265 research outputs found

    Contention Resolution with Heterogeneous Job Sizes

    Full text link
    Abstract. We study the problem of contention resolution for differentsized jobs on a simple channel. When a job makes a run attempt, it learns only whether the attempt succeeded or failed. We first analyze binary exponential backoff, and show that it achieves a makespan of V2 Θ( logn) with high probability, where V is the total work of all n contending jobs. This bound is significantly larger than when jobs are constant sized. A variant of exponential backoff, however, achieves makespan O(V logV) with high probability. Finally, we introduce a new protocol, size-hashed backoff, specifically designed for jobs of multiple sizes that achieves makespan O(V log 3 logV). The error probability of the first two bounds is polynomially small in n and the latter is polynomially small in logV.

    A method for making password-based key exchange resilient to server compromise

    Get PDF
    Abstract. This paper considers the problem of password-authenticated key exchange (PAKE) in a client-server setting, where the server authenticates using a stored password file, and it is desirable to maintain some degree of security even if the server is compromised. A PAKE scheme is said to be resilient to server compromise if an adversary who compromises the server must at least perform an offline dictionary attack to gain any advantage in impersonating a client. (Of course, offline dictionary attacks should be infeasible in the absence of server compromise.) One can see that this is the best security possible, since by definition the password file has enough information to allow one to play the role of the server, and thus to verify passwords in an offline dictionary attack. While some previous PAKE schemes have been proven resilient to server compromise, there was no known general technique to take an arbitrary PAKE scheme and make it provably resilient to server compromise. This paper presents a practical technique for doing so which requires essentially one extra round of communication and one signature computation/verification. We prove security in the universal composability framework by (1) defining a new functionality for PAKE with resilience to server compromise, (2) specifying a protocol combining this technique with a (basic) PAKE functionality, and (3) proving (in the random oracle model) that this protocol securely realizes the new functionality.

    The Dependence of the Superconducting Transition Temperature of Organic Molecular Crystals on Intrinsically Non-Magnetic Disorder: a Signature of either Unconventional Superconductivity or Novel Local Magnetic Moment Formation

    Get PDF
    We give a theoretical analysis of published experimental studies of the effects of impurities and disorder on the superconducting transition temperature, T_c, of the organic molecular crystals kappa-ET_2X and beta-ET_2X (where ET is bis(ethylenedithio)tetrathiafulvalene and X is an anion eg I_3). The Abrikosov-Gorkov (AG) formula describes the suppression of T_c both by magnetic impurities in singlet superconductors, including s-wave superconductors and by non-magnetic impurities in a non-s-wave superconductor. We show that various sources of disorder lead to the suppression of T_c as described by the AG formula. This is confirmed by the excellent fit to the data, the fact that these materials are in the clean limit and the excellent agreement between the value of the interlayer hopping integral, t_perp, calculated from this fit and the value of t_perp found from angular-dependant magnetoresistance and quantum oscillation experiments. If the disorder is, as seems most likely, non-magnetic then the pairing state cannot be s-wave. We show that the cooling rate dependence of the magnetisation is inconsistent with paramagnetic impurities. Triplet pairing is ruled out by several experiments. If the disorder is non-magnetic then this implies that l>=2, in which case Occam's razor suggests that d-wave pairing is realised. Given the proximity of these materials to an antiferromagnetic Mott transition, it is possible that the disorder leads to the formation of local magnetic moments via some novel mechanism. Thus we conclude that either kappa-ET_2X and beta-ET_2X are d-wave superconductors or else they display a novel mechanism for the formation of localised moments. We suggest systematic experiments to differentiate between these scenarios.Comment: 18 pages, 5 figure

    Completion Dissection or Observation for Sentinel-Node Metastasis in Melanoma.

