4,346 research outputs found

    Follow up on the crystal growth experiments of the LDEF

    Get PDF
    The results of the 4 solution growth experiments on the LDEF have been published elsewhere. Both the crystals of CaCO3, which were large and well shaped, and the much smaller TTF-TCNQ crystals showed unusual morphological behavior. The follow up on these experiments was begun in 1981, when ESA initiated a 'Concept Definition Study' on a large, 150 kg, Solution Growth Facility (SGF) to be included in the payload of EURECA-1, the European Retrievable Carrier. This carrier was a continuation of the European Spacelab and at that time planned for launch in 1987. The long delay of the LDEF retrieval and of subsequent missions brought about reflections both on the concept of crystal growth in space and on the choice of crystallization materials that had been made for the LDEF. Already before the LDEF retrieval, research on TTF-TCNQ had been stopped, and a planned growth experiment with TTF-TCNQ on the SGF/EURECA had been cancelled. The target of the SGF investigation is now more fundamental in nature. None of the crystals to be grown here are, like TTF-TCNQ, in particular demand by science or industry, and the crystals only serve the purpose of model crystals. The real purpose of the investigation is to study the growth behavior. One of the experiments, the Soret Coefficient Measurement experiment is not growing crystals at all, but has it as its sole purpose to obtain accurate information on thermal diffusion, a process of importance in crystal growth from solution

    The interstellar gas experiment

    Get PDF
    The Interstellar Gas Experiment (IGE) exposed thin metallic foils to collect neutral interstellar gas particles. These particles penetrate the solar system due to their motion relative to the sun. Thus, it is possible to entrap them in the collecting foils along with precipitating magnetospheric and perhaps some ambient atmospheric particles. For the entire duration of the Long Duration Exposure Facility (LDEF) mission, seven of these foils collected particles arriving from seven different directions as seen from the spacecraft. In the mass spectroscopic analysis of the noble gas component of these particles, we have detected the isotopes of He-3, He-4, Ne-20, and Ne-22. In the foil analyses carried out so far, we find a distribution of particle arrival directions which shows that a significant part of the trapped particles are indeed interstellar atoms. The analysis needed to subtract the competing fluxes of magnetospheric and atmospheric particles is still in progress

    The Interstellar Gas Experiment: Analysis in progress

    Get PDF
    The Interstellar Gas Experiment (IGE) exposed thin metallic foils aboard the LDEF spacecraft in low Earth orbit in order to collect neutral interstellar particles which penetrate the solar system due to their motion relative to the sun. By mechanical penetration these atoms were imbedded in the collecting foils along with precipitating magnetospheric ions and, possibly, with ambient atmospheric atoms. During the entire LDEF mission, seven of these foils collected particles arriving from seven different directions as seen from the spacecraft. After the foils were returned to Earth, a mass spectrometric analysis of the noble gas component of the trapped particles was begun. The isotopes of He-3, He-4, Ne-20, and Ne-22 were detected. We have given a first account of the experiment. In order to infer the isotopic ratios in the interstellar medium from the concentrations found in the foils, several lines of investigation had to be initiated. The flux of ambient atmospheric noble gas atoms moving toward the foils due to the orbital motion of LDEF was estimated by detailed calculations. Any of these particles which evaded the baffles in the IGE collector could be entrapped in the foils as a background flux. However, the calculations have shown that this flux is negligible, which was the intent of the experiment hardware design. This conclusion is supported by the measurements. However, both the concentration of trapped helium and its impact energy indicate that the flux of magnetospheric ions which was captured was larger than had been expected. In fact, it appears that the magnetospheric particles constitute the largest fraction of the particles in the foils. Since little is known about this particle flux, their presence in the IGE foils appears fortunate. The analysis of these particles provides information about their isotropic composition and average flux

    Searching for optimal variables in real multivariate stochastic data

    Full text link
    By implementing a recent technique for the determination of stochastic eigendirections of two coupled stochastic variables, we investigate the evolution of fluctuations of NO2 concentrations at two monitoring stations in the city of Lisbon, Portugal. We analyze the stochastic part of the measurements recorded at the monitoring stations by means of a method where the two concentrations are considered as stochastic variables evolving according to a system of coupled stochastic differential equations. Analysis of their structure allows for transforming the set of measured variables to a set of derived variables, one of them with reduced stochasticity. For the specific case of NO2 concentration measures, the set of derived variables are well approximated by a global rotation of the original set of measured variables. We conclude that the stochastic sources at each station are independent from each other and typically have amplitudes of the order of the deterministic contributions. Such findings show significant limitations when predicting such quantities. Still, we briefly discuss how predictive power can be increased in general in the light of our methods

