488 research outputs found

    Test of a Liquid Argon TPC in a magnetic field and investigation of high temperature superconductors in liquid argon and nitrogen

    Full text link
    Tests with cosmic ray muons of a small liquid argon time projection chamber (LAr TPC) in a magnetic field of 0.55 T are described. No effect of the magnetic field on the imaging properties were observed. In view of a future large, magnetized LAr TPC, we investigated the possibility to operate a high temperature superconducting (HTS) solenoid directly in the LAr of the detector. The critical current IcI_c of HTS cables in an external magnetic field was measured at liquid nitrogen and liquid argon temperatures and a small prototype HTS solenoid was built and tested.Comment: 5 pages, 5 figures, to appear in Proc. of 1st International Workshop towards the Giant Liquid Argon Charge Imaging Experiment (GLA2010), Tsukuba (Japan), March 201

    The Argon Dark Matter Experiment (ArDM)

    Full text link
    The ArDM experiment, a 1 ton liquid argon TPC/Calorimeter, is designed for the detection of dark matter particles which can scatter off the spinless argon nuclei. These events producing a recoiling nucleus will be discerned by their light to charge ratio, as well as the time structure of the scintillation light. The experiment is presently under construction and will be commissioned on surface at CERN. Here we describe the detector concept and give a short review on the main detector components.Comment: Proceedings of 4th Patras workshop (DESY) on Axions, Wimps and Wisps (4 pages, 4 figures

    Efficacy of kaolin treatments against Drosophila suzukii and their impact on the composition and taste of processed wines

    Get PDF
    Drosophila suzukii is a very polyphagous species that can also tack and develop in a great variety of grape cultivars. In Switzerland, the control of D. suzukii mainly relies on prophylactic measures and kaolin, a white inert aluminosilicate mineral who's particles stick to the leaf surface and form a physical barrier that help to reduce ovipositions by the pest. Here we present a synthesis of our recent insights on the efficacy of kaolin against D. suzukii as well as on the chemical and sensory properties of the wines vinified from kaolin treated grapes. In autumn 2016, kaolin (Surround WP®) was applied in 23 field trials on various cultivars located in various winegrowing regions of Switzerland. Overall, kaolin achieved an average efficiency of 54 % and no significant differences could be observed between kaolin applications at 1 % and 2 % with 56.8 % and 57.1 % efficacy, respectively. At the higher concentration, the preventive and curative strategy were also nearly as effective with efficacies at 67.4 % and 50.3 %, respectively. In addition, a field experiment was set up on the red grape cultivar 'Mara' in 2015. This experiment revealed that three applications of kaolin at 1 % or 2 % did neither affect fermentation nor the usual chemical properties of kaolin treated wines compared to the untreated control. However, aluminum concentration within wines increased with the applied dosage of kaolin but the measured aluminum levels were 38-times lower than the maximal German threshold of 8 mg·L-1. Moreover, tasters were also not able to distinguish the aroma and the taste of wines processed from kaolin treated grapes from the untreated control. We therefore conclude that kaolin applications are effective against D. suzukii and do not cause any major risks to the environment, to wine quality and to human health

    Giant Liquid Argon Observatory for Proton Decay, Neutrino Astrophysics and CP-violation in the Lepton Sector (GLACIER)

    Get PDF
    GLACIER (Giant Liquid Argon Charge Imaging ExpeRiment) is a large underground observatory for proton decay search, neutrino astrophysics and CP-violation studies in the lepton sector. Possible underground sites are studied within the FP7 LAGUNA project (Europe) and along the JPARC neutrino beam in collaboration with KEK (Japan). The concept is scalable to very large masses.Comment: 4 pages, 1 figure, Contribution to the Workshop "European Strategy for Future Neutrino Physics", CERN, Oct. 200

    First operation of a liquid Argon TPC embedded in a magnetic field

    Full text link
    We have operated for the first time a liquid Argon TPC immersed in a magnetic field up to 0.55 T. We show that the imaging properties of the detector are not affected by the presence of the magnetic field. The magnetic bending of the ionizing particle allows to discriminate their charge and estimate their momentum. These figures were up to now not accessible in the non-magnetized liquid Argon TPC.Comment: 9 pages, 3 figure

