957 research outputs found

    CSO Impact Assessment for Banklick Creek

    Get PDF
    This report contains the results of a combined sewer overflow (CSO) impact assessment study for Banklick Creek, which flows into the Licking River just south of Covington, Kentucky in Kenton County, Kentucky. This study is a component of a larger study that was conducted to determine the general impact of CSOs in the Northern Kentucky Region. The study was conducted through the Kentucky Water Resource Research Institute of the University of Kentucky and was funded by the Kentucky Natural Resources and Environmental Protection Cabinet through a grant from the United States Environmental Protection Agency

    CSO Impact Assessment for the Licking River

    Get PDF
    This report contains the results of a combined sewer overflow (CSO) impact assessment study for a four-mile section of the Licking River just south of its confluence with the Ohio River and between Kenton and Campbell Counties in Northern Kentucky. This study is a component of a larger study that was conducted to determine the general impact of CSOs in the Northern Kentucky Region. The study was conducted through the Kentucky Water Resources Research Institute of the University of Kentucky and was funded by the Kentucky Natural Resources and Environmental Protection Cabinet through a grant from the United States Environmental Protection Agency

    Development of a Data Analysis Framework for CSOs

    Get PDF
    This report records the progress made in satisfying the two primary objectives associated with the project. The specific objectives include: 1. To develop a database framework for use in assessment and management of combined sewer overflows in Kentucky. 2. To assess the impact of CSOs on the water quality of the Northern Kentucky region through data collection and analysis and preliminary model construction. During the first year of the project, extensive data collection and analysis was performed on Banklick Creek which flows into the Licking River approximately 3 miles south of the confluence of the Licking River with the Ohio River. The results of this study have been reported previously (Ormsbee, et. al., 1994a). During the second year of the project the primary focus shifted to the Licking River. The results of this study have been reported in a separate study (Ormsbee et.al., 1995)

    Hydrology and Sedimentology of Dynamic Rill Networks Volume II: Hydrologic Model for Dynamic Rill Networks

    Get PDF
    A comprehensive model has been developed for use in modeling the hydrologic response of rill network systems. The model, which is called HYMODRIN, is composed of both a hydrologic runoff component and a hydraulic channel routing component. The hydrologic component of the model uses a Green Ampt infiltration approach linked with a nonlinear reservoir runoff model. The channel routing component of the model is baaed on a finite element solution of the diffusion wave equations. In order to account for backwater effects the model employs a dual level iteration scheme. The model may be used in either a stand alone mode or as part of a comprehensive integrated rill erosion model. In the latter case, the hydrologic data for the rill network and the associated interrill flow areas is provided by a geographic-hydrologic interface model called GHIM. This model accepts data from a digital elevation model and translates it into a form compatible with the hydrologic model. This report contains the theoretical development and operating instructions for both GHIM and HYMODRIN. Computer listings for both programs are provided

    The Design and Validation of the Quantum Mechanics Conceptual Survey

    Full text link
    The Quantum Mechanics Conceptual Survey (QMCS) is a 12-question survey of students' conceptual understanding of quantum mechanics. It is intended to be used to measure the relative effectiveness of different instructional methods in modern physics courses. In this paper we describe the design and validation of the survey, a process that included observations of students, a review of previous literature and textbooks and syllabi, faculty and student interviews, and statistical analysis. We also discuss issues in the development of specific questions, which may be useful both for instructors who wish to use the QMCS in their classes and for researchers who wish to conduct further research of student understanding of quantum mechanics. The QMCS has been most thoroughly tested in, and is most appropriate for assessment of (as a posttest only), sophomore-level modern physics courses. We also describe testing with students in junior quantum courses and graduate quantum courses, from which we conclude that the QMCS may be appropriate for assessing junior quantum courses, but is not appropriate for assessing graduate courses. One surprising result of our faculty interviews is a lack of faculty consensus on what topics should be taught in modern physics, which has made designing a test that is valued by a majority of physics faculty more difficult than expected.Comment: Submitted to Physical Review Special Topics: Physics Education Researc

