7,060 research outputs found

    Canonical heights on the jacobians of curves of genus 2 and the infinite descent

    Get PDF
    We give an algorithm to compute the canonical height on a Jacobian of a curve of genus 2. The computations involve only working with the Kummer surface and so lengthy computations with divisors in the Jacobian are avoided. We use this height algorithm to give an algorithm to perform the infinite descent stage of computing the Mordell-Weil group. This last stage is performed by a lattice enlarging procedure

    Molecular dynamics of flows in the Knudsen regime

    Full text link
    Novel technological applications often involve fluid flows in the Knudsen regime in which the mean free path is comparable to the system size. We use molecular dynamics simulations to study the transition between the dilute gas and the dense fluid regimes as the fluid density is increased.Comment: REVTeX, 15 pages, 4 EPS figures, to appear in Physica

    Breaking RSA-based PIN Encryption with thirty ciphertext validity queries

    Get PDF
    We show that one can recover the PIN from a standardised RSA-based PIN encryption algorithm from a small number of queries to a ciphertext validity checking oracle. The validity checking oracle required is rather special and we discuss whether such oracles could be obtained in the real world. Our method works using a minor extension to the ideas of Bleichenbacher and Manger, in particular we obtain information from negative, as well as positive, responses from the validity checking oracle

    ‘RE/TRS’ is a Girl’s Subject: Talking about Gender and the Discourse of ‘Religion’ in UK Educational Spaces

    Get PDF
    This article addresses what appears to be a retrenchment into narrower forms of identification and an increased suspicion of difference in the context of educational policy in the UK – especially in relation to ‘Religious Education’. The adoption of standardized management protocols – ‘managerialism’ – across most if not all policy contexts including public educational spaces reduces spaces for encountering or addressing genuine difference and for discovering something new and different. A theory of the ‘feminization of religion’ associated historically with Barbara Welter, provides some useful insights as to why this might be, suggesting that those in British society who would prefer to see greater separation from ‘religion’ in ‘secular’ schools may well also be caught up in forms of gender stereotyping

    Remote Analysis of Grain Size Characteristic in Submarine Pyroclastic Deposits from Kolumbo Volcano, Greece

    Get PDF
    Grain size characteristics of pyroclastic deposits provide valuable information about source eruption energetics and depositional processes. Maximum size and sorting are often used to discriminate between fallout and sediment gravity flow processes during explosive eruptions. In the submarine environment the collection of such data in thick pyroclastic sequences is extremely challenging and potentially time consuming. A method has been developed to extract grain size information from stereo images collected by a remotely operated vehicle (ROV). In the summer of 2010 the ROV Hercules collected a suite of stereo images from a thick pumice sequence in the caldera walls of Kolumbo submarine volcano located about seven kilometers off the coast of Santorini, Greece. The highly stratified, pumice-rich deposit was likely created by the last explosive eruption of the volcano that took place in 1650 AD. Each image was taken from a distance of only a few meters from the outcrop in order to capture the outlines of individual clasts with relatively high resolution. Mosaics of individual images taken as the ROV transected approximately 150 meters of vertical outcrop were used to create large-scale vertical stratigraphic columns that proved useful for overall documentation of the eruption sequence and intracaldera correlations of distinct tephra units. Initial image processing techniques, including morphological operations, edge detection, shape and size estimation were implemented in MatLab and applied to a subset of individual images of the mosiacs. A large variety of algorithms were tested in order to best discriminate the outlines of individual pumices. This proved to be challenging owing to the close packing and overlapping of individual pumices. Preliminary success was achieved in discriminating the outlines of the large particles and measurements were carried out on the largest clasts present at different stratigraphic levels. In addition, semi-quantitative analysis of the size distribution could also be determined for individual images. Although a complete size distribution is not possible with this technique, information about the relative distribution of large and medium size clasts is likely to provide a reasonable proxy for the overall sorting of submarine deposits. Our preliminary work represents the first attempt to carry out an in situ granulometric analysis of a thick submarine pyroclastic sequence. This general technique is likely to be valuable in future studies of submarine explosive volcanism given the recent discoveries of extensive pumiceous deposits in many submarine calderas associated with subduction zone environments. AGU session number OS13A-150

