2,686 research outputs found
Space shuttle electromagnetic environment experiment. Phase A: Definition study
A program is discussed which develops a concept for measuring the electromagnetic environment on earth with equipment on board an orbiting space shuttle. Earlier work on spaceborne measuring experiments is reviewed, and emissions to be expected are estimated using, in part, previously gathered data. General relations among system parameters are presented, followed by a proposal on spatial and frequency scanning concepts. The methods proposed include a nadir looking measurement with small lateral scan and a circularly scanned measurement looking tangent to the earth's surface at the horizon. Antenna requirements are given, assuming frequency coverage from 400 MHz to 40 GHz. For the low frequency range, 400-1000 MHz, a processed, thinned array is proposed which will be more fully analyzed in the next phase of the program. Preliminary hardware and data processing requirements are presented
Recurrent Indigestion in a Young Adult
Bochdalek hernias (BHs) arise due to congenital diaphragmatic defect and can result in gross displacement of abdominal tissues into the thorax. Although they are uncommon in occurrence, they usually present as serious respiratory distress in infants. In the adult population, they are asymptomatic and only detected incidentally. In this report, we present the case of a 26-year-old male who acutely presented with severe epigastric pain radiating to the back and deranged vital signs as a result of incorrect previous diagnoses. A large left diaphragmatic hernia containing his pancreatic tail, spleen, stomach and other intra-abdominal organs was confirmed by CT scan, together occupying a third of the hemithorax. Although not common, diagnostics of BHs should be considered in patients presenting with acute abdomen. A plain chest X-ray displaying diminished left diaphragmatic outline or signs of mediastinal shift should raise suspicion. Previous normal chest X-ray can be deceptive and does not rule out a diaphragmatic hernia. Herein, we also review the literature for previously reported acute presentation of 11 similar cases in adults and highlight the value of including BH as one of the differential diagnoses
Generating entangled atom-photon pairs from Bose-Einstein condensates
We propose using spontaneous Raman scattering from an optically driven
Bose-Einstein condensate as a source of atom-photon pairs whose internal states
are maximally entangled. Generating entanglement between a particle which is
easily transmitted (the photon) and one which is easily trapped and coherently
manipulated (an ultracold atom) will prove useful for a variety of
quantum-information related applications. We analyze the type of entangled
states generated by spontaneous Raman scattering and construct a geometry which
results in maximum entanglement
CacheZoom: How SGX Amplifies The Power of Cache Attacks
In modern computing environments, hardware resources are commonly shared, and
parallel computation is widely used. Parallel tasks can cause privacy and
security problems if proper isolation is not enforced. Intel proposed SGX to
create a trusted execution environment within the processor. SGX relies on the
hardware, and claims runtime protection even if the OS and other software
components are malicious. However, SGX disregards side-channel attacks. We
introduce a powerful cache side-channel attack that provides system adversaries
a high resolution channel. Our attack tool named CacheZoom is able to virtually
track all memory accesses of SGX enclaves with high spatial and temporal
precision. As proof of concept, we demonstrate AES key recovery attacks on
commonly used implementations including those that were believed to be
resistant in previous scenarios. Our results show that SGX cannot protect
critical data sensitive computations, and efficient AES key recovery is
possible in a practical environment. In contrast to previous works which
require hundreds of measurements, this is the first cache side-channel attack
on a real system that can recover AES keys with a minimal number of
measurements. We can successfully recover AES keys from T-Table based
implementations with as few as ten measurements.Comment: Accepted at Conference on Cryptographic Hardware and Embedded Systems
(CHES '17
The lifecycle of affirmative action policies and its effect on effort and sabotage behavior
