8,865 research outputs found

    There's more to life than O2_2: Simulating the detectability of a range of molecules for ground-based high-resolution spectroscopy of transiting terrestrial exoplanets

    Full text link
    Within the next decade, atmospheric O2_2 on Earth-like M dwarf planets may be accessible with visible--near-infrared, high spectral resolution extremely large ground-based telescope (ELT) instruments. However, the prospects for using ELTs to detect environmental properties that provide context for O2_2 have not been thoroughly explored. Additional molecules may help indicate planetary habitability, rule out abiotically generated O2_2, or reveal alternative biosignatures. To understand the accessibility of environmental context using ELT spectra, we simulate high-resolution transit transmission spectra of previously-generated evolved terrestrial atmospheres. We consider inhabited pre-industrial and Archean Earth-like atmospheres, and lifeless worlds with abiotic O2_2 buildup from CO2_2 and H2_2O photolysis. All atmospheres are self-consistent with M2V--M8V dwarf host stars. Our simulations include explicit treatment of systematic and telluric effects to model high-resolution spectra for GMT, TMT, and E-ELT configurations for systems 5 and 12 pc from Earth. Using the cross-correlation technique, we determine the detectability of major species in these atmospheres: O2_2, O3_3, CH4_4, CO2_2, CO, H2_2O, and C2_2H6_6. Our results suggest that CH4_4 and CO2_2 are the most accessible molecules for terrestrial planets transiting a range of M dwarf hosts using an E-ELT, TMT, or GMT sized telescope, and that the O2_2 NIR and H2_2O 0.9 μ\mum bands may also be accessible with more observation time. Although this technique still faces considerable challenges, the ELTs will provide access to the atmospheres of terrestrial planets transiting earlier-type M-dwarf hosts that may not be possible using JWST.Comment: Accepted for publication in The Planetary Science Journa

    Automating Security Analysis: Symbolic Equivalence of Constraint Systems

    Get PDF
    We consider security properties of cryptographic protocols, that are either trace properties (such as confidentiality or authenticity) or equivalence properties (such as anonymity or strong secrecy). Infinite sets of possible traces are symbolically represented using deducibility constraints. We give a new algorithm that decides the trace equivalence for the traces that are represented using such constraints, in the case of signatures, symmetric and asymmetric encryptions. Our algorithm is implemented and performs well on typical benchmarks. This is the first implemented algorithm, deciding symbolic trace equivalence

