899 research outputs found

    Fast-ignition design transport studies: realistic electron source, integrated PIC-hydrodynamics, imposed magnetic fields

    Full text link
    Transport modeling of idealized, cone-guided fast ignition targets indicates the severe challenge posed by fast-electron source divergence. The hybrid particle-in-cell [PIC] code Zuma is run in tandem with the radiation-hydrodynamics code Hydra to model fast-electron propagation, fuel heating, and thermonuclear burn. The fast electron source is based on a 3D explicit-PIC laser-plasma simulation with the PSC code. This shows a quasi two-temperature energy spectrum, and a divergent angle spectrum (average velocity-space polar angle of 52 degrees). Transport simulations with the PIC-based divergence do not ignite for > 1 MJ of fast-electron energy, for a modest 70 micron standoff distance from fast-electron injection to the dense fuel. However, artificially collimating the source gives an ignition energy of 132 kJ. To mitigate the divergence, we consider imposed axial magnetic fields. Uniform fields ~50 MG are sufficient to recover the artificially collimated ignition energy. Experiments at the Omega laser facility have generated fields of this magnitude by imploding a capsule in seed fields of 50-100 kG. Such imploded fields are however more compressed in the transport region than in the laser absorption region. When fast electrons encounter increasing field strength, magnetic mirroring can reflect a substantial fraction of them and reduce coupling to the fuel. A hollow magnetic pipe, which peaks at a finite radius, is presented as one field configuration which circumvents mirroring.Comment: 16 pages, 17 figures, submitted to Phys. Plasma

    Age and manifestation related symptoms in familial adenomatous polyposis

    Get PDF
    BACKGROUND: To identify early symptoms of familial adenomatous polyposis with a view to improve early diagnosis and treatment. Diagnosis on the basis of genetic testing is usually limited to where there is a known family history, so FAP is more usually diagnosed on clinical grounds. Except for those identified via FAP registers, the majority of patients are symptomatic at the time of diagnosis. METHODS: We undertook a retrospective study of 143 FAP patients treated at the Department of Surgery, University of Erlangen between 1971 and 2000. We identified patterns of symptoms, endoscopic findings and extracolonic manifestations in three age groups. RESULTS: FAP was diagnosed clinically on the basis of symptoms in 84% (120/143) of these patients. Most presented with intestinal symptoms such as colonic bleeding (68%) and diarrhea (42%). All but one of the patients between 20 and 40 years old had rectal polyps (98.7%, 75/76), whereas in those over 40 years old the prevalence was 76% (35/46). Non-specific symptoms such as abdominal pain, fatigue and bloating were less frequent and were mainly reported by patients older than 40. CONCLUSION: The commonest presenting features of FAP are alteration of bowel habit and rectal bleeding, but both are found in many other conditions. Patients with these findings need immediate endoscopy to allow prompt diagnosis and prophylactic surgery

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    Monitoring of lung edema by microwave reflectometry during lung ischemia-reperfusion injury in vivo

    Get PDF
    It is still unclear whether lung edema can be monitored by microwave reflectometry and whether the measured changes in lung dry matter content (DMC) are accompanied by changes in PaO(2) and in pro-to anti-inflammatory cytokine expression (IFN-gamma and IL-10). Right rat lung hili were cross-clamped at 37 degrees C for 0, 60, 90 or 120 min ischemia followed by 120 min reperfusion. After 90 min (DMC: 15.9 +/- 1.4%; PaO(2): 76.7 +/- 18 mm Hg) and 120 min ischemia (DMC: 12.8 +/- 0.6%; PaO(2): 43 +/- 7 mm Hg), a significant decrease in DMC and PaO(2) throughout reperfusion compared to 0 min ischemia (DMC: 19.5 +/- 1.11%; PaO(2): 247 +/- 33 mm Hg; p < 0.05) was observed. DMC and PaO(2) decreased after 60 min ischemia but recovered during reperfusion (DMC: 18.5 +/- 2.4%; PaO(2) : 173 +/- 30 mm Hg). DMC values reflected changes on the physiological and molecular level. In conclusion, lung edema monitoring by microwave reflectometry might become a tool for the thoracic surgeon. Copyright (c) 2006 S. Karger AG, Basel

