56 research outputs found

    Detection of the high energy component of Jovian electrons in Low Earth Orbit with the PAMELA experiment

    Full text link
    The PAMELA experiment is devoted to the study of cosmic rays in Low Earth Orbit with an apparatus optimized to perform a precise determination of the galactic antimatter component of c.r. It is constituted by a number of detectors built around a permanent magnet spectrometer. PAMELA was launched in space on June 15th 2006 on board the Russian Resurs-DK1 satellite for a mission duration of three years. The characteristics of the detectors, the long lifetime and the orbit of the satellite, will allow to address several aspects of cosmic-ray physics. In this work we discuss the observational capabilities of PAMELA to detect the electron component above 50 MeV. The magnetic spectrometer allows a detailed measurement of the energy spectrum of electrons of galactic and Jovian origin. Long term measurements and correlations with Earth-Jupiter 13 months synodic period will allow to separate these two contributions and to measure the primary electron Jovian component, dominant in the 50-70 MeV energy range. With this technique it will also be possible to study the contribution to the electron spectrum of Jovian e- reaccelerated up to 2 GeV at the Solar Wind Termination Shock.Comment: On behalf of PAMELA collaboration. Accepted for publication on Advances in Space Researc

    Instantaneous ionospheric global conductance maps during an isolated substorm

    No full text
    International audienceData from the Polar Ionospheric X-ray Imager (PIXIE) and the Ultraviolet Imager (UVI) on board the Polar satellite have been used to provide instantaneous global conductance maps. In this study, we focus on an isolated substorm event occurring on 31 July 1997. From the PIXIE and the UVI measurements, the energy spectrum of the precipitating electrons can be derived. By using a model of the upper atmosphere, the resulting conductivity values are generated. We present global maps of how the 5 min time-averaged height-integrated Hall and Pedersen conductivities vary every 15 min during this isolated substorm. The method presented here enables us to study the time development of the conductivities, with a spatial resolution of ~ 700 km. During the substorm, a single region of enhanced Hall conductance is observed. The Hall conductance maximum remains situated between latitudes 64 and 70 corrected geomagnetic (CGM) degrees and moves eastward. The strongest conductances are observed in the pre-midnight sector at the start of the substorm expansion. Toward the end of the substorm expansion and into the recovery phase, we find the Hall conductance maximum in the dawn region. We also observe that the Hall to Pedersen conductance ratio for the regions of maximum Hall conductance is increasing throughout the event, indicating a hardening of the electron spectrum. By combining PIXIE and UVI measurements with an assumed energy distribution, we can cover the whole electron energy range responsible for the conductances. Electrons with energies contributing most to the Pedersen conductance are well covered by UVI while PIXIE captures the high energetic component of the precipitating electrons affecting the Hall conductance. Most statistical conductance models have derived conductivities from electron precipitation data below approximately 30 keV. Since the intensity of the shortest UVI-wavelengths (LBHS) decreases significantly at higher electron energies, the UVI electron energy range is more or less comparable with the energy ranges of the statistical models. By calculating the conductivities from combined PIXIE and UVI measurements to compare with the conductivities from using UVI data only, we observe significant differences in the Hall conductance. The greatest differences are observed in the early evening and the late morning sector. We therefore suggest that the existing statistical models underestimate the Hall conductance

    Order-Revealing Encryption: File-Injection Attack and Forward Security

    Get PDF
    Order-preserving encryption (OPE) and order-revealing encryption (ORE) are among the core ingredients for encrypted database (EDB) systems as secure cloud storage. In this work, we study the leakage of OPE and ORE and their forward security. We propose generic yet powerful file-injection attacks (FIAs) on OPE/ORE, aimed at the situations of possessing order by and range queries. The FIA schemes only exploit the ideal leakage of OPE/ORE (in particular, no need of data denseness or frequency). We also improve its efficiency with the frequency statistics using a hierarchical idea such that the high-frequency values will be recovered more quickly. Compared with other attacks against OPE/ORE proposed in recent years, our FIA attacks rely upon less demanding conditions and are more effective for attacking the systems with the function of data sharing or transferring like encrypted email system. We executed some experiments on real datasets to test the performance, and the results show that our FIA attacks can cause an extreme hazard on most of the existing OPE and ORE schemes with high efficiency and 100% recovery rate. In order to resist the perniciousness of FIA, we propose a practical compilation framework for achieving forward secure ORE. The compilation framework only uses some simple cryptographical tools like pseudo-random function, hash function and trapdoor permutation. It can transform most of the existing OPE/ORE schemes into forward secure ORE schemes, with the goal of minimizing the extra burden incurred on computation and storage. We also present its security proof and execute some experiments to analyze its performance

