19,880 research outputs found

    Infrared emission from ultracompact H II regions

    Get PDF
    Models of circumstellar dust shells around ultracompact (UC) H II regions were constructed that accurately fit the observed IR flux distributions. The models assume spherically symmetric dust shells illuminated by stars whose bolometric luminosity is inferred from the integrated FIR flux densities. Assuming ionization by a single zero age main sequence (ZAMS) star, the relations of Panagia were used to infer the stellar radius and effective temperature for a given luminosity. The grain mixture in the dust shell consists of bare graphite and silicate grains with the optical properties of Draine and Lee and the size distribution of Mathis et al. The computer code of Wolfire et al was used to solve the radiative transfer equations through a spherical dust shell. The model provides monochromatic luminosities, dust temperatures, and opacities through the shell. Aside from the stellar and dust properties, the only other input parameters to the model are the distance to the shell, the form of its density distribution, and its outer radius. Predictions of the model are compared with observations of a typical UC H II region and the run of dust temperature with radius and the optical depth with frequency are discussed

    Trustee: Full Privacy Preserving Vickrey Auction on top of Ethereum

    Get PDF
    The wide deployment of tokens for digital assets on top of Ethereum implies the need for powerful trading platforms. Vickrey auctions have been known to determine the real market price of items as bidders are motivated to submit their own monetary valuations without leaking their information to the competitors. Recent constructions have utilized various cryptographic protocols such as ZKP and MPC, however, these approaches either are partially privacy-preserving or require complex computations with several rounds. In this paper, we overcome these limits by presenting Trustee as a Vickrey auction on Ethereum which fully preserves bids' privacy at relatively much lower fees. Trustee consists of three components: a front-end smart contract deployed on Ethereum, an Intel SGX enclave, and a relay to redirect messages between them. Initially, the enclave generates an Ethereum account and ECDH key-pair. Subsequently, the relay publishes the account's address and ECDH public key on the smart contract. As a prerequisite, bidders are encouraged to verify the authenticity and security of Trustee by using the SGX remote attestation service. To participate in the auction, bidders utilize the ECDH public key to encrypt their bids and submit them to the smart contract. Once the bidding interval is closed, the relay retrieves the encrypted bids and feeds them to the enclave that autonomously generates a signed transaction indicating the auction winner. Finally, the relay submits the transaction to the smart contract which verifies the transaction's authenticity and the parameters' consistency before accepting the claimed auction winner. As part of our contributions, we have made a prototype for Trustee available on Github for the community to review and inspect it. Additionally, we analyze the security features of Trustee and report on the transactions' gas cost incurred on Trustee smart contract.Comment: Presented at Financial Cryptography and Data Security 2019, 3rd Workshop on Trusted Smart Contract

    Measurement of the analyzing power of proton-carbon elastic scattering in the CNI region at RHIC

    Full text link
    The single transverse spin asymmetry, A_N, of the p-carbon elastic scattering process in the Coulomb Nuclear Interference (CNI) region was measured using an ultra thin carbon target and polarized proton beam in the Relativistic Heavy Ion Collider (RHIC) at Brookhaven National Laboratory (BNL). In 2004, data were collected to calibrate the p-carbon process at two RHIC energies (24 GeV, 100 GeV). A_N was obtained as a function of momentum transfer -t. The results were fit with theoretical models which allow us to assess the contribution from a hadronic spin flip amplitude.Comment: Contribution to the proceedings of the 16th International Spin Physics Symposium, spin2004 (Trieste

    The Coronal Structure of AB Doradus

    Full text link
    We perform a numerical simulation of the corona of the young, rapidly rotating K0 dwarf AB Doradus using a global MHD model. The model is driven by a surface map of the radial magnetic field constructed using Zeeman-Doppler Imaging. We find that the global structure of the stellar corona is dominated by strong azimuthal tangling of the magnetic field due to the rapid rotation. The MHD solution enables us to calculate realistic Alfv\'en surfaces and we can therefore estimate the stellar mass loss rate and angular momentum loss rate without making undue theoretical simplifications. We consider three cases, parametrized by the base density of the corona, that span the range of possible solutions for the system. We find that overall, the mass and angular-momentum loss rates are higher than in the solar case; the mass loss rates are 10 to 500 times higher, and the angular momentum loss rate can be up to 3×1043\times{10}^4 higher than present day solar values. Our simulations show that this model can be use to constrain the wide parameter space of stellar systems. It also shows that an MHD approach can provide more information about the physical system over the commonly used potential field extrapolation.Comment: 13 pages, 7 figure

    TB26: Native Bees Associated with the Low-Bush Blueberry in Maine and Eastern Canada

    Get PDF
    Native bees are particularly important pollinators of lowbush blueberry. Changes in certain cultural practices since the 1930s, however, have caused substantial reductions in the native bee populations. Recent observations, however, have shown that adjustments in these practices can have a beneficial effect on native bees with accompanying increases in their numbers. Collections of native Apoidea were made in various areas of Maine and eastern Canada from 1961 through 1965 to determine the species present and their relative abundance in blueberry fields. Of the 89 species collected, 59 were taken on lowbush blueberry blossoms, and 10 in close association with lowbush blueberry. Species in the families Halictidae and Andrenidae were by far the most numerous (32 and 23 species), followed in decreasing occurrence by species in the families Bombidae, Anthophoridae, Colletidae, and Xylocopidae.https://digitalcommons.library.umaine.edu/aes_techbulletin/1165/thumbnail.jp
    corecore