502 research outputs found

    Air-guided photonic-crystal-fiber pulse-compression delivery of multimegawatt femtosecond laser output for nonlinear-optical imaging and neurosurgery

    Get PDF
    Cataloged from PDF version of article.Large-core hollow photonic- crystal fibers (PCFs) are shown to enable a fiber-format air-guided delivery of ultrashort infrared laser pulses for neurosurgery and nonlinear-optical imaging. With an appropriate dispersion precompensation, an anomalously dispersive 15-mu m-core hollow PCF compresses 510-fs, 1070-nm light pulses to a pulse width of about 110 fs, providing a peak power in excess of 5 MW. The compressed PCF output is employed to induce a local photodisruption of corpus callosum tissues in mouse brain and is used to generate the third harmonic in brain tissues, which is captured by the PCF and delivered to a detector through the PCF cladding. (C) 2012 American Institute of Physics

    New Treatment of the BSW Sampling and Its Applications to Stream Ciphers

    Get PDF
    By combining the time-memory-data tradeoff (TMDTO) attack independently proposed by Babbage and Golic (BG) with the BSW sampling technique, this paper explores to mount a new TMDTO attack on stream ciphers. The new attack gives a wider variety of trade-offs, compared with original BG-TMDTO attack. It is efficient when multiple data is allowed for the attacker from the same key with different IVs, even though the internal state size is twice the key size. We apply the new attack to MICKEY and Grain stream ciphers, and improves the existing TMDTO attacks on them. Our attacks on Grain v1 and Grain-128 stream ciphers are rather attractive in the respect that the online time, offline time and memory complexities are all better than an exhaustive key search, and the amount of keystream needed are completely valid. Finally, we generalize the new attack to a Guess and Determine-TMDTO attack on stream ciphers, and mount a Guess and Determine-TMDTO attack on SOSEMANUK stream cipher with the online time and offline time complexities both equal to 2128, which achieves the best time com-plexity level compared with all existing attacks on SOSEMANUK so far

    The Method for Generating a Set of Reference Images for Assessing the Condition of Critical Infrastructure Facilities Using Mobile Robots

    Get PDF
    The purpose of this work is to improve the accuracy of critical infrastructure condition assessment using mobile robots by considering the geometric distortions of the current images during the formation of a set of reference images. The goal is achieved by determining the sampling step values by angles and sighting height without loss of accuracy. The most important result is the determination of acceptable discretization values in the range of angles and heights of a correlation-extreme navigation system. The significance of the obtained results is in solving the problem of forming a set of reference images, which will reduce the impact of changes in the geometry of sighting on the accuracy of the evaluation of objects. A special feature of the results obtained is the establishment of maximum permissible sampling steps in angles and heights of sight to ensure the required accuracy of object state estimation. When forming a set of reference images, the sampling step by height should be (0.06....0.11)% and (0.12....0.2)% relative to the initial flight altitude for the sighting surface with normal and high object saturation, respectively. The angular sampling step is 10...17 degrees and 6...10 degrees, respectively, for the same surface types. The difference from known works is that the perspective and scale distortions are considered at the stage of formation of a set of reference images, which ensures high accuracy of the system functioning in conditions of orientation and sighting geometry changes

    Methods for Mesh Implantation Efficacy Assessment in Rectocele

    Get PDF
    Aim. A methodological review on mesh implantation efficacy assessment in surgery for rectocele.Key points. Specialised quiz surveys are among the most appropriate methods to assess surgical intervention efficacy. The questionnaires that enable pre- and postsurgery rectocele grading include PFDI-20 (Pelvic Floor Distress Inventory), the colonic evacuation disorder scale and Cleveland Constipation Scoring System. These surveys determine the surgical intervention efficacy dynamically in conjunction with instrumental surgery assessment techniques.Conclusion. Clinical practice at the Ryzhikh National Medical Research Centre for Coloproctology combines the originally developed colonic evacuation disorder scale (2003) and PFDI-20. The combined scales allow for a comprehensive symptom assessment in patients with rectocele and other descending perineum syndrome manifestations prior to surgery, as well as symptom dynamics evaluation postoperatively, which, in link with defecography, enables a complete appraisal of the surgical effect

    Experimental Study For The Feasibility Of A Crystalline Undulator

    Get PDF
    We present an idea for creation of a crystalline undulator and report its first realization. One face of a silicon crystal was given periodic micro-scratches (trenches) by means of a diamond blade. The X-ray tests of the crystal deformation due to given periodic pattern of surface scratches have shown that a sinusoidal shape is observed on both the scratched surface and the opposite (unscratched) face of the crystal, that is, a periodic sinusoidal deformation goes through the bulk of the crystal. This opens up the possibility for experiments with high-energy particles channeled in crystalline undulator, a novel compact source of radiation.Comment: 12 pages, 4 figure

