5,780 research outputs found

    Facilitating self-adaptable inter-cloud management

    Get PDF
    Cloud Computing infrastructures have been developed as individual islands, and mostly proprietary solutions so far. However, as more and more infrastructure providers apply the technology, users face the inevitable question of using multiple infrastructures in parallel. Federated cloud management systems offer a simplified use of these infrastructures by hiding their proprietary solutions. As the infrastructure becomes more complex underneath these systems, the situations (like system failures, handling of load peaks and slopes) that users cannot easily handle, occur more and more frequently. Therefore, federations need to manage these situations autonomously without user interactions. This paper introduces a methodology to autonomously operate cloud federations by controlling their behavior with the help of knowledge management systems. Such systems do not only suggest reactive actions to comply with established Service Level Agreements (SLA) between provider and consumer, but they also find a balance between the fulfillment of established SLAs and resource consumption. The paper adopts rule-based techniques as its knowledge management solution and provides an extensible rule set for federated clouds built on top of multiple infrastructures. © 2012 IEEE

    Strong Secrecy for Multiple Access Channels

    Full text link
    We show strongly secret achievable rate regions for two different wiretap multiple-access channel coding problems. In the first problem, each encoder has a private message and both together have a common message to transmit. The encoders have entropy-limited access to common randomness. If no common randomness is available, then the achievable region derived here does not allow for the secret transmission of a common message. The second coding problem assumes that the encoders do not have a common message nor access to common randomness. However, they may have a conferencing link over which they may iteratively exchange rate-limited information. This can be used to form a common message and common randomness to reduce the second coding problem to the first one. We give the example of a channel where the achievable region equals zero without conferencing or common randomness and where conferencing establishes the possibility of secret message transmission. Both coding problems describe practically relevant networks which need to be secured against eavesdropping attacks.Comment: 55 page

    Linking Classical and Quantum Key Agreement: Is There "Bound Information"?

    Get PDF
    After carrying out a protocol for quantum key agreement over a noisy quantum channel, the parties Alice and Bob must process the raw key in order to end up with identical keys about which the adversary has virtually no information. In principle, both classical and quantum protocols can be used for this processing. It is a natural question which type of protocols is more powerful. We prove for general states but under the assumption of incoherent eavesdropping that Alice and Bob share some so-called intrinsic information in their classical random variables, resulting from optimal measurements, if and only if the parties' quantum systems are entangled. In addition, we provide evidence that the potentials of classical and of quantum protocols are equal in every situation. Consequently, many techniques and results from quantum information theory directly apply to problems in classical information theory, and vice versa. For instance, it was previously believed that two parties can carry out unconditionally secure key agreement as long as they share some intrinsic information in the adversary's view. The analysis of this purely classical problem from the quantum information-theoretic viewpoint shows that this is true in the binary case, but false in general. More explicitly, bound entanglement, i.e., entanglement that cannot be purified by any quantum protocol, has a classical counterpart. This "bound intrinsic information" cannot be distilled to a secret key by any classical protocol. As another application we propose a measure for entanglement based on classical information-theoretic quantities.Comment: Accepted for Crypto 2000. 17 page

    LAYSI: A layered approach for SLA-violation propagation in self-manageable cloud infrastructures

    Get PDF
    Cloud computing represents a promising comput ing paradigm where computing resources have to be allocated to software for their execution. Self-manageable Cloud in frastructures are required to achieve that level of flexibility on one hand, and to comply to users' requirements speci fied by means of Service Level Agreements (SLAs) on the other. Such infrastructures should automatically respond to changing component, workload, and environmental conditions minimizing user interactions with the system and preventing violations of agreed SLAs. However, identification of sources responsible for the possible SLA violation and the decision about the reactive actions necessary to prevent SLA violation is far from trivial. First, in this paper we present a novel approach for mapping low-level resource metrics to SLA parameters necessary for the identification of failure sources. Second, we devise a layered Cloud architecture for the bottom-up propagation of failures to the layer, which can react to sensed SLA violation threats. Moreover, we present a communication model for the propagation of SLA violation threats to the appropriate layer of the Cloud infrastructure, which includes negotiators, brokers, and automatic service deployer. © 2010 IEEE

    Pruning Algorithms for Pretropisms of Newton Polytopes

    Full text link
    Pretropisms are candidates for the leading exponents of Puiseux series that represent solutions of polynomial systems. To find pretropisms, we propose an exact gift wrapping algorithm to prune the tree of edges of a tuple of Newton polytopes. We prefer exact arithmetic not only because of the exact input and the degrees of the output, but because of the often unpredictable growth of the coordinates in the face normals, even for polytopes in generic position. We provide experimental results with our preliminary implementation in Sage that compare favorably with the pruning method that relies only on cone intersections.Comment: exact, gift wrapping, Newton polytope, pretropism, tree pruning, accepted for presentation at Computer Algebra in Scientific Computing, CASC 201

