112 research outputs found

    Evaluation of Near-Surface Air Temperature from Reanalysis over the United States and Ukraine: Application to Winter Wheat Yield Forecasting

    Get PDF
    In this work we evaluate the near-surface air temperature datasets from the ERA-Interim, JRA55, MERRA2, NCEP1, and NCEP2 reanalysis projects. Reanalysis data were first compared to observations from weather stations located on wheat areas of the United States and Ukraine, and then evaluated in the context of a winter wheat yield forecast model. Results from the comparison with weather station data showed that all datasets performed well (r2>0.95) and that more modern reanalysis such as ERAI had lower errors (RMSD ~ 0.9) than the older, lower resolution datasets like NCEP1 (RMSD ~ 2.4). We also analyze the impact of using surface air temperature data from different reanalysis products on the estimations made by a winter wheat yield forecast model. The forecast model uses information of the accumulated Growing Degree Day (GDD) during the growing season to estimate the peak NDVI signal. When the temperature data from the different reanalysis projects were used in the yield model to compute the accumulated GDD and forecast the winter wheat yield, the results showed smaller variations between obtained values, with differences in yield forecast error of around 2% in the most extreme case. These results suggest that the impact of temperature discrepancies between datasets in the yield forecast model get diminished as the values are accumulated through the growing season

    Solving discrete logarithms on a 170-bit MNT curve by pairing reduction

    Get PDF
    Pairing based cryptography is in a dangerous position following the breakthroughs on discrete logarithms computations in finite fields of small characteristic. Remaining instances are built over finite fields of large characteristic and their security relies on the fact that the embedding field of the underlying curve is relatively large. How large is debatable. The aim of our work is to sustain the claim that the combination of degree 3 embedding and too small finite fields obviously does not provide enough security. As a computational example, we solve the DLP on a 170-bit MNT curve, by exploiting the pairing embedding to a 508-bit, degree-3 extension of the base field.Comment: to appear in the Lecture Notes in Computer Science (LNCS

    High spatial resolution imaging of methane and other trace gases with the airborne Hyperspectral Thermal Emission Spectrometer (HyTES)

    Get PDF
    Currently large uncertainties exist associated with the attribution and quantification of fugitive emissions of criteria pollutants and greenhouse gases such as methane across large regions and key economic sectors. In this study, data from the airborne Hyperspectral Thermal Emission Spectrometer (HyTES) have been used to develop robust and reliable techniques for the detection and wide-area mapping of emission plumes of methane and other atmospheric trace gas species over challenging and diverse environmental conditions with high spatial resolution that permits direct attribution to sources. HyTES is a pushbroom imaging spectrometer with high spectral resolution (256 bands from 7.5 to 12 ”m), wide swath (1–2 km), and high spatial resolution (âˆŒâ€Ż2 m at 1 km altitude) that incorporates new thermal infrared (TIR) remote sensing technologies. In this study we introduce a hybrid clutter matched filter (CMF) and plume dilation algorithm applied to HyTES observations to efficiently detect and characterize the spatial structures of individual plumes of CH4, H2S, NH3, NO2, and SO2 emitters. The sensitivity and field of regard of HyTES allows rapid and frequent airborne surveys of large areas including facilities not readily accessible from the surface. The HyTES CMF algorithm produces plume intensity images of methane and other gases from strong emission sources. The combination of high spatial resolution and multi-species imaging capability provides source attribution in complex environments. The CMF-based detection of strong emission sources over large areas is a fast and powerful tool needed to focus on more computationally intensive retrieval algorithms to quantify emissions with error estimates, and is useful for expediting mitigation efforts and addressing critical science questions

    A stratigraphic framework for abrupt climatic changes during the Last Glacial period based on three synchronized Greenland ice-core records: refining and extending the INTIMATE event stratigraphy

    Get PDF
    Due to their outstanding resolution and well-constrained chronologies, Greenland ice-core records provide a master record of past climatic changes throughout the Last Interglacial–Glacial cycle in the North Atlantic region. As part of the INTIMATE (INTegration of Ice-core, MArine and TErrestrial records) project, protocols have been proposed to ensure consistent and robust correlation between different records of past climate. A key element of these protocols has been the formal definition and ordinal numbering of the sequence of Greenland Stadials (GS) and Greenland Interstadials (GI) within the most recent glacial period. The GS and GI periods are the Greenland expressions of the characteristic Dansgaard–Oeschger events that represent cold and warm phases of the North Atlantic region, respectively. We present here a more detailed and extended GS/GI template for the whole of the Last Glacial period. It is based on a synchronization of the NGRIP, GRIP, and GISP2 ice-core records that allows the parallel analysis of all three records on a common time scale. The boundaries of the GS and GI periods are defined based on a combination of stable-oxygen isotope ratios of the ice (ή18O, reflecting mainly local temperature) and calcium ion concentrations (reflecting mainly atmospheric dust loading) measured in the ice. The data not only resolve the well-known sequence of Dansgaard–Oeschger events that were first defined and numbered in the ice-core records more than two decades ago, but also better resolve a number of short-lived climatic oscillations, some defined here for the first time. Using this revised scheme, we propose a consistent approach for discriminating and naming all the significant abrupt climatic events of the Last Glacial period that are represented in the Greenland ice records. The final product constitutes an extended and better resolved Greenland stratotype sequence, against which other proxy records can be compared and correlated. It also provides a more secure basis for investigating the dynamics and fundamental causes of these climatic perturbations