    Analysis of the IBM CCA Security API Protocols in Maude-NPA

    Full text link
    Standards for cryptographic protocols have long been attractive candidates for formal verification. It is important that such standards be correct, and cryptographic protocols are tricky to design and subject to non-intuitive attacks even when the underlying cryptosystems are secure. Thus a number of general-purpose cryptographic protocol analysis tools have been developed and applied to protocol standards. However, there is one class of standards, security application programming interfaces (security APIs), to which few of these tools have been applied. Instead, most work has concentrated on developing special-purpose tools and algorithms for specific classes of security APIs. However, there can be much advantage gained from having general-purpose tools that could be applied to a wide class of problems, including security APIs. One particular class of APIs that has proven difficult to analyze using general-purpose tools is that involving exclusive-or. In this paper we analyze the IBM 4758 Common Cryptographic Architecture (CCA) protocol using an advanced automated protocol verification tool with full exclusive-or capabilities, the Maude-NPA tool. This is the first time that API protocols have been satisfactorily specified and analyzed in the Maude-NPA, and the first time XOR-based APIs have been specified and analyzed using a general-purpose unbounded session cryptographic protocol verification tool that provides direct support for AC theories. We describe our results and indicate what further research needs to be done to make such protocol analysis generally effective.Antonio González-Burgueño, Sonia Santiago and Santiago Escobar have been partially supported by the EU (FEDER) and the Spanish MINECO under grants TIN 2010-21062-C02-02 and TIN 2013-45732-C4-1-P, and by Generalitat Valenciana PROMETEO2011/052. José Meseguer has been partially supported by NSF Grant CNS 13-10109.González Burgueño, A.; Santiago Pinazo, S.; Escobar Román, S.; Meadows, C.; Meseguer, J. (2014). Analysis of the IBM CCA Security API Protocols in Maude-NPA. En Security Standardisation Research. Springer International Publishing. 111-130. https://doi.org/10.1007/978-3-319-14054-4_8S111130Abadi, M., Blanchet, B., Fournet, C.: Just fast keying in the pi calculus. ACM Trans. Inf. Syst. Secur. 10(3) (2007)Blanchet, B.: An Efficient Cryptographic Protocol Verifier Based on Prolog Rules. In: 14th IEEE Computer Security Foundations Workshop (CSFW 2014), Cape Breton, Nova Scotia, Canada, June 2001, pp. 82–96. IEEE Computer Society (2014)Bond, M.: Attacks on cryptoprocessor transaction sets. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 220–234. Springer, Heidelberg (2001)Butler, F., Cervesato, I., Jaggard, A.D., Scedrov, A.: A formal analysis of some properties of kerberos 5 using msr. In: CSFW, pp. 175–1790. IEEE Computer Society (2002)Cachin, C., Chandran, N.: A secure cryptographic token interface. In: Proceedings of the 22nd IEEE Computer Security Foundations Symposium, CSF 2009, Port Jefferson, New York, USA, July 8-10, pp. 141–153 (2009)Chevalier, Y., Küsters, R., Rusinowitch, M., Turuani, M.: An NP decision procedure for protocol insecurity with XOR. In: 18th Annual IEEE Symposium on Logic in Computer Science, LICS 2003 (2003)Comon-Lundh, H., Shmatikov, V.: Intruder deductions, constraint solving and insecurity decision in presence of exclusive-or. In: 18th Annual IEEE Symposium on Logic in Computer Science (LICS 2003), pp. 271–280 (2003)Comon-Lundh, H., Cortier, V.: New decidability results for fragments of first-order logic and application to cryptographic protocols. In: Nieuwenhuis, R. (ed.) RTA 2003. LNCS, vol. 2706, pp. 148–164. Springer, Heidelberg (2003)Cortier, V., Keighren, G., Steel, G.: Automatic analysis of the aecurity of XOR-based key management schemes. In: Grumberg, O., Huth, M. (eds.) TACAS 2007. LNCS, vol. 4424, pp. 538–552. Springer, Heidelberg (2007)Cortier, V., Steel, G.: A generic security API for symmetric key management on cryptographic devices. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 605–620. Springer, Heidelberg (2009)Erbatur, S., et al.: Effective Symbolic Protocol Analysis via Equational Irreducibility Conditions. In: Foresti, S., Yung, M., Martinelli, F. (eds.) ESORICS 2012. LNCS, vol. 7459, pp. 73–90. Springer, Heidelberg (2012)Escobar, S., Meadows, C., Meseguer, J.: Maude-NPA: Cryptographic Protocol Analysis Modulo Equational Properties. In: Aldini, A., Barthe, G., Gorrieri, R. (eds.) FOSAD 2007/2008/2009. LNCS, vol. 5705, pp. 1–50. Springer, Heidelberg (2007)Escobar, S., Meadows, C., Meseguer, J., Santiago, S.: Sequential Protocol Composition in Maude-NPA. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol. 6345, pp. 303–318. Springer, Heidelberg (2010)Thayer Fabrega, F.J., Herzog, J., Guttman, J.: Strand Spaces: What Makes a Security Protocol Correct? Journal of Computer Security 7, 191–230 (1999)González-Burgueño, A.: Protocol Analysis Modulo Exclusive-Or Theories: A Case study in Maude-NPA. Master’s thesis, Universitat Politècnica de València (March 2014), https://angonbur.webs.upv.es/Previous_work/Master_Thesis.pdfIBM. Comment on Mike’s Bond paper A Chosen Key Difference Attack on Control Vectors (2001), http://www.cl.cam.ac.uk/~mkb23/research/CVDif-Response.pdfIBM. CCA basic services reference and guide: CCA basic services reference and guide for the IBM 4758 PCI and IBM 4764 (2001), http://www-03.ibm.com/security/cryptocards/pdfs/bs327.pdf.2008Keighren, G.: Model Checking IBM’s Common Cryptographic Architecture API. Technical Report 862, University of Edinburgh (October 2006)Kemmerer, R.A.: Using formal verification techniques to analyze encryption protocols. In: IEEE Symposium on Security and Privacy, pp. 134–139. IEEE Computer Society (1987)Küsters, R., Truderung, T.: Reducing protocol analysis with xor to the xor-free case in the horn theory based approach. J. Autom. Reasoning 46(3-4), 325–352 (2011)Linn, J.: Generic security service application program interface version 2, update 1. IETF RFC 2743 (2000), https://datatracker.ietf.org/doc/rfc2743Longley, D., Rigby, S.: An automatic search for security flaws in key management schemes. Computers & Security 11(1), 75–89 (1992)Meadows, C.: Applying formal methods to the analysis of a key management protocol. Journal of Computer Security 1(1) (1992)Meadows, C.: The NRL protocol analyzer: An overview. Journal of Logic Programming 26(2), 113–131 (1996)Meadows, C., Cervesato, I., Syverson, P.: Specification and Analysis of the Group Domain of Interpretation Protocol using NPATRL and the NRL Protocol Analyzer. Journal of Computer Security 12(6), 893–932 (2004)Meadows, C.: Analysis of the internet key exchange protocol using the nrl protocol analyzer. In: IEEE Symposium on Security and Privacy, pp. 216–231. IEEE Computer Society (1999)Meier, S., Schmidt, B., Cremers, C., Basin, D.: The TAMARIN prover for the symbolic snalysis of security protocols. In: Sharygina, N., Veith, H. (eds.) CAV 2013. LNCS, vol. 8044, pp. 696–701. Springer, Heidelberg (2013)Mukhamedov, A., Gordon, A.D., Ryan, M.: Towards a verified reference implementation of a trusted platform module. In: Christianson, B., Malcolm, J.A., Matyáš, V., Roe, M. (eds.) Security Protocols 2009. LNCS, vol. 7028, pp. 69–81. Springer, Heidelberg (2013)National Institute of Standards and Technology. FIPS PUB 46-3: Data Encryption Standard (DES), supersedes FIPS 46-2 (October 1999)Nieuwenhuis, R. (ed.): CADE 2005. LNCS (LNAI), vol. 3632. Springer, Heidelberg (2005)Steel, G.: Deduction with xor constraints in security api modelling. In: Nieuwenhuis (ed.) [30], pp. 322–336Verma, K.N., Seidl, H., Schwentick, T.: On the complexity of equational horn clauses. In: Nieuwenhuis (ed.) [30], pp. 337–35