A main goal of affirmative action (AA) policies is to enable disadvantaged groups to compete with their privileged counterparts. Existing theoretical and empirical research documents that incorporating AA can result in both more egalitarian outcomes and higher exerted efforts. However, the direct behavioral effects of the introduction and removal of such policies are still under-researched. It is also unclear how specific AA policy instruments, for instance, head- start for a disadvantaged group or handicap for the privileged group, affect behavior. We examine these questions in a laboratory experiment in which individuals participate in a real- effort tournament and can sabotage each other. We find that AA does not necessarily result in higher effort. High performers that already experienced an existing AA-free tournament reduce their effort levels after the introduction of the AA policy. There is less sabotage under AA when the tournament started directly with the AA regime. The removal of AA policies, however, significantly intensifies sabotage. Finally, there are no overall systematic differences between handicap and head-start in terms of effort provision or sabotaging behavior
Finite precision measurement nullifies the Kochen-Specker theorem
Only finite precision measurements are experimentally reasonable, and they
cannot distinguish a dense subset from its closure. We show that the rational
vectors, which are dense in S^2, can be colored so that the contradiction with
hidden variable theories provided by Kochen-Specker constructions does not
obtain. Thus, in contrast to violation of the Bell inequalities, no
quantum-over-classical advantage for information processing can be derived from
the Kochen-Specker theorem alone.Comment: 7 pages, plain TeX; minor corrections, interpretation clarified,
references update
Securing computation against continuous leakage
30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. ProceedingsWe present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded number of executions. Our method uses as a building block a semantically secure subsidiary bit encryption scheme with the following additional operations: key refreshing, oblivious generation of cipher texts, leakage resilience re-generation, and blinded homomorphic evaluation of one single complete gate (e.g. NAND). Furthermore, the security properties of the subsidiary encryption scheme should withstand bounded leakage incurred while performing each of the above operations.
We show how to implement such a subsidiary encryption scheme under the DDH intractability assumption and the existence of a simple secure hardware component. The hardware component is independent of the encryption scheme secret key. The subsidiary encryption scheme resists leakage attacks where the leakage is computable in polynomial time and of length bounded by a constant fraction of the security parameter.Israel Science Foundation (710267)United States-Israel Binational Science Foundation (710613)National Science Foundation (U.S.) (6914349)Weizmann KAMAR Gran
Centrosome amplification mediates small extracellular vesicles secretion via lysosome disruption
PreprintSummary Bidirectional communication between cells and their surrounding environment is critical in both normal and pathological settings. Extracellular vesicles (EVs), which facilitate the horizontal transfer of molecules between cells, are recognized as an important constituent of cell-cell communication. In cancer, alterations in EV secretion contribute to the growth and metastasis of tumor cells. However, the mechanisms underlying these changes remain largely unknown. Here, we show that centrosome amplification is associated with and sufficient to promote small extracellular vesicle ( S EV) secretion in pancreatic cancer cells. This is a direct result due of lysosomal dysfunction, caused by increased reactive oxygen species (ROS) downstream of extra centrosomes. Defects in lysosome function promotes multivesicular body fusion with the plasma membrane, thereby enhancing S EV secretion. Furthermore, we find that S EVs secreted in response to amplified centrosomes are functionally distinct and activate pancreatic stellate cells (PSCs). These activated PSCs promote the invasion of pancreatic cancer cells in heterotypic 3-D cultures. We propose that S EVs secreted by cancer cells with amplified centrosomes influence the bidirectional communication between the tumor cells and the surrounding stroma to promote malignancy
Targeted online liquid chromatography electron capture dissociation mass spectrometry for the localization of sites of in vivo phosphorylation in human Sprouty2
We demonstrate a strategy employing collision-induced dissociation for phosphopeptide discovery, followed by targeted electron capture dissociation (ECD) for site localization. The high mass accuracy and low background noise of the ECD mass spectra allow facile sequencing of coeluting isobaric phosphopeptides, with up to two isobaric phosphopeptides sequenced from a single mass spectrum. In contrast to the previously described neutral loss of dependent ECD method, targeted ECD allows analysis of both phosphotyrosine peptides and lower abundance phosphopeptides. The approach was applied to phosphorylation analysis of human Sprouty2, a regulator of receptor tyrosine kinase signaling. Fifteen sites of phosphorylation were identified, 11 of which are novel
- …