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    Generalized transformation optics from triple spacetime metamaterials

    Full text link
    In this paper various extensions of the design strategy of transformation media are proposed. We show that it is possible to assign different transformed spaces to the field strength tensor (electric field and magnetic induction) and to the excitation tensor (displacement field and magnetic field), resp. In this way, several limitations of standard transformation media can be overcome. In particular it is possible to provide a geometric interpretation of non-reciprocal as well as indefinite materials. We show that these transformations can be complemented by a continuous version of electric-magnetic duality and comment on the relation to the complementary approach of field-transforming metamaterials.Comment: 11 pages, 3 figures, v2: typos, new figures, REVTeX, v3: typos, new example added, final versio

    Nutrient Content and Stoichiometry of Pelagic \u3ci\u3eSargassum\u3c/i\u3e Reflects Increasing Nitrogen Availability In the Atlantic Basin

    Get PDF
    The pelagic brown macroalgae Sargassum spp. have grown for centuries in oligotrophic waters of the North Atlantic Ocean supported by natural nutrient sources, such as excretions from associated fishes and invertebrates, upwelling, and N2 fixation. Using a unique historical baseline, we show that since the 1980s the tissue %N of Sargassum spp. has increased by 35%, while %P has decreased by 44%, resulting in a 111% increase in the N:P ratio (13:1 to 28:1) and increased P limitation. The highest %N and ÎŽ15N values occurred in coastal waters influenced by N-rich terrestrial runoff, while lower C:N and C:P ratios occurred in winter and spring during peak river discharges. These findings suggest that increased N availability is supporting blooms of Sargassum and turning a critical nursery habitat into harmful algal blooms with catastrophic impacts on coastal ecosystems, economies, and human health

    Better Concrete Security for Half-Gates Garbling (in the Multi-Instance Setting)

    Get PDF
    We study the concrete security of high-performance implementations of half-gates garbling, which all rely on (hardware-accelerated)~AES. We find that current instantiations using kk-bit wire labels can be completely broken---in the sense that the circuit evaluator learns all the inputs of the circuit garbler---in time O(2k/C)O(2^k/C), where CC is the total number of (non-free) gates that are garbled, possibly across multiple independent executions. The attack can be applied to existing circuit-garbling libraries using k=80k=80 when C≈109C \approx 10^9, and would require 267 machine-months and cost about USD 3500 to implement on the Google Cloud Platform. Since the attack can be entirely parallelized, the attack could be carried out in about a month using ≈250\approx 250 machines. With this as our motivation, we seek a way to instantiate the hash function in the half-gates scheme so as to achieve better concrete security. We present a construction based on AES that achieves optimal security in the single-instance setting (when only a single circuit is garbled). We also show how to modify the half-gates scheme so that its concrete security does not degrade in the multi-instance setting. Our modified scheme is as efficient as prior work in networks with up to 2 Gbps bandwidth

    Spectral properties of interacting magnetoelectric particles

    Full text link
    The linear magnetoelectric (ME) effect provides a special route for linking magnetic and electric properties. In microwaves, a local ME effect appears due to the dynamical symmetry breakings of magnetic-dipolar modes (MDMs) in a ferrite disk particle. The fact that for MDMs in a ferrite disk one has evident both classical and quantum-like attributes, puts special demands on the methods used for study of interacting ME particles. A proper model for coupled particles should be based on the spectral characteristics of MDM oscillations and an analysis of the overlap integrals for interacting eigen oscillating ME elements. In this paper, we present theoretical studies of spectral properties of literally coupled of MDM ME disks. We show that there exists the "exchange" mechanism of interaction between the particles, which is distinctive from the magnetostatic interaction between magnetic dipoles. The spectral method proposed in this paper may further the development of a theory of ME "molecules" and realization of local ME composites.Comment: 26 pages, 3 figure
    • 

    corecore