    Surface Transitions for Confined Associating Mixtures

    Full text link
    Thin films of binary mixtures that interact through isotropic forces and directionally specific "hydrogen bonding" are considered through Monte Carlo simulations. We show, in good agreement with experiment, that the single phase of these mixtures can be stabilized or destabilized on confinement. These results resolve a long standing controversy, since previous theories suggest that confinement only stabilizes the single phase of fluid mixtures.Comment: LaTeX document, documentstyle[aps,preprint]{revtex}, psfig.sty, bibtex, 13 pages, 4 figure

    Mitigating Worst-Case Exozodiacal Dust Structure in High-contrast Images of Earth-like Exoplanets

    Full text link
    Detecting Earth-like exoplanets in direct images of nearby Sun-like systems brings a unique set of challenges that must be addressed in the early phases of designing a space-based direct imaging mission. In particular, these systems may contain exozodiacal dust, which is expected to be the dominant source of astrophysical noise. Previous work has shown that it may be feasible to subtract smooth, symmetric dust from observations; however, we do not expect exozodiacal dust to be perfectly smooth. Exozodiacal dust can be trapped into mean motion resonances with planetary bodies, producing large-scale structures that orbit in lock with the planet. This dust can obscure the planet, complicate noise estimation, or be mistaken for a planetary body. Our ability to subtract these structures from high-contrast images of Earth-like exoplanets is not well understood. In this work, we investigate exozodi mitigation for Earth--Sun-like systems with significant mean motion resonant disk structures. We find that applying a simple high-pass filter allows us to remove structured exozodi to the Poisson noise limit for systems with inclinations <60∘< 60^\circ and up to 100 zodis. However, subtracting exozodiacal disk structures from edge-on systems may be challenging, except for cases with densities <5<5 zodis. For systems with three times the dust of the Solar System, which is the median of the best fit to survey data in the habitable zones of nearby Sun-like stars, this method shows promising results for mitigating exozodiacal dust in future HWO observations, even if the dust exhibits significant mean-motion resonance structure.Comment: Accepted to AJ. 18 pages, 10 figure

    Discrete Model of Ideological Struggle Accounting for Migration

    Full text link
    A discrete in time model of ideological competition is formulated taking into account population migration. The model is based on interactions between global populations of non-believers and followers of different ideologies. The complex dynamics of the attracting manifolds is investigated. Conversion from one ideology to another by means of (i) mass media influence and (ii) interpersonal relations is considered. Moreover a different birth rate is assumed for different ideologies, the rate being assumed to be positive for the reference population, made of initially non-believers. Ideological competition can happen in one or several regions in space. In the latter case, migration of non-believers and adepts is allowed; this leads to an enrichment of the ideological dynamics. Finally, the current ideological situation in the Arab countries and China is commented upon from the point of view of the presently developed mathematical model. The massive forced conversion by Ottoman Turks in the Balkans is briefly discussed.Comment: 24 pages, with 5 figures and 52 refs.; prepared for a Special issue of Advances in Complex System

    VPLanet: The Virtual Planet Simulator

    Full text link
    We describe a software package called VPLanet that simulates fundamental aspects of planetary system evolution over Gyr timescales, with a focus on investigating habitable worlds. In this initial release, eleven physics modules are included that model internal, atmospheric, rotational, orbital, stellar, and galactic processes. Many of these modules can be coupled simultaneously to simulate the evolution of terrestrial planets, gaseous planets, and stars. The code is validated by reproducing a selection of observations and past results. VPLanet is written in C and designed so that the user can choose the physics modules to apply to an individual object at runtime without recompiling, i.e., a single executable can simulate the diverse phenomena that are relevant to a wide range of planetary and stellar systems. This feature is enabled by matrices and vectors of function pointers that are dynamically allocated and populated based on user input. The speed and modularity of VPLanet enables large parameter sweeps and the versatility to add/remove physical phenomena to assess their importance. VPLanet is publicly available from a repository that contains extensive documentation, numerous examples, Python scripts for plotting and data management, and infrastructure for community input and future development.Comment: 75 pages, 34 figures, 10 tables, accepted to the Proceedings of the Astronomical Society of the Pacific. Source code, documentation, and examples available at https://github.com/VirtualPlanetaryLaboratory/vplane
    • …
    corecore