    Launch of the Space experiment PAMELA

    Full text link
    PAMELA is a satellite borne experiment designed to study with great accuracy cosmic rays of galactic, solar, and trapped nature in a wide energy range protons: 80 MeV-700 GeV, electrons 50 MeV-400 GeV). Main objective is the study of the antimatter component: antiprotons (80 MeV-190 GeV), positrons (50 MeV-270 GeV) and search for antimatter with a precision of the order of 10^-8). The experiment, housed on board the Russian Resurs-DK1 satellite, was launched on June, 15, 2006 in a 350*600 km orbit with an inclination of 70 degrees. The detector is composed of a series of scintillator counters arranged at the extremities of a permanent magnet spectrometer to provide charge, Time-of-Flight and rigidity information. Lepton/hadron identification is performed by a Silicon-Tungsten calorimeter and a Neutron detector placed at the bottom of the device. An Anticounter system is used offline to reject false triggers coming from the satellite. In self-trigger mode the Calorimeter, the neutron detector and a shower tail catcher are capable of an independent measure of the lepton component up to 2 TeV. In this work we describe the experiment, its scientific objectives and the performance in the first months after launch.Comment: Accepted for publication on Advances in Space Researc

    Ciphertext Expansion in Limited-Leakage Order-Preserving Encryption: A Tight Computational Lower Bound

    Get PDF
    Order-preserving encryption emerged as a key ingredient underlying the security of practical database management systems. Boldyreva et al. (EUROCRYPT \u2709) initiated the study of its security by introducing two natural notions of security. They proved that their first notion, a ``best-possible\u27\u27 relaxation of semantic security allowing ciphertexts to reveal the ordering of their corresponding plaintexts, is not realizable. Later on Boldyreva et al. (CRYPTO \u2711) proved that any scheme satisfying their second notion, indistinguishability from a random order-preserving function, leaks about half of the bits of a random plaintext. This unsettling state of affairs was recently changed by Chenette et al. (FSE \u2716), who relaxed the above ``best-possible\u27\u27 notion and constructed a scheme satisfying it based on any pseudorandom function. In addition to revealing the ordering of any two encrypted plaintexts, ciphertexts in their scheme reveal only the position of the most significant bit on which the plaintexts differ. A significant drawback of their scheme, however, is its substantial ciphertext expansion: Encrypting plaintexts of length mm bits results in ciphertexts of length m⋅ℓm \cdot \ell bits, where ℓ\ell determines the level of security (e.g., ℓ=80\ell = 80 in practice). In this work we prove a lower bound on the ciphertext expansion of any order-preserving encryption scheme satisfying the ``limited-leakage\u27\u27 notion of Chenette et al. with respect to non-uniform polynomial-time adversaries, matching the ciphertext expansion of their scheme up to lower-order terms. This improves a recent result of Cash and Zhang (ePrint \u2717), who proved such a lower bound for schemes satisfying this notion with respect to computationally-unbounded adversaries (capturing, for example, schemes whose security can be proved in the random-oracle model without relying on cryptographic assumptions). Our lower bound applies, in particular, to schemes whose security is proved in the standard model

    Masking Fuzzy-Searchable Public Databases

    Get PDF
    We introduce and study the notion of keyless fuzzy search (KlFS) which allows to mask a publicly available database in such a way that any third party can retrieve content if and only if it possesses some data that is “close to” the encrypted data – no cryptographic keys are involved. We devise a formal security model that asks a scheme not to leak any information about the data and the queries except for some well-defined leakage function if attackers cannot guess the right query to make. In particular, our definition implies that recovering high entropy data protected with a KlFS scheme is costly. We propose two KlFS schemes: both use locality-sensitive hashes (LSH), cryptographic hashes and symmetric encryption as building blocks. The first scheme is generic and works for abstract plaintext domains. The second scheme is specifically suited for databases of images. To demonstrate the feasibility of our KlFS for images, we implemented and evaluated a prototype system that supports image search by object similarity on a masked database
    • 

    corecore