’21), but not as efficient as the state-of-the-art protocol from Jarecki et al. (EUROCRYPT ’18), based on the hardness of the discrete logarithm problem in certain groups. Our efficiency-benchmark results imply that – under certain circumstances – generic techniques as garbled circuits can achieve substantially better performance in practice than some protocols specifically designed for the problem. Büscher et al. (ACNS ’20) showed that garbled circuits are secure in the presence of adversaries using quantum computers. This fact combined with our results indicates that garbled-circuit-based OPRFs are a promising way towards efficient OPRFs that are secure against those quantum adversaries

    LANDSAT menhaden and thread herring resources investigation, Gulf of Mexico

    Get PDF
    The author has identified the following significant results. The most significant achievements thus far include the successful charting of high probability fishing areas from LANDSAT MSS data and the successful simulation of an operational satellite system to provide tactical information for the commercial harvest of menhaden

    Radiative transfer modeling applied to sea water constituent determination

    Get PDF
    Optical radiation from the sea is influenced by pigments dissolved in the water and contained in discrete organisms suspended in the sea, and by pigmented and unpigmented inorganic and organic particles. The problem of extracting the information concerning these pigments and particulates from the optical properties of the sea is addressed and the properties which determine characteristics of the radiation that a remote sensor will detect and measure are considered. The results of the application of the volume scattering function model to the data collected in the Gulf of Mexico and its environs indicate that the size distribution of the concentrations of particles found in the sea can be predicted from measurements of the volume scattering function. Furthermore, with the volume scattering function model and knowledge of the absorption spectra of dissolved pigments, the radiative transfer model can compute a distribution of particle sizes and indices of refraction and concentration of dissolved pigments that give an upwelling light spectrum that closely matches measurements of that spectrum at sea

    The spacing of windrows of Sargassum in the ocean

    Get PDF
    The spacing of bands of Sargassum in the Atlantic Ocean is shown to be dependent upon the wind speed. These bands are indicative of the presence of helical vortices in the surface waters, and the data support Langmuir\u27s contention that the vortices are wind-driven

    DEVELOPMENT OF A TL-3 F-SHAPE TEMPORARY CONCRETE MEDIAN BARRIER

    Get PDF
    A temporary concrete median barrier (CMB) was designed and tested for compliance under the Test Level 3 (TL-3) guidelines specified in the Recommended Procedures for the Safety Performance Evaluation of Highway Features, National Cooperative Highway Research Program (NCHRP) Report No. 350. The barrier is built to the new metric standards and has a traditional pin and loop configuration for interconnection. The objective of this research project was to develop and evaluate a standardized, temporary concrete barrier design while addressing the concerns for safety, economy, structural integrity, constructability, ease of installation, and maintenance. The resulting F-shape barrier segment is 3,800-mm long, a length that reduced the number of connections while limiting the weight of the barriers to ease handling. Full-scale crash testing demonstrated several critical design features. First, the connections need to be tight initially as practicable to limit deformation and rotation of the barriers,. Secondly, the pin needs to restrain the longitudinal barrier forces. Full-scale compliance testing of the final design demonstrated that the barrier was capable of successfully redirecting the 2000-kg vehicle. The vehicle demonstrated significant roll after contact with the barrier, which is evidenced in a majority of other concrete barrier tests. This barrier provides economical work zone protection applicable in a variety of situations, where TL-3 test criteria is warranted

    A model of interacting Navier-Stokes singularities

    Full text link
    We introduce a model of interacting singularities of Navier-Stokes, named pin\,cons. They follow a Hamiltonian dynamics, obtained by the condition that the velocity field around these singularities obeys locally Navier-Stokes equations. This model can be seen of a generalization of the vorton model of Novikov, that was derived for the Euler equations. When immersed in a regular field, the pin\,cons are further transported and sheared by the regular field, while applying a stress onto the regular field, that becomes dominant at a scale that is smaller than the Kolmogorov length. We apply this model to compute the motion of a dipole of pin\,cons. When the initial relative orientation of the dipole is inside the interval (0, pi/2), a dipole made of pin\,con of same intensity exhibits a transient collapse stage, following a scaling with dipole radius tending to 0 like (tc - t) power 0.63. For long time, the dynamics of the dipole is however repulsive, with both components running away from each other to infinity.Comment: 24 pages 13 figure

    Simulated rat intestinal fluid improves oral exposure prediction for poorly soluble compounds over a wide dose range

    Get PDF
    Solubility can be the absorption limiting factor for drug candidates and is therefore a very important input parameter for oral exposure prediction of compounds with limited solubility. Biorelevant media of the fasted and fed state have been published for humans, as well as for dogs in the fasted state. In a drug discovery environment, rodents are the most common animal model to assess the oral exposure of drug candidates. In this study a rat simulated intestinal fluid (rSIF) is proposed as a more physiologically relevant media to describe drug solubility in rats. Equilibrium solubility in this medium was tested as input parameter for physiologically-based pharmacokinetics (PBPK) simulations of oral pharmacokinetics in the rat. Simulations were compared to those obtained using other solubility values as input parameters, like buffer at pH 6.8, human simulated intestinal fluid and a comprehensive dissolution assay based on rSIF. Our study on nine different compounds demonstrates that the incorporation of rSIF equilibrium solubility values into PBPK models of oral drug exposure can significantly improve the reliability of simulations in rats for doses up to 300 mg/kg compared to other media. The comprehensive dissolution assay may help to improve further simulation outcome, but the greater experimental effort as compared to equilibrium solubility may limit its use in a drug discovery environment. Overall, PBPK simulations based on solubility in the proposed rSIF medium can improve prioritizing compounds in drug discovery as well as planning dose escalation studies, e.g. during toxicological investigations
    • …
    corecore