374 research outputs found

    Tuning the magnetic and structural phase transitions of PrFeAsO via Fe/Ru spin dilution

    Full text link
    Neutron diffraction and muon spin relaxation measurements are used to obtain a detailed phase diagram of Pr(Fe,Ru)AsO. The isoelectronic substitution of Ru for Fe acts effectively as spin dilution, suppressing both the structural and magnetic phase transitions. The temperature of the tetragonal-orthorhombic structural phase transition decreases gradually as a function of x. Slightly below the transition temperature coherent precessions of the muon spin are observed corresponding to static magnetism, possibly reflecting a significant magneto-elastic coupling in the FeAs layers. Short range order in both the Fe and Pr moments persists for higher levels of x. The static magnetic moments disappear at a concentration coincident with that expected for percolation of the J1-J2 square lattice model

    Modeling Spatial Relations of Human Body Parts for Indexing and Retrieving Close Character Interactions

    Get PDF
    Retrieving pre-captured human motion for analyzing and synthesizing virtual character movement have been widely used in Virtual Reality (VR) and interactive computer graphics applications. In this paper, we propose a new human pose representation, called Spatial Relations of Human Body Parts (SRBP), to represent spatial relations between body parts of the subject(s), which intuitively describes how much the body parts are interacting with each other. Since SRBP is computed from the local structure (i.e. multiple body parts in proximity) of the pose instead of the information from individual or pairwise joints as in previous approaches, the new representation is robust to minor variations of individual joint location. Experimental results show that SRBP outperforms the existing skeleton-based motion retrieval and classification approaches on benchmark databases

    zkMatrix: Batched Short Proof for Committed Matrix Multiplication

    Get PDF
    Matrix multiplication is a common operation in applications like machine learning and data analytics. To demonstrate the correctness of such an operation in a privacy-preserving manner, we propose zkMatrix, a zero-knowledge proof for the multiplication of committed matrices. Among the succinct non-interactive zero-knowledge protocols that have an O(logn)O(\log n) transcript size and O(logn)O(\log n) verifier time, zkMatrix stands out as the first to achieve O(n2)O(n^2) prover time and O(n2)O(n^2) RAM usage for multiplying two n×nn \times n matrices. Significantly, zkMatrix distinguishes itself as the first zk-SNARK protocol specifically designed for matrix multiplication. By batching multiple proofs together, each additional matrix multiplication only necessitates O(n)O(n) group operations in prover time

    Metallic ureteral stents: a cost effective management in malignant ureteric obstruction

    Get PDF
    Moderated Poster (Free Paper) Session 1 - Uro-Oncology: no. MP.1-2OBJECTIVE: For patients requiring long-term ureteral stenting, conventional polymer stents necessitate multiple exchanges per year, bearing significant financial cost and likely detrimental effect on patients’ health. We report our experience with Resonance (Cook) metallic ureteral stent and present a cost analysis on its usage …postprin

    Encryption Schemes with Post-Challenge Auxiliary Inputs

    Get PDF
    In this paper, we tackle the open problem of proposing a leakage-resilience encryption model that can capture leakage from both the secret key owner and the encryptor, in the auxiliary input model. Existing models usually do not allow adversaries to query more leakage information after seeing the challenge ciphertext of the security games. On one hand, side-channel attacks on the random factor (selected by the encryptor) are already shown to be feasible. Leakage from the encryptor should not be overlooked. On the other hand, the technical challenge for allowing queries from the adversary after he sees the ciphertext is to avoid a trivial attack to the system since he can then embed the decryption function as the leakage function (note that we consider the auxiliary input model in which the leakage is modeled as computationally hard-to-invert functions). We solve this problem by defining the post-challenge auxiliary input model in which the family of leakage functions must be defined before the adversary is given the public key. Thus the adversary cannot embed the decryption function as a leakage function after seeing the challenge ciphertext while is allowed to make challenge-dependent queries. This model is able to capture a wider class of real-world side-channel attacks. To realize our model, we propose a generic transformation from the auxiliary input model to our new post-challenge auxiliary input model for both public key encryption (PKE) and identity-based encryption (IBE). Furthermore, we extend Canetti et al.\u27s technique, that converts CPA-secure IBE to CCA-secure PKE, into the leakage-resilient setting. More precisely, we construct a CCA-secure PKE in the post-challenge auxiliary input model, by using strong one-time signatures and strong extractor with hard-to-invert auxiliary inputs, together with a CPA-secure IBE in the auxiliary input model. Moreover, we extend our results to signatures, to obtain fully leakage-resilient signatures with auxiliary inputs using standard signatures and strong extractor with hard-to-invert auxiliary inputs. It is more efficient than the existing fully leakage-resilient signature schemes

    SIADH After Influenza Vaccination

    Get PDF

    Light atom quantum oscillations in UC and US

    Get PDF
    High energy vibrational scattering in the binary systems UC and US is measured using time-of-flight inelastic neutron scattering. A clear set of well-defined peaks equally separated in energy is observed in UC, corresponding to harmonic oscillations of the light C atoms in a cage of heavy U atoms. The scattering is much weaker in US and only a few oscillator peaks are visible. We show how the difference between the materials can be understood by considering the neutron scattering lengths and masses of the lighter atoms. Monte Carlo ray tracing is used to simulate the scattering, with near quantitative agreement with the data in UC, and some differences with US. The possibility of observing anharmonicity and anisotropy in the potentials of the light atoms is investigated in UC. Overall the observed data is well accounted for by considering each light atom as a single atom isotropic quantum harmonic oscillator.Comment: 10 pages, 8 figure

    Recycling in the management of solid waste : a study of the governance of Hong Kong's EcoPark

    Get PDF
    published_or_final_versionPolitics and Public AdministrationMasterMaster of Public Administratio
    corecore