71 research outputs found

    Bottom-simulating reflector dynamics at Arctic thermogenic gas provinces: An example from Vestnesa Ridge, offshore west Svalbard

    Get PDF
    The Vestnesa Ridge comprises a >100 km long sediment drift located between the western continental slope of Svalbard and the Arctic mid-ocean ridges. It hosts a deep water (>1000 m) gas hydrate and associated seafloor seepage system. Near-seafloor headspace gas compositions and its methane carbon isotopic signature along the ridge indicate a predominance of thermogenic gas sources feeding the system. Prediction of the base of the gas hydrate stability zone for theoretical pressure and temperature conditions and measured gas compositions results in an unusual underestimation of the observed bottom-simulating reflector (BSR) depth. The BSR is up to 60 m deeper than predicted for pure methane and measured gas compositions with >99% methane. Models for measured gas compositions with >4% higher-order hydrocarbons result in a better BSR approximation. However, the BSR remains >20 m deeper than predicted in a region without active seepage. A BSR deeper than predicted is primarily explained by unaccounted spatial variations in the geothermal gradient and by larger amounts of thermogenic gas at the base of the gas hydrate stability zone. Hydrates containing higher-order hydrocarbons form at greater depths and higher temperatures and contribute with larger amounts of carbons than pure methane hydrates. In thermogenic provinces, this may imply a significant upward revision (up to 50% in the case of Vestnesa Ridge) of the amount of carbon in gas hydrates

    Massive blow-out craters formed by hydrate-controlled methane expulsion from the Arctic seafloor

    Get PDF
    Widespread methane release from thawing Arctic gas hydrates is a major concern, yet the processes, sources, and fluxes involved remain unconstrained. We present geophysical data documenting a cluster of kilometer-wide craters and mounds from the Barents Sea floor associated with large-scale methane expulsion. Combined with ice sheet/gas hydrate modeling, our results indicate that during glaciation, natural gas migrated from underlying hydrocarbon reservoirs and was sequestered extensively as subglacial gas hydrates. Upon ice sheet retreat, methane from this hydrate reservoir concentrated in massive mounds before being abruptly released to form craters. We propose that these processes were likely widespread across past glaciated petroleum provinces and that they also provide an analog for the potential future destabilization of subglacial gas hydrate reservoirs beneath contemporary ice sheets.authorsversionPeer reviewe

    Monitoring Of CO2 Leakage Using High-Resolution 3D Seismic Data – Examples From Snøhvit, Vestnesa Ridge And The Western Barents Sea

    Get PDF
    Source at https://doi.org/10.3997/2214-4609.201802965.Injection of CO2 in subsurface reservoirs may cause overburden deformation and CO2 leakage. The aim of this study is to apply technologies for detection and monitoring of CO2 leakage and deformation above the injection reservoirs. The examples of this study include data from the Vestnesa Ridge natural seep site, the Snøhvit gas field and CO2 storage site region, and the Gemini North gas reservoir. Reprocessing of existing 3D high-resolution seismic data allows resolving features with a vertical and lateral resolution down to c. 1 m and c. 5 m respectively. The current acquisition systems could be modified to image structures down to one meter in both the vertical and horizontal directions. We suggest a monitoring workflow that includes baseline and time-lapse acquisition of highresolution 3D seismic data, integrated with geochemical, geophysical, and geotechnical seabed core and watercolumn measurements. The outcome of such a workflow can deliver reliable quantitative property volumes of the subsurface and will be able to image meter-sized anomalies of fluid leakage and deformation in the overburden

    Origin and transformation of light hydrocarbons ascending at an active pockmark on Vestnesa Ridge, Arctic Ocean