    Determination of the average ionization and thermodynamic regimes of xenon plasmas with an application to the characterization of blast waves launched in xenon clusters

    Get PDF
    Radiative shock waves play a pivotal role in the transport energy into the stellar medium. This fact has led to many efforts to scale the astrophysical phenomena to accessible laboratory conditions and their study has been highlighted as an area requiring further experimental investigations. Low density material with high atomic mass is suitable to achieve radiative regime, and, therefore, low density xenon gas is commonly used for the medium in which the radiative shock propagates. In this work the averageionization and the thermodynamicregimes of xenonplasmas are determined as functions of the matter density and temperature in a wide range of plasma conditions. The results obtained will be applied to characterize blastwaveslaunched in xenoncluster

    Determination and analysis of plasma radiative properties for numerical simulations of laboratory radiative blast waves launched in xenon clusters

    Get PDF
    Radiative shock waves play a pivotal role in the transport energy into the stellar medium. This fact has led to many efforts to scale the astrophysical phenomena to accessible laboratory conditions and their study has been highlighted as an area requiring further experimental investigations. Low density material with high atomic mass is suitable to achieve radiative regime, and, therefore, low density xenon plasmas are commonly used for the medium in which the radiative shocks propagate. The knowledge of the plasma radiative properties is crucial for the correct understanding and for the hydrodynamic simulations of radiative shocks. In this work, we perform an analysis of the radiative properties of xenon plasmas in a range of matter densities and electron temperatures typically found in laboratory experiments of radiative shocks launched in xenon plasmas. Furthermore, for a particular experiment, our analysis is applied to make a diagnostics of the electron temperatures of the radiative shocks since they could not be experimentally measure

    New Methods and Abstractions for RSA-Based Forward Secure Signatures

    Get PDF
    We put forward a new abstraction for achieving forward-secure signatures that are (1) short, (2) have fast update and signing and (3) have small private key size. Prior work that achieved these parameters was pioneered by the pebbling techniques of Itkis and Reyzin (CRYPTO 2001) which showed a process for generating a sequence of roots h1/e1,h1/e2,
,h1/eTh^{1/e_1}, h^{1/e_2}, \dots, h^{1/e_T} for a group element hh in ZN∗\mathbb{Z}_N^*. However, the current state of the art has limitations. First, while many works claim that Itkis-Reyzin pebbling can be applied, it is seldom shown how this non-trivial step is concretely done. Second, setting up the pebbling data structure takes TT time which makes key generation using this approach expensive. Third, many past works require either random oracles and/or the Strong RSA assumption; we will work in the standard model under the RSA assumption. We introduce a new abstraction that we call an RSA sequencer. Informally, the job of an RSA sequencer is to store roots of a public key UU, so that at time period tt, it can provide U1/etU^{1/e_t}, where the value ete_t is an RSA exponent computed from a certain function. This separation allows us to focus on building a sequencer that efficiently stores such values, in a forward-secure manner and with better setup times than other comparable solutions. Our sequencer abstraction also has certain re-randomization properties that allow for constructing forward-secure signatures with a single trusted setup that takes TT time and individual key generation takes lg⁡(T)\lg(T) time. We demonstrate the utility of our abstraction by using it to provide concrete forward-secure signature schemes. We first give a random-oracle construction that closely matches the performance and structure of the Itkis-Reyzin scheme with the important exception that key generation is much faster (after the one-time setup). We then move on to designing a standard model scheme. This abstraction and illustration of how to use it may be useful for other future works. We include a detailed performance evaluation of our constructions, with an emphasis on the time and space costs for large caps on the maximum number of time periods TT supported. Our philosophy is that frequently updating forward secure keys should be part of ``best practices\u27\u27 in key maintenance. To make this practical, even for bounds as high as T=232T=2^{32}, we show that after an initial global setup, it takes only seconds to generate a key pair, and only milliseconds to update keys, sign messages and verify signatures. The space requirements for the public parameters and private keys are also a modest number of kilobytes, with signatures being a single element in ZN\mathbb{Z}_N and one smaller value
    • 

    corecore