9 research outputs found

    Reconstructing Historical Climate Fields With Deep Learning

    Full text link
    Historical records of climate fields are often sparse due to missing measurements, especially before the introduction of large-scale satellite missions. Several statistical and model-based methods have been introduced to fill gaps and reconstruct historical records. Here, we employ a recently introduced deep-learning approach based on Fourier convolutions, trained on numerical climate model output, to reconstruct historical climate fields. Using this approach we are able to realistically reconstruct large and irregular areas of missing data, as well as reconstruct known historical events such as strong El Ni\~no and La Ni\~na with very little given information. Our method outperforms the widely used statistical kriging method as well as other recent machine learning approaches. The model generalizes to higher resolutions than the ones it was trained on and can be used on a variety of climate fields. Moreover, it allows inpainting of masks never seen before during the model training

    Analisi del protocollo chimera per la protezione di integrità dei segnali GNSS.

    Get PDF
    Questo lavoro di tesi è incentrato sull'analisi del protocollo Chimera per la protezione di integrità dei segnali GNSS, proposto all'International Technical Meeting of The Satellite Division of the Institute of Navigation, ION GNSS+, (Portland, Oregon), sep. 2017. Sono stati dapprima analizzati modelli semplificati del suddetto protocollo e messi a confronto sia tra loro, sia con la versione originale di Chimera. Successivamente sono stati analizzati e simulati diversi tipi di attacchi al protocollo in un ambiente ideale, valutandone le probabilità di successo e gettando così le basi per l'analisi futura della robustezza di Chimera in ambienti rumorosi e disturbati

    Optimal Compromise among Security, Availability and Resources in the Design of Sequences for GNSS Spreading Code Authentication

    No full text
    Spreading code authentication has been proposed as a promising countermeasure against signal layer spoofing attacks to GNSS. It consists in replacing part of the spreading code with a secret, cryptographically generated sequence, that is also provided to legitimate receivers, allowing them to verify the signal authenticity and integrity. Different techniques and formats have been proposed, yet their formulation is typically given as a particular solution, lacking proper generality. This paper aims at providing a unified general model for the design, description, evaluation and comparison of such techniques, introducing simple performance and security metrics, and abstracting from the particular cryptographic mechanisms that are required to generate the sequences. We derive a way to optimize the trade-offs between the security level and the availability of the signal for receivers that do not know the modified code, and between the security level and the required cryptographic resources We also propose a simpler mechanism that closely approaches the optimal tradeoff, and show that it significantly outperforms existing and proposed techniques, especially in the typically considered performance range. Finally, we evaluate the robustness of the proposed schemes to a partial observation of the transmitted modified code by the attacker

    Overshooting the critical threshold for the Greenland ice sheet

    No full text
    <p>Model output of PISM-dEBM-simple and Yelmo-REMBO used in the paper <a href="https://doi.org/10.1038/s41586-023-06503-9"><strong>Overshooting the critical threshold for the Greenland ice sheet</strong></a>. Code for analysis/recreating the main figures of the paper is provided as well as an example script of how to run PISM-dEBM-simple.</p><p>The models, methods and the used parameters are described in the paper.</p><p>Contact: [email protected]</p&gt

    Overshooting the critical threshold for the Greenland ice sheet

    No full text
    Melting of the Greenland ice sheet (GrIS) in response to anthropogenic global warming poses a severe threat in terms of global sea-level rise (SLR)1 . Modelling and palaeoclimate evidence suggest that rapidly increasing temperatures in the Arctic can trigger positive feedback mechanisms for the GrIS, leading to self-sustained melting2–4 , and the GrIS has been shown to permit several stable states5 . Critical transitions are expected when the global mean temperature (GMT) crosses specifc thresholds, with substantial hysteresis between the stable states6 . Here we use two independent ice-sheet models to investigate the impact of diferent overshoot scenarios with varying peak and convergence temperatures for a broad range of warming and subsequent cooling rates. Our results show that the maximum GMT and the time span of overshooting given GMT targets are critical in determining GrIS stability. We fnd a threshold GMT between 1.7 °C and 2.3 °C above preindustrial levels for an abrupt ice-sheet loss. GrIS loss can be substantially mitigated, even for maximum GMTs of 6 °C or more above preindustrial levels, if the GMT is subsequently reduced to less than 1.5 °C above preindustrial levels within a few centuries. However, our results also show that even temporarily overshooting the temperature threshold, without a transition to a new ice-sheet state, still leads to a peak in SLR of up to several metres

    Elemental composition, mineralogy and orbital parameters of the Porangaba meteorite

    No full text
    The main objective of this study is to provide data on the bulk elemental composition, mineralogy and the possible origin of the Porangaba meteorite, whose fall was observed at 17:35 UT on 9 January 2015 on several sites of the state of Sao Paulo in Brazil. The surface of the meteorite was mapped by Scanning Electron Microscopy (SEM) and optical microscopy. The mineralogy and the bulk elemental composition of the meteorite were studied using Energy-Dispersive and Wavelength-Dispersive X-ray Spectroscopy (EDS/WDS) together with Electron Back Scatter Diffraction (EBSD). The bulk elemental composition was also independently analysed by Atomic Absorption Spectrometry (AAS), Inductively Coupled Plasma Mass Spectrometry (ICP-MS), Laser Ablation ICP MS (LA ICP-MS) and Calibration-Free Laser-Induced Breakdown Spectroscopy (CF-LIBS). Based on the available visual camera records of the Porangaba meteorite fall, its orbit was tentatively calculated, and possible candidates for the source bodies in the Solar system were proposed. We also present a laboratory simulation of a Porangaba-like (L4 Ordinary Chondrite) meteor emission spectra. These can be used as benchmark spectra for the identification of meteor rock types through their comparison with meteor spectra recorded by high-speed videocameras equipped with simple grating spectrographs.Web of Science341art. no. UNSP 11367

    Industrial biotechnology of Pseudomonas putida: advances and prospects

    No full text
    corecore