    Re-evaluation of cosmic ray cutoff terminology

    Get PDF
    The study of cosmic ray access to locations inside the geomagnetic field has evolved in a manner that has led to some misunderstanding and misapplication of the terminology originally developed to describe particle access. This paper presents what is believed to be a useful set of definitions for cosmic ray cutoff terminology for use in theoretical and experimental cosmic ray studies

    Anonymous attestation with user-controlled linkability

    Get PDF
    This paper is motivated by the observation that existing security models for direct anonymous attestation (DAA) have problems to the extent that insecure protocols may be deemed secure when analysed under these models. This is particularly disturbing as DAA is one of the few complex cryptographic protocols resulting from recent theoretical advances actually deployed in real life. Moreover, standardization bodies are currently looking into designing the next generation of such protocols. Our first contribution is to identify issues in existing models for DAA and explain how these errors allow for proving security of insecure protocols. These issues are exhibited in all deployed and proposed DAA protocols (although they can often be easily fixed). Our second contribution is a new security model for a class of "pre-DAA scheme", that is, DAA schemes where the computation on the user side takes place entirely on the trusted platform. Our model captures more accurately than any previous model the security properties demanded from DAA by the trusted computing group (TCG), the group that maintains the DAA standard. Extending the model from pre-DAA to full DAA is only a matter of refining the trust models on the parties involved. Finally, we present a generic construction of a DAA protocol from new building blocks tailored for anonymous attestation. Some of them are new variations on established ideas and may be of independent interest. We give instantiations for these building blocks that yield a DAA scheme more efficient than the one currently deployed, and as efficient as the one about to be standardized by the TCG which has no valid security proof. © 2013 Springer-Verlag Berlin Heidelberg

    Practical Aspects of Automatic Orientation Analysis of Micrographs

    Get PDF
    Techniques to analyse the orientation of particulate materials as observed in the scanning electron microscope are reviewed in this paper. Emphasis is placed on digital imaging, processing, and analysis methods, but many secondary electron images are not amenable to traditional image processing as adequate thresholding is often difficult to achieve. Evaluation of the intensity gradient at each pixel offers an alternative approach, and this method is described in detail including the latest developments to generalize the technique. Practical points in the acquisition, processing and analysis of the images are considered and several images, including both synthetically generated and actual back-scattered images of soil particle arrangements are presented. A discussion of methods to display the results is included as are possible future developments

    Strain induced half-metal to semiconductor transition in GdN

    Get PDF
    We have investigated the electronic structure and magnetic properties of GdN as a function of unit cell volume. Based on the first-principles calculations of GdN, we observe that there is a transformation in conduction properties associated with the volume increase: first from halfmetallic to semi-metallic, then ultimately to semiconducting. We show that applying stress can alter the carrier concentration as well as mobility of the holes and electrons in the majority spin channel. In addition, we found that the exchange parameters depend strongly on lattice constant, thus the Curie temperature of this system can be enhanced by applying stress or doping impurities.Comment: 9 pages, 3 figure

    Fully Homomorphic SIMD Operations

    Get PDF
    At PKC 2010 Smart and Vercauteren presented a variant of Gentry\u27s fully homomorphic public key encryption scheme and mentioned that the scheme could support SIMD style operations. The slow key generation process of the Smart--Vercauteren system was then addressed in a paper by Gentry and Halevi, but their key generation method appears to exclude the SIMD style operation alluded to by Smart and Vercauteren. In this paper, we show how to select parameters to enable such SIMD operations, whilst still maintaining practicality of the key generation technique of Gentry and Halevi. As such, we obtain a somewhat homomorphic scheme supporting both SIMD operations and operations on large finite fields of characteristic two. This somewhat homomorphic scheme can be made fully homomorphic in a naive way by recrypting all data elements seperately. However, we show that the SIMD operations can be used to perform the recrypt procedure in parallel, resulting in a substantial speed-up. Finally, we demonstrate how such SIMD operations can be used to perform various tasks by studying two use cases: implementing AES homomorphically and encrypted database lookup
    • …
    corecore