    Infant cortex responds to other humans from shortly after birth

    Get PDF
    A significant feature of the adult human brain is its ability to selectively process information about conspecifics. Much debate has centred on whether this specialization is primarily a result of phylogenetic adaptation, or whether the brain acquires expertise in processing social stimuli as a result of its being born into an intensely social environment. Here we study the haemodynamic response in cortical areas of newborns (1–5 days old) while they passively viewed dynamic human or mechanical action videos. We observed activation selective to a dynamic face stimulus over bilateral posterior temporal cortex, but no activation in response to a moving human arm. This selective activation to the social stimulus correlated with age in hours over the first few days post partum. Thus, even very limited experience of face-to-face interaction with other humans may be sufficient to elicit social stimulus activation of relevant cortical regions

    Rationale, application and clinical qualification for NT-proBNP as a surrogate end point in pivotal clinical trials in patients with AL amyloidosis

    Get PDF
    Amyloid light-chain (LC) amyloidosis (AL amyloidosis) is a rare and fatal disease for which there are no approved therapies. In patients with AL amyloidosis, LC aggregates progressively accumulate in organs, resulting in organ failure that is particularly lethal when the heart is involved. A significant obstacle in the development of treatments for patients with AL amyloidosis, as well as for those with any disease that is rare, severe and heterogeneous, has been satisfying traditional clinical trial end points (for example, overall survival or progression-free survival). It is for this reason that many organizations, including the United States Food and Drug Administration through its Safety and Innovation Act Accelerated Approval pathway, have recognized the need for biomarkers as surrogate end points. The international AL amyloidosis expert community is in agreement that the N-terminal fragment of the pro-brain natriuretic peptide (NT-proBNP) is analytically validated and clinically qualified as a biomarker for use as a surrogate end point for survival in patients with AL amyloidosis. Underlying this consensus is the demonstration that NT-proBNP is an indicator of cardiac response in all interventional studies in which it has been assessed, despite differences in patient population, treatment type and treatment schedule. Furthermore, NT-proBNP expression is directly modulated by amyloidogenic LC-elicited signal transduction pathways in cardiomyocytes. The use of NT-proBNP will greatly facilitate the development of targeted therapies for AL amyloidosis. Here, we review the data supporting the use of NT-proBNP, a biomarker that is analytically validated, clinically qualified, directly modulated by LC and universally accepted by AL amyloidosis specialists, as a surrogate end point for survival.Leukemia advance online publication, 2 August 2016; doi:10.1038/leu.2016.191

    Born-Infeld Theory and Stringy Causality

    Get PDF
    Fluctuations around a non-trivial solution of Born-Infeld theory have a limiting speed given not by the Einstein metric but the Boillat metric. The Boillat metric is S-duality invariant and conformal to the open string metric. It also governs the propagation of scalars and spinors in Born-Infeld theory. We discuss the potential clash between causality determined by the closed string and open string light cones and find that the latter never lie outside the former. Both cones touch along the principal null directions of the background Born-Infeld field. We consider black hole solutions in situations in which the distinction between bulk and brane is not sharp such as space filling branes and find that the location of the event horizon and the thermodynamic properties do not depend on whether one uses the closed or open string metric. Analogous statements hold in the more general context of non-linear electrodynamics or effective quantum-corrected metrics. We show how Born-Infeld action to second order might be obtained from higher-curvature gravity in Kaluza-Klein theory. Finally we point out some intriguing analogies with Einstein-Schr\"odinger theory.Comment: 31 pages, 4 figures, LaTex; Some comments and references adde

    Kolmogorov Spectrum of Quantum Turbulence

    Full text link
    There is a growing interest in the relation between classical turbulence and quantum turbulence. Classical turbulence arises from complicated dynamics of eddies in a classical fluid. In contrast, quantum turbulence consists of a tangle of stable topological defects called quantized vortices, and thus quantum turbulence provides a simpler prototype of turbulence than classical turbulence. In this paper, we investigate the dynamics and statistics of quantized vortices in quantum turbulence by numerically solving a modified Gross-Pitaevskii equation. First, to make decaying turbulence, we introduce a dissipation term that works only at scales below the healing length. Second, to obtain steady turbulence through the balance between injection and decay, we add energy injection at large scales. The energy spectrum is quantitatively consistent with the Kolmogorov law in both decaying and steady turbulence. Consequently, this is the first study that confirms the inertial range of quantum turbulence.Comment: 14pages, 24 figures and 1 table. Appeared in Journal of the Physical Society of Japan, Vol.74, No.12, p.3248-325
    corecore