    The related-key analysis of feistel constructions

    Get PDF
    Lecture Notes in Computer Science, Volume 8540, 2015.It is well known that the classical three- and four-round Feistel constructions are provably secure under chosen-plaintext and chosen-ciphertext attacks, respectively. However, irrespective of the number of rounds, no Feistel construction can resist related-key attacks where the keys can be offset by a constant. In this paper we show that, under suitable reuse of round keys, security under related-key attacks can be provably attained. Our modification is substantially simpler and more efficient than alternatives obtained using generic transforms, namely the PRG transform of Bellare and Cash (CRYPTO 2010) and its random-oracle analogue outlined by Lucks (FSE 2004). Additionally we formalize Luck’s transform and show that it does not always work if related keys are derived in an oracle-dependent way, and then prove it sound under appropriate restrictions

    Attacks and Countermeasures for White-box Designs

    Get PDF
    In traditional symmetric cryptography, the adversary has access only to the inputs and outputs of a cryptographic primitive. In the white-box model the adversary is given full access to the implementation. He can use both static and dynamic analysis as well as fault analysis in order to break the cryptosystem, e.g. to extract the embedded secret key. Implementations secure in such model have many applications in industry. However, creating such implementations turns out to be a very challenging if not an impossible task. Recently, Bos et al. proposed a generic attack on white-box primitives called differential computation analysis (DCA). This attack was applied to many white-box implementations both from academia and industry. The attack comes from the area of side-channel analysis and the most common method protecting against such attacks is masking, which in turn is a form of secret sharing. In this paper we present multiple generic attacks against masked white-box implementations. We use the term “masking” in a very broad sense. As a result, we deduce new constraints that any secure white-box implementation must satisfy. Based on the new constraints, we develop a general method for protecting white-box implementations. We split the protection into two independent components: value hiding and structure hiding. Value hiding must pro- vide protection against passive DCA-style attacks that rely on analysis of computation traces. Structure hiding must provide protection against circuit analysis attacks. In this paper we focus on developing the value hiding component. It includes protection against the DCA attack by Bos et al. and protection against a new attack called algebraic attack. We present a provably secure first-order protection against the new al- gebraic attack. The protection is based on small gadgets implementing secure masked XOR and AND operations. Furthermore, we give a proof of compositional security allowing to freely combine secure gadgets. We derive concrete security bounds for circuits built using our construction

    Calculation Program of the Acoustic Path for the Inclined Transducer in the Echo-Method of Ultrasonic Testing

    Full text link
    The object of the research is the process of ultrasonic inspection of products by the echo-method. The program calculates the acoustic path of the sound wave, equipment parameters and characteristics of the sound wave. It is also possible to derive values for the construction of the DGS diagram

    Channeling of Positrons through Periodically Bent Crystals: on Feasibility of Crystalline Undulator and Gamma-Laser

    Full text link
    The electromagnetic radiation generated by ultra-relativistic positrons channelling in a crystalline undulator is discussed. The crystalline undulator is a crystal whose planes are bent periodically with the amplitude much larger than the interplanar spacing. Various conditions and criteria to be fulfilled for the crystalline undulator operation are established. Different methods of the crystal bending are described. We present the results of numeric calculations of spectral distributions of the spontaneous radiation emitted in the crystalline undulator and discuss the possibility to create the stimulated emission in such a system in analogy with the free electron laser. A careful literature survey covering the formulation of all essential ideas in this field is given. Our investigation shows that the proposed mechanism provides an efficient source for high energy photons, which is worth to study experimentally.Comment: 52 pages, MikTeX, 14 figure

    Transition from Fireball to Poynting-flux-dominated Outflow in Three-Episode GRB 160625B

    Full text link
    The ejecta composition is an open question in gamma-ray bursts (GRB) physics. Some GRBs possess a quasi-thermal spectral component in the time-resolved spectral analysis, suggesting a hot fireball origin. Others show a featureless non-thermal spectrum known as the "Band" function, consistent with a synchrotron radiation origin and suggesting that the jet is Poynting-flux-dominated at the central engine and likely in the emission region as well. There are also bursts showing a sub-dominant thermal component and a dominant synchrotron component suggesting a likely hybrid jet composition. Here we report an extraordinarily bright GRB 160625B, simultaneously observed in gamma-rays and optical wavelengths, whose prompt emission consists of three isolated episodes separated by long quiescent intervals, with the durations of each "sub-burst" being \sim 0.8 s, 35 s, and 212 s, respectively. Its high brightness (with isotropic peak luminosity Lp,iso4×1053_{\rm p, iso}\sim 4\times 10^{53} erg/s) allows us to conduct detailed time-resolved spectral analysis in each episode, from precursor to main burst and to extended emission. The spectral properties of the first two sub-bursts are distinctly different, allowing us to observe the transition from thermal to non-thermal radiation between well-separated emission episodes within a single GRB. Such a transition is a clear indication of the change of jet composition from a fireball to a Poynting-flux-dominated jet.Comment: Revised version reflecting the referees' comments. 27 pages, 11 figures, 5 tables. The final edited version will appear in Nature Astronom
    corecore