2,161 research outputs found

    Structural validation of a realistic wing structure: the RIBES test article

    Get PDF
    Several experimental test cases are available in literature to study and validate fluid structure interaction methods. They, however, focus the attention mainly on replicating typical cruising aerodynamic conditions forcing the adoption of fully steel made models able to operate with the high loads generated in high speed facilities. This translates in a complete loss of similitude with typical realistic aeronautical wing structures configurations. To reverse this trend, and to better study the aerolastic mechanism from a structural point of view, an aeroelastic measurement campaign was carried within the EU RIBES project. A half wing model for wind tunnel tests was designed and manufactured replicating a typical metallic wing box structure, producing a database of loads, pressure, stress and deformation measurements. In this paper the design, manufacturing and validation activities performed within the RIBES project are described, with a focus on the structural behavior of the test article. All experimental data and numerical models are made freely available to the scientific community

    Succinct Malleable NIZKs and an Application to Compact Shuffles

    Get PDF
    Depending on the application, malleability in cryptography can be viewed as either a flaw or — especially if sufficiently understood and restricted — a feature. In this vein, Chase, Kohlweiss, Lysyanskaya, and Meiklejohn recently defined malleable zero-knowledge proofs, and showed how to control the set of allowable transformations on proofs. As an application, they construct the first compact verifiable shuffle, in which one such controlled-malleable proof suffices to prove the correctness of an entire multi-step shuffle. Despite these initial steps, a number of natural open problems remain: (1) their construction of controlled-malleable proofs relies on the inherent malleability of Groth-Sahai proofs and is thus not based on generic primitives; (2) the classes of allowable transformations they can support are somewhat restrictive; and (3) their construction of a compactly verifiable shuffle has proof size O(N 2 + L) (where N is the number of votes and L is the number of mix authorities), whereas in theory such a proof could be of size O(N + L). In this paper, we address these open problems by providing a generic construction of controlledmalleable proofs using succinct non-interactive arguments of knowledge, or SNARGs for short. Our construction has the advantage that we can support a very general class of transformations (as we no longer rely on the transformations that Groth-Sahai proofs can support), and that we can use it to obtain a proof of size O(N + L) for the compactly verifiable shuffle

    The Morphologically Divided Redshift Distribution of Faint Galaxies

    Get PDF
    We have constructed a morphologically divided redshift distribution of faint field galaxies using a statistically unbiased sample of 196 galaxies brighter than I = 21.5 for which detailed morphological information (from the Hubble Space Telescope) as well as ground-based spectroscopic redshifts are available. Galaxies are classified into 3 rough morphological types according to their visual appearance (E/S0s, Spirals, Sdm/dE/Irr/Pec's), and redshift distributions are constructed for each type. The most striking feature is the abundance of low to moderate redshift Sdm/dE/Irr/Pec's at I < 19.5. This confirms that the faint end slope of the luminosity function (LF) is steep (alpha < -1.4) for these objects. We also find that Sdm/dE/Irr/Pec's are fairly abundant at moderate redshifts, and this can be explained by strong luminosity evolution. However, the normalization factor (or the number density) of the LF of Sdm/dE/Irr/Pec's is not much higher than that of the local LF of Sdm/dE/Irr/Pec's. Furthermore, as we go to fainter magnitudes, the abundance of moderate to high redshift Irr/Pec's increases considerably. This cannot be explained by strong luminosity evolution of the dwarf galaxy populations alone: these Irr/Pec's are probably the progenitors of present day ellipticals and spiral galaxies which are undergoing rapid star formation or merging with their neighbors. On the other hand, the redshift distributions of E/S0s and spirals are fairly consistent those expected from passive luminosity evolution, and are only in slight disagreement with the non-evolving model.Comment: 11 pages, 4 figures (published in ApJ

    Luminosity Functions of Elliptical Galaxies at z < 1.2

    Get PDF
    The luminosity functions of E/S0 galaxies are constructed in 3 different redshift bins (0.2 < z < 0.55, 0.55 < z < 0.8, 0.8 < z < 1.2), using the data from the Hubble Space Telescope Medium Deep Survey (HST MDS) and other HST surveys. These independent luminosity functions show the brightening in the luminosity of E/S0s by about 0.5~1.0 magnitude at z~1, and no sign of significant number evolution. This is the first direct measurement of the luminosity evolution of E/S0 galaxies, and our results support the hypothesis of a high redshift of formation (z > 1) for elliptical galaxies, together with weak evolution of the major merger rate at z < 1.Comment: To be published in ApJ Letters, 4 pages, AAS Latex, 4 figures, and 2 table

    Discovery of magnetic fields in hot subdwarfs

    Full text link
    We present initial results of a project to measure mean longitudinal magnetic fields in a group of sdB/OB/O stars. The project was inspired by the discovery of three super-metal-rich sdOB stars, each having metals (e.g. Ti, V) enhanced by factors of 10^3 to 10^5. Similar behaviour is observed in chemically peculiar A stars, where strong magnetic fields are responsible for the enrichment. With this in mind, we obtained circularly polarised spectra of two of the super-metal-rich sdOBs, two "normal" sdBs and two sdOs using FORS1 on the ESO/VLT. By examining circular polarisation in the hydrogen Balmer lines and in helium lines, we have detected magnetic fields with strengths of 1-2 kG in most of our targets. This suggests that such fields are relatively common in hot subdwarfs.Comment: 4 pages, to appear in White Dwarfs, eds. D. Koester, S. Moehler, ASP Conf. serie

