1,805 research outputs found

    A mindful product acceptance model

    Get PDF
    We posit, develop and test a new mindful product acceptance model that includes the independent variable constructs of perceived ease of use, perceived usefulness, mindful judgement constructs (taste and environmental concerns), trust and perceived safety. Concerns about the environment are addressed in the bottled water context because of its ubiquitous use and increasing sales. This increasing bottled water use raises the question about why people drink bottled water versus tap water and provides a venue for testing how mindfulness influences the decision process. This study contributes to the literature by providing a new application of technology acceptance model (TAM) that includes the ‘mindful’ judgement construct as well as the context of applying TAM to a non-traditional technology. This research found that increasing mindfulness of environmental concerns in our community limits bottled water consumption. The statistically significant findings of this research suggest that companies can benefit from examining their manufacturing and recycling processes

    Demonstration of relativistic electron beam focusing by a laser-plasma lens

    Full text link
    Laser-plasma technology promises a drastic reduction of the size of high energy electron accelerators. It could make free electron lasers available to a broad scientific community, and push further the limits of electron accelerators for high energy physics. Furthermore the unique femtosecond nature of the source makes it a promising tool for the study of ultra-fast phenomena. However, applications are hindered by the lack of suitable lens to transport this kind of high-current electron beams, mainly due to their divergence. Here we show that this issue can be solved by using a laser-plasma lens, in which the field gradients are five order of magnitude larger than in conventional optics. We demonstrate a reduction of the divergence by nearly a factor of three, which should allow for an efficient coupling of the beam with a conventional beam transport line

    Controlled Betatron X-Ray Radiation from Tunable Optically Injected Electrons

    No full text
    International audienceThe features of Betatron x-ray emission produced in a laser-plasma accelerator are closely linked to the properties of the relativistic electrons which are at the origin of the radiation. While in interaction regimes explored previously the source was by nature unstable, following the fluctuations of the electron beam, we demonstrate in this Letter the possibility to generate x-ray Betatron radiation with controlled and reproducible features, allowing fine studies of its properties. To do so, Betatron radiation is produced using monoenergetic electrons with tunable energies from a laser-plasma accelerator with colliding pulse injection [J. Faure et al., Nature (London) 444, 737 (2006)]. The presented study provides evidence of the correlations between electrons and x-rays, and the obtained results open significant perspectives toward the production of a stable and controlled femtosecond Betatron x-ray source in the keV range

    Quasi-monoenergetic electron beams production in a sharp density transition

    No full text
    International audienceUsing a laser plasma accelerator, experiments with a 80 TW and 30 fs laser pulse demonstrated quasi-monoenergetic electron spectra with maximum energy over 0.4 GeV. This is achieved using a supersonic He gas jet and a sharp density ramp generated by a high intensity laser crossing pre-pulse focused 3 ns before the main laser pulse. By adjusting this crossing pre-pulse position inside the gas jet, among the laser shots with electron injection more than 40% can produce quasi-monoenergetic spectra. This could become a relatively straight forward technique to control laser wakefield electron beams parameters

    Stacco: Differentially Analyzing Side-Channel Traces for Detecting SSL/TLS Vulnerabilities in Secure Enclaves

    Full text link
    Intel Software Guard Extension (SGX) offers software applications enclave to protect their confidentiality and integrity from malicious operating systems. The SSL/TLS protocol, which is the de facto standard for protecting transport-layer network communications, has been broadly deployed for a secure communication channel. However, in this paper, we show that the marriage between SGX and SSL may not be smooth sailing. Particularly, we consider a category of side-channel attacks against SSL/TLS implementations in secure enclaves, which we call the control-flow inference attacks. In these attacks, the malicious operating system kernel may perform a powerful man-in-the-kernel attack to collect execution traces of the enclave programs at page, cacheline, or branch level, while positioning itself in the middle of the two communicating parties. At the center of our work is a differential analysis framework, dubbed Stacco, to dynamically analyze the SSL/TLS implementations and detect vulnerabilities that can be exploited as decryption oracles. Surprisingly, we found exploitable vulnerabilities in the latest versions of all the SSL/TLS libraries we have examined. To validate the detected vulnerabilities, we developed a man-in-the-kernel adversary to demonstrate Bleichenbacher attacks against the latest OpenSSL library running in the SGX enclave (with the help of Graphene) and completely broke the PreMasterSecret encrypted by a 4096-bit RSA public key with only 57286 queries. We also conducted CBC padding oracle attacks against the latest GnuTLS running in Graphene-SGX and an open-source SGX-implementation of mbedTLS (i.e., mbedTLS-SGX) that runs directly inside the enclave, and showed that it only needs 48388 and 25717 queries, respectively, to break one block of AES ciphertext. Empirical evaluation suggests these man-in-the-kernel attacks can be completed within 1 or 2 hours.Comment: CCS 17, October 30-November 3, 2017, Dallas, TX, US

    All-optical Compton gamma-ray source

    No full text
    International audienceOne of the major goals of research for laser-plasma accelerators (1) is the realization of compact sources of femtosecond X-rays (2, 3, 4). In particular, using the modest electron energies obtained with existing laser systems, Compton scattering a photon beam off a relativistic electron bunch has been proposed as a source of high-energy and high-brightness photons. However, laser-plasma based approaches to Compton scattering have not, to date, produced X-rays above 1 keV. Here, we present a simple and compact scheme for a Compton source based on the combination of a laser-plasma accelerator and a plasma mirror. This approach is used to produce a broadband spectrum of X-rays extending up to hundreds of keV and with a 10,000-fold increase in brightness over Compton X-ray sources based on conventional accelerators (5, 6). We anticipate that this technique will lead to compact, high-repetition-rate sources of ultrafast (femtosecond), tunable (X- through gamma-ray) and low-divergence (~1°) photons from source sizes on the order of a micrometre

    Exploring the Relationship Between Online Social Network Site Usage and the Impact on Quality of Life for Older and Younger Users: An Interaction Analysis

    Get PDF
    This is an Open Access journal. ©Darren Quinn, Liming Chen, Maurice D Mulvenna, Raymond Bond. Originally published in the Journal of Medical Internet Research (http://www.jmir.org), 29.09.2016. This is an open-access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/2.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work, first published in the Journal of Medical Internet Research, is properly cited

    Shock assisted ionization injection in laser-plasma accelerators

    No full text
    International audienceIonization injection is a simple and efficient method to trap an electron beam in a laser plasma accelerator. Yet, because of a long injection length, this injection technique leads generally to the production of large energy spread electron beams. Here, we propose to use a shock front transition to localize the injection. Experimental results show that the energy spread can be reduced down to 10 MeV and that the beam energy can be tuned by varying the position of the shock. This simple technique leads to very stable and reliable injection even for modest laser energy. It should therefore become a unique tool for the development of laser-plasma accelerators
    • 

    corecore