    Get PDF
    We report on the geochemistry of hydrocarbons and pore waters down to 62.5 mbsf, collected by drilling with the MARUM‐MeBo70 and by gravity coring at the Lunde pockmark in the Vestnesa Ridge. Our data document the origin and transformations of volatiles feeding gas emissions previously documented in this region. Gas hydrates are present where a fracture network beneath the pockmark focusses migration of thermogenic hydrocarbons characterized by their C1/C2+ and stable isotopic compositions (δ2H‐CH4, δ13C‐CH4). Measured geothermal gradients (~80°C km‐1) and known formation temperatures (>70°C) suggest that those hydrocarbons are formed at depths >800 mbsf. A combined analytical/modeling approach, including concentration and isotopic mass balances, reveals that pockmark sediments experience diffuse migration of thermogenic hydrocarbons. However, at sites without channeled flow this appears to be limited to depths > ~50 mbsf. At all sites we document a contribution of microbial methanogenesis to the overall carbon cycle that includes a component of secondary carbonate reduction (CR) – i.e. reduction of dissolved inorganic carbon (DIC) generated by anaerobic oxidation of methane (AOM) in the uppermost methanogenic zone. AOM and CR rates are spatially variable within the pockmark and are highest at high‐flux sites. These reactions are revealed by δ13C‐DIC depletions at the sulfate‐methane interface at all sites. However, δ13C‐CH4 depletions are only observed at the low methane flux sites because changes in the isotopic composition of the overall methane pool are masked at high‐flux sites. 13C‐depletions of TOC suggest that at seeps sites, methane‐derived carbon is incorporated into de novo synthesized biomass

    Expected-Time Cryptography: Generic Techniques and Applications to Concrete Soundness

    Get PDF
    This paper studies concrete security with respect to expected-time adversaries. Our first contribution is a set of generic tools to obtain tight bounds on the advantage of an adversary with expected-time guarantees. We apply these tools to derive bounds in the random-oracle and generic-group models, which we show to be tight. As our second contribution, we use these results to derive concrete bounds on the soundness of public-coin proofs and arguments of knowledge. Under the lens of concrete security, we revisit a paradigm by Bootle at al. (EUROCRYPT \u2716) that proposes a general Forking Lemma for multi-round protocols which implements a rewinding strategy with expected-time guarantees. We give a tighter analysis, as well as a modular statement. We adopt this to obtain the first quantitative bounds on the soundness of Bulletproofs (BĂźnz et al., S&P 2018), which we instantiate with our expected-time generic-group analysis to surface inherent dependence between the concrete security and the statement to be proved

    Linear-Time Arguments with Sublinear Verification from Tensor Codes

    Get PDF
    Minimizing the computational cost of the prover is a central goal in the area of succinct arguments. In particular, it remains a challenging open problem to construct a succinct argument where the prover runs in linear time and the verifier runs in polylogarithmic time. We make progress towards this goal by presenting a new linear-time probabilistic proof. For any fixed Ďľ>0\epsilon > 0, we construct an interactive oracle proof (IOP) that, when used for the satisfiability of an NN-gate arithmetic circuit, has a prover that uses O(N)O(N) field operations and a verifier that uses O(NĎľ)O(N^{\epsilon}) field operations. The sublinear verifier time is achieved in the holographic setting for every circuit (the verifier has oracle access to a linear-size encoding of the circuit that is computable in linear time). When combined with a linear-time collision-resistant hash function, our IOP immediately leads to an argument system where the prover performs O(N)O(N) field operations and hash computations, and the verifier performs O(NĎľ)O(N^{\epsilon}) field operations and hash computations (given a short digest of the NN-gate circuit)

    Shallow-water hydrothermal venting linked to the Palaeocene–Eocene Thermal Maximum

    Get PDF
    The Palaeocene–Eocene Thermal Maximum (PETM) was a global warming event of 5–6 °C around 56 million years ago caused by input of carbon into the ocean and atmosphere. Hydrothermal venting of greenhouse gases produced in contact aureoles surrounding magmatic intrusions in the North Atlantic Igneous Province have been proposed to play a key role in the PETM carbon-cycle perturbation, but the precise timing, magnitude and climatic impact of such venting remains uncertain. Here we present seismic data and the results of a five-borehole transect sampling the crater of a hydrothermal vent complex in the Northeast Atlantic. Stable carbon isotope stratigraphy and dinoflagellate cyst biostratigraphy reveal a negative carbon isotope excursion coincident with the appearance of the index taxon Apectodinium augustum in the vent crater, firmly tying the infill to the PETM. The shape of the crater and stratified sediments suggests large-scale explosive gas release during the initial phase of vent formation followed by rapid, but largely undisturbed, diatomite-rich infill. Moreover, we show that these vents erupted in very shallow water across the North Atlantic Igneous Province, such that volatile emissions would have entered the atmosphere almost directly without oxidation to CO2 and at the onset of the PETM
    • …
    corecore