    Malleable Proof Systems and Applications

    Get PDF
    Malleability for cryptography is not necessarily an opportunity for attack, but in many cases a potentially useful feature that can be exploited. In this work, we examine notions of malleability for non-interactive zero-knowledge (NIZK) proofs. We start by defining a malleable proof system, and then consider ways to meaningfully control the malleability of the proof system, as in many settings we would like to guarantee that only certain types of transformations can be performed. We also define notions for the cases in which we do not necessarily want a user to know that a proof has been obtained by applying a particular transformation; these are analogous to function/circuit privacy for encryption. As our motivating application, we consider a shorter proof for verifiable shuffles. Our controlled-malleable proofs allow us for the first time to use one compact proof to prove the correctness of an entire multi-step shuffle. Each authority takes as input a set of encrypted votes and a controlled-malleable NIZK proof that these are a shuffle of the original encrypted votes submitted by the voters; it then permutes and re-randomizes these votes and updates the proof by exploiting its controlled malleability. As another application, we generically use controlled-malleable proofs to realize a strong notion of encryption security. Finally, we examine malleability in existing proof systems and observe that Groth-Sahai proofs are malleable. We then go beyond this observation by characterizing all the ways in which they are malleable, and use them to efficiently instantiate our generic constructions from above; this means we can instantiate our proofs and all their applications using only the Decision Linear (DLIN) assumption. Work done as an intern at Microsoft Research Redmon

    Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs

    Get PDF
    We construct a pairing based simulation-extractable SNARK (SE-SNARK) that consists of only 3 group elements and has highly efficient verification. By formally linking SE-SNARKs to signatures of knowledge, we then obtain a succinct signature of knowledge consisting of only 3 group elements. SE-SNARKs enable a prover to give a proof that they know a witness to an instance in a manner which is: (1) succinct - proofs are short and verifier computation is small; (2) zero-knowledge - proofs do not reveal the witness; (3) simulation-extractable - it is only possible to prove instances to which you know a witness, even when you have already seen a number of simulated proofs. We also prove that any pairing based signature of knowledge or SE-NIZK argument must have at least 3 group elements and 2 verification equations. Since our constructions match these lower bounds, we have the smallest size signature of knowledge and the smallest size SE-SNARK possible

    New "Einstein Cross" Gravitational Lens Candidates in HST WFPC2 Survey Images

    Get PDF
    We report the serendipitous discovery of ``Einstein cross'' gravitational lens candidates using the Hubble Space Telescope. We have so far discovered two good examples of such lenses, each in the form of four faint blue images located in a symmetric configuration around a red elliptical galaxy. The high resolution of HST has facilitated the discovery of this optically selected sample of faint lenses with small (~1 arcsec) separations between the (I ~ 25-27) lensed components and the much brighter (I ~ 19-22) lensing galaxies. The sample has been discovered in the routine processing of HST fields through the Medium Deep Survey pipeline, which fits simple galaxy models to broad band filter images of all objects detected in random survey fields using WFPC2. We show that the lens configuration can be modeled using the gravitational field potential of a singular isothermal ellipsoidal mass distribution. With this model the lensing potential is very similar, both in ellipticity and orientation, to the observed light distribution of the elliptical galaxy, as would occur when stars are a tracer population. The model parameters and associated errors have been derived by 2-dimensional analysis of the observed images. The maximum likelihood procedure iteratively converges simultaneously on the model for the lensing elliptical galaxy and the source of the lensed components. A systematic search is in progress for other gravitational lens candidates in the HST Medium Deep Survey. This should eventually lead to a good statistical estimate for lensing probabilities, and enable us to probe the cosmological component of the observed faint blue galaxy population.Comment: Accepted for Astrophysical Journal Letters, 1995 November 1 LaTex, 10 pages, includes 2 figures 1 table, tarred gzip uuencoded using uufiles scrip

    Polyketide synthesis genes associated with toxin production in two species of Gambierdiscus (Dinophyceae)

    Get PDF
    Background Marine microbial protists, in particular, dinoflagellates, produce polyketide toxins with ecosystem-wide and human health impacts. Species of Gambierdiscus produce the polyether ladder compounds ciguatoxins and maitotoxins, which can lead to ciguatera fish poisoning, a serious human illness associated with reef fish consumption. Genes associated with the biosynthesis of polyether ladder compounds are yet to be elucidated, however, stable isotope feeding studies of such compounds consistently support their polyketide origin indicating that polyketide synthases are involved in their biosynthesis. Results Here, we report the toxicity, genome size, gene content and transcriptome of Gambierdiscus australes and G. belizeanus. G. australes produced maitotoxin-1 and maitotoxin-3, while G. belizeanus produced maitotoxin-3, for which cell extracts were toxic to mice by IP injection (LD50 = 3.8 mg kg-1). The gene catalogues comprised 83,353 and 84,870 unique contigs, with genome sizes of 32.5 ± 3.7 Gbp and 35 ± 0.88 Gbp, respectively, and are amongst the most comprehensive yet reported from a dinoflagellate. We found three hundred and six genes involved in polyketide biosynthesis, including one hundred and ninty-two ketoacyl synthase transcripts, which formed five unique phylogenetic clusters. Conclusions Two clusters were unique to these maitotoxin-producing dinoflagellate species, suggesting that they may be associated with maitotoxin biosynthesis. This work represents a significant step forward in our understanding of the genetic basis of polyketide production in dinoflagellates, in particular, species responsible for ciguatera fish poisoning.Postprin
    • 

    corecore