    Get PDF
    Sentinel-lymph-node biopsy is associated with increased melanoma-specific survival (i.e., survival until death from melanoma) among patients with node-positive intermediate-thickness melanomas (1.2 to 3.5 mm). The value of completion lymph-node dissection for patients with sentinel-node metastases is not clear. In an international trial, we randomly assigned patients with sentinel-node metastases detected by means of standard pathological assessment or a multimarker molecular assay to immediate completion lymph-node dissection (dissection group) or nodal observation with ultrasonography (observation group). The primary end point was melanoma-specific survival. Secondary end points included disease-free survival and the cumulative rate of nonsentinel-node metastasis. Immediate completion lymph-node dissection was not associated with increased melanoma-specific survival among 1934 patients with data that could be evaluated in an intention-to-treat analysis or among 1755 patients in the per-protocol analysis. In the per-protocol analysis, the mean (±SE) 3-year rate of melanoma-specific survival was similar in the dissection group and the observation group (86±1.3% and 86±1.2%, respectively; P=0.42 by the log-rank test) at a median follow-up of 43 months. The rate of disease-free survival was slightly higher in the dissection group than in the observation group (68±1.7% and 63±1.7%, respectively; P=0.05 by the log-rank test) at 3 years, based on an increased rate of disease control in the regional nodes at 3 years (92±1.0% vs. 77±1.5%; P<0.001 by the log-rank test); these results must be interpreted with caution. Nonsentinel-node metastases, identified in 11.5% of the patients in the dissection group, were a strong, independent prognostic factor for recurrence (hazard ratio, 1.78; P=0.005). Lymphedema was observed in 24.1% of the patients in the dissection group and in 6.3% of those in the observation group. Immediate completion lymph-node dissection increased the rate of regional disease control and provided prognostic information but did not increase melanoma-specific survival among patients with melanoma and sentinel-node metastases. (Funded by the National Cancer Institute and others; MSLT-II ClinicalTrials.gov number, NCT00297895 .)

    Secure Blind Decryption

    Get PDF
    Abstract. In this work we construct public key encryption schemes that admit a protocol for blindly decrypting ciphertexts. In a blind decryp-tion protocol, a user with a ciphertext interacts with a secret keyholder such that the user obtains the decryption of the ciphertext and the key-holder learns nothing about what it decrypted. While we are not the first to consider this problem, previous works provided only weak secu-rity guarantees against malicious users. We provide, to our knowledge, the first practical blind decryption schemes that are secure under a strong CCA security definition. We prove our construction secure in the stan-dard model under simple, well-studied assumptions in bilinear groups. To motivate the usefulness of this primitive we discuss several applica-tions including privacy-preserving distributed file systems and Oblivious Transfer schemes that admit public contribution.

    Velocity-space sensitivity of the time-of-flight neutron spectrometer at JET

    Get PDF
    The velocity-space sensitivities of fast-ion diagnostics are often described by so-called weight functions. Recently, we formulated weight functions showing the velocity-space sensitivity of the often dominant beam-target part of neutron energy spectra. These weight functions for neutron emission spectrometry (NES) are independent of the particular NES diagnostic. Here we apply these NES weight functions to the time-of-flight spectrometer TOFOR at JET. By taking the instrumental response function of TOFOR into account, we calculate time-of-flight NES weight functions that enable us to directly determine the velocity-space sensitivity of a given part of a measured time-of-flight spectrum from TOFOR

    On the mechanisms governing gas penetration into a tokamak plasma during a massive gas injection

    Get PDF
    A new 1D radial fluid code, IMAGINE, is used to simulate the penetration of gas into a tokamak plasma during a massive gas injection (MGI). The main result is that the gas is in general strongly braked as it reaches the plasma, due to mechanisms related to charge exchange and (to a smaller extent) recombination. As a result, only a fraction of the gas penetrates into the plasma. Also, a shock wave is created in the gas which propagates away from the plasma, braking and compressing the incoming gas. Simulation results are quantitatively consistent, at least in terms of orders of magnitude, with experimental data for a D 2 MGI into a JET Ohmic plasma. Simulations of MGI into the background plasma surrounding a runaway electron beam show that if the background electron density is too high, the gas may not penetrate, suggesting a possible explanation for the recent results of Reux et al in JET (2015 Nucl. Fusion 55 093013)
    corecore