    Failure to communicate: Inefficiencies in voluntary incentive programs for private forest owners in Michigan

    Get PDF
    Coordinating forest management across thousands of nonindustrial private forest (NIPF) owners is a difficult yet necessary task for state land management agencies. Voluntary Incentive Programs (VIPs) can coordinate the decentralized activities of these owners in return for services or financial incentives. However, many VIPs typically have low enrollment. Our study investigates the implementation of VIPs to increase forest management coordination among NIPFs in Michigan. We present findings from 20 semi-structured interviews with leaders of state and local land management organizations, and government officials at state natural resource agencies, and contrast their answers with those recorded from 37 interviews of NIPF owners regarding their knowledge and attitudes toward VIPs. Our interviews highlight a critical disconnect between NIPF owner motivations and VIP incentives, as well as misallocated resources for VIP promotion by state agencies, driving low enrollment. At the core, low enrollment in VIPs is generated by inadequate communication between NIPF owners and program managers, along with distrust of government agency objectives. Viewing managers as “street level bureaucrats”, civil servants whose job discretion is impacted heavily by available resources, may increase our understanding of the issues plaguing VIPs and help identify improvements to VIP design and implementation

    TaLoS: secure and transparent TLS termination inside SGX enclaves

    Get PDF
    We introduce TaLoS1, a drop-in replacement for existing transport layer security (TLS) libraries that protects itself from a malicious environment by running inside an Intel SGX trusted execution environment. By minimising the amount of enclave transitions and reducing the overhead of the remaining enclave transitions, TaLoS imposes an overhead of no more than 31% in our evaluation with the Apache web server and the Squid proxy

    The impact of representative employee participation on work environment quality and business outcomes in the hotel industry

    Get PDF
    The paper evaluates the impact of representative employee participation on the work environment and business outcomes in the hotel industry in De nmark and New Zealand (NZ). These countries are of similar population and economic structure. Each has legislation for occupational health and safety (OHS) delegates, but in NZ this is quite recent and wider participative practices are not well developed by employer/union agreement as in Denmark with co operation committees. Comparison between the two countries enables testing of the impact of the degree of embeddedness of participative practices

    Glamdring: automatic application partitioning for Intel SGX

    Get PDF
    Trusted execution support in modern CPUs, as offered by Intel SGX enclaves , can protect applications in untrusted environments. While prior work has shown that legacy applications can run in their entirety inside enclaves, this results in a large trusted computing base (TCB). Instead, we explore an approach in which we partition an applica- tion and use an enclave to protect only security-sensitive data and functions, thus obtaining a smaller TCB. We describe Glamdring , the first source-level parti- tioning framework that secures applications written in C using Intel SGX. A developer first annotates security- sensitive application data. Glamdring then automatically partitions the application into untrusted and enclave parts: (i) to preserve data confidentiality, Glamdring uses dataflow analysis to identify functions that may be ex- posed to sensitive data; (ii) for data integrity, it uses back- ward slicing to identify functions that may affect sensitive data. Glamdring then places security-sensitive functions inside the enclave, and adds runtime checks and crypto- graphic operations at the enclave boundary to protect it from attack. Our evaluation of Glamdring with the Mem- cached store, the LibreSSL library, and the Digital Bitbox bitcoin wallet shows that it achieves small TCB sizes and has acceptable performance overheads

    The halo+cluster system of the Galactic globular cluster NGC1851

    Full text link
    NGC1851 is surrounded by a stellar component that extends more than ten times beyond the tidal radius. Although the nature of this stellar structure is not known, it has been suggested to be a sparse halo of stars or associated with a stellar stream. We analyse the nature of this intriguing stellar component surrounding NGC1851 by investigating its radial velocities and chemical composition, in particular in comparison with those of the central cluster analysed in a homogeneous manner. In total we observed 23 stars in the halo with radial velocities consistent with NGC1851, and for 15 of them we infer [Fe/H] abundances. Our results show that: (i) stars dynamically linked to NGC1851 are present at least up to ~2.5 tidal radii, supporting the presence of a halo of stars surrounding the cluster; (ii) apart from the NGC1851 radial velocity-like stars, our observed velocity distribution agrees with that expected from Galactic models, suggesting that no other sub-structure (such as a stream) at different radial velocities is present in our field; (iii) the chemical abundances for the s-process elements Sr and Ba are consistent with the s-normal stars observed in NGC1851; (iv) all halo stars have metallicities, and abundances for the other studied elements Ca, Mg and Cr, consistent with those exhibited by the cluster. The complexity of the whole NGC1851 cluster+halo system may agree with the scenario of a tidally-disrupted dwarf galaxy in which NGC1851 was originally embedded.Comment: 21 pages, 16 figures, accepted for publication in MNRA
    corecore