3,173 research outputs found

    Status of Tree Snails (Gastropoda: Partulidae) on Guam, with a Resurvey of Sites Studied by H. E. Campton in 1920

    Get PDF
    Tree snails of the family Partulidae have declined on Guam since World War II. One species, indigenous to the western Pacific, Partula radiolata, is still locally common along stream courses in southern areas of the island. The Mariana Island endemic Samoana fragilis is present but not found in abundance anywhere on Guam. Partula gibba, another Mariana endemic, is currently known only from one isolated coastal valley along the northwestern coast, and appears to be in a state of decline. The Guam endemic Partula salifana was not found in areas where it had been previously collected by earlier researchers, and is thus believed to be extinct. The decline and extinction of these snails are related to human activities. The single most important factor is likely predation by snails that were introduced as biological control agents for the giant African snail, Achatina fulica. The current, most serious threat is probably the introduced flatworm Platydemus manokwari. This flatworm is also the likely cause of extinctions of other native and introduced gastropods on Guam and may be the most important threat to the Mariana Partulidae

    Engineering model 8-cm thruster subsystem

    Get PDF
    An Engineering Model (EM) 8 cm Ion Thruster Propulsion Subsystem was developed for operation at a thrust level 5 mN (1.1 mlb) at a specific impulse 1 sub sp = 2667 sec with a total system input power P sub in = 165 W. The system dry mass is 15 kg with a mercury-propellant-reservoir capacity of 8.75 kg permitting uninterrupted operation for about 12,500 hr. The subsystem can be started from a dormant condition in a time less than or equal to 15 min. The thruster has a design lifetime of 20,000 hr with 10,000 startup cycles. A gimbal unit is included to provide a thrust vector deflection capability of + or - 10 degrees in any direction from the zero position. The EM subsystem development program included thruster optimization, power-supply circuit optimization and flight packaging, subsystem integration, and subsystem acceptance testing including a cyclic test of the total propulsion package

    BCG treatment of malignant pleural effusions in the rat.

    Get PDF
    Intrapleurally injected cells of an ascitic rat tumour produced intrapleural effusions and solid pleural deposits. BCG, or its methanol extraction residue (MER) injected into the pleural space, suppressed tumour development and prolonged survival. Treatment was effective if given a few days before or after tumour injection. In contrast, active specific immunotherapy by repeated s.c. injection of viable or radiation-attenuated tumour cells in admixture with BCG was unsuccessful, and did not improve the response to intrapleural BCG treatment

    On the Gold Standard for Security of Universal Steganography

    Get PDF
    While symmetric-key steganography is quite well understood both in the information-theoretic and in the computational setting, many fundamental questions about its public-key counterpart resist persistent attempts to solve them. The computational model for public-key steganography was proposed by von Ahn and Hopper in EUROCRYPT 2004. At TCC 2005, Backes and Cachin gave the first universal public-key stegosystem - i.e. one that works on all channels - achieving security against replayable chosen-covertext attacks (SS-RCCA) and asked whether security against non-replayable chosen-covertext attacks (SS-CCA) is achievable. Later, Hopper (ICALP 2005) provided such a stegosystem for every efficiently sampleable channel, but did not achieve universality. He posed the question whether universality and SS-CCA-security can be achieved simultaneously. No progress on this question has been achieved since more than a decade. In our work we solve Hopper's problem in a somehow complete manner: As our main positive result we design an SS-CCA-secure stegosystem that works for every memoryless channel. On the other hand, we prove that this result is the best possible in the context of universal steganography. We provide a family of 0-memoryless channels - where the already sent documents have only marginal influence on the current distribution - and prove that no SS-CCA-secure steganography for this family exists in the standard non-look-ahead model.Comment: EUROCRYPT 2018, llncs styl

    Economics as a Source of National Power

    Get PDF
    War by Other Means: Geoeconomics and Statecraft, by Robert D. Blackwill and Jennifer Harri
    corecore