    Asymptotic complexities of discrete logarithm algorithms in pairing-relevant finite fields

    Get PDF
    International audienceWe study the discrete logarithm problem at the boundary case between small and medium characteristic finite fields, which is precisely the area where finite fields used in pairing-based cryptosystems live. In order to evaluate the security of pairing-based protocols, we thoroughly analyze the complexity of all the algorithms that coexist at this boundary case: the Quasi-Polynomial algorithms, the Number Field Sieve and its many variants, and the Function Field Sieve. We adapt the latter to the particular case where the extension degree is composite, and show how to lower the complexity by working in a shifted function field. All this study finally allows us to give precise values for the characteristic asymptotically achieving the highest security level for pairings. Surprisingly enough, there exist special characteristics that are as secure as general ones

    Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography

    Get PDF
    In the past two years there have been several advances in Number Field Sieve (NFS) algorithms for computing discrete logarithms in finite fields Fpn\mathbb{F}_{p^n} where pp is prime and n>1n > 1 is a small integer. This article presents a concise overview of these algorithms and discusses some of the challenges with assessing their impact on keylengths for pairing-based cryptosystems

    Rerandomizable Signatures under Standard Assumption

    Get PDF
    The Camenisch-Lysyanskaya rerandomizable signature (CL-RRS) scheme is an important tool in the construction of privacy preserving protocols. One of the limitations of CL-RRS is that the signature size is linear in the number of messages to be signed. In 2016, Pointcheval-Sanders introduced a variant of rerandomizable signature (PS-RRS) scheme which removes the above limitation. However, the security of PS-RRS scheme was proved under an interactive assumption. In 2018, Pointcheval-Sanders improved this to give a reduction under a parameterized assumption. In 2012, Gerbush et al.\ introduced the dual-form signature technique to remove the dependency on interactive/parameterized assumption. They applied this technique on the CL-RRS scheme (for single message) and proved its unforgeability under static assumptions instead of the interactive assumption used in the original work but in the symmetric composite-order pairing setting. In this work, we realize a fully rerandomizable signature scheme in the prime order setting without random oracle based on the SXDH assumption. The signature structure is derived from Ghadafi\u27s structure-preserving signature. We first apply the dual-form signature technique to obtain a composite-order variant, called \texttt{RRSc}. A signature in \texttt{RRSc} consists of only two group elements and is thus independent of the message block length. The security of the proposed scheme is based on subgroup hiding assumptions. Then we use the dual pairing vector space framework to obtain a prime-order variant called \texttt{RRS} and prove its security under the SXDH assumption

    A stratigraphic framework for abrupt climatic changes during the Last Glacial period based on three synchronized Greenland ice-core records: refining and extending the INTIMATE event stratigraphy

    Get PDF
    Due to their outstanding resolution and well-constrained chronologies, Greenland ice-core records provide a master record of past climatic changes throughout the Last Interglacial–Glacial cycle in the North Atlantic region. As part of the INTIMATE (INTegration of Ice-core, MArine and TErrestrial records) project, protocols have been proposed to ensure consistent and robust correlation between different records of past climate. A key element of these protocols has been the formal definition and ordinal numbering of the sequence of Greenland Stadials (GS) and Greenland Interstadials (GI) within the most recent glacial period. The GS and GI periods are the Greenland expressions of the characteristic Dansgaard–Oeschger events that represent cold and warm phases of the North Atlantic region, respectively. We present here a more detailed and extended GS/GI template for the whole of the Last Glacial period. It is based on a synchronization of the NGRIP, GRIP, and GISP2 ice-core records that allows the parallel analysis of all three records on a common time scale. The boundaries of the GS and GI periods are defined based on a combination of stable-oxygen isotope ratios of the ice (ή18O, reflecting mainly local temperature) and calcium ion concentrations (reflecting mainly atmospheric dust loading) measured in the ice. The data not only resolve the well-known sequence of Dansgaard–Oeschger events that were first defined and numbered in the ice-core records more than two decades ago, but also better resolve a number of short-lived climatic oscillations, some defined here for the first time. Using this revised scheme, we propose a consistent approach for discriminating and naming all the significant abrupt climatic events of the Last Glacial period that are represented in the Greenland ice records. The final product constitutes an extended and better resolved Greenland stratotype sequence, against which other proxy records can be compared and correlated. It also provides a more secure basis for investigating the dynamics and fundamental causes of these climatic perturbations
    • 

    corecore