    A Xenon Condenser with a Remote Liquid Storage Vessel

    Full text link
    We describe the design and operation of a system for xenon liquefaction in which the condenser is separated from the liquid storage vessel. The condenser is cooled by a pulse tube cryocooler, while the vessel is cooled only by the liquid xenon itself. This arrangement facilitates liquid particle detector research by allowing easy access to the upper and lower flanges of the vessel. We find that an external xenon gas pump is useful for increasing the rate at which cooling power is delivered to the vessel, and we present measurements of the power and efficiency of the apparatus.Comment: 22 pages, 7 figures Corrected typos in authors lis

    Updatable Blockchains

    Get PDF
    Software updates for blockchain systems become a real challenge when they impact the underlying consensus mechanism. The activation of such changes might jeopardize the integrity of the blockchain by resulting in chain splits. Moreover, the software update process should be handed over to the community and this means that the blockchain should support updates without relying on a trusted party. In this paper, we introduce the notion of updatable blockchains and show how to construct blockchains that satisfy this definition. Informally, an updatable blockchain is a secure blockchain and in addition it allows to update its protocol preserving the history of the chain. In this work, we focus only on the processes that allow securely switching from one blockchain protocol to another assuming that the blockchain protocols are correct. That is, we do not aim at providing a mechanism that allows reaching consensus on what is the code of the new blockchain protocol. We just assume that such a mechanism exists (like the one proposed in NDSS 2019 by Zhang et. al), and show how to securely go from the old protocol to the new one. The contribution of this paper can be summarized as follows. We provide the first formal definition of updatable ledgers and propose the description of two compilers. These compilers take a blockchain and turn it into an updatable blockchain. The first compiler requires the structure of the current and the updated blockchain to be very similar (only the structure of the blocks can be different) but it allows for an update process more simple, efficient. The second compiler that we propose is very generic (i.e., makes few assumptions on the similarities between the structure of the current blockchain and the update blockchain). The drawback of this compiler is that it requires the new blockchain to be resilient against a specific adversarial behaviour and requires all the honest parties to be online during the update process. However, we show how to get rid of the latest requirement (the honest parties being online during the update) in the case of proof-of-work and proof-of-stake ledgers

    Efficient UC Commitment Extension with Homomorphism for Free (and Applications)

    Get PDF
    Homomorphic universally composable (UC) commitments allow for the sender to reveal the result of additions and multiplications of values contained in commitments without revealing the values themselves while assuring the receiver of the correctness of such computation on committed values. In this work, we construct essentially optimal additively homomorphic UC commitments from any (not necessarily UC or homomorphic) extractable commitment. We obtain amortized linear computational complexity in the length of the input messages and rate 1. Next, we show how to extend our scheme to also obtain multiplicative homomorphism at the cost of asymptotic optimality but retaining low concrete complexity for practical parameters. While the previously best constructions use UC oblivious transfer as the main building block, our constructions only require extractable commitments and PRGs, achieving better concrete efficiency and offering new insights into the sufficient conditions for obtaining homomorphic UC commitments. Moreover, our techniques yield public coin protocols, which are compatible with the Fiat-Shamir heuristic. These results come at the cost of realizing a restricted version of the homomorphic commitment functionality where the sender is allowed to perform any number of commitments and operations on committed messages but is only allowed to perform a single batch opening of a number of commitments. Although this functionality seems restrictive, we show that it can be used as a building block for more efficient instantiations of recent protocols for secure multiparty computation and zero knowledge non-interactive arguments of knowledge

    Measurement of the two-photon absorption cross-section of liquid argon with a time projection chamber

    Full text link
    This paper reports on laser-induced multiphoton ionization at 266 nm of liquid argon in a time projection chamber (LAr TPC) detector. The electron signal produced by the laser beam is a formidable tool for the calibration and monitoring of next-generation large-mass LAr TPCs. The detector that we designed and tested allowed us to measure the two-photon absorption cross-section of LAr with unprecedented accuracy and precision: sigma_ex=(1.24\pm 0.10stat \pm 0.30syst) 10^{-56} cm^4s{-1}.Comment: 15 pages, 9 figure

    GC-MS Based Metabolomics and NMR Spectroscopy Investigation of Food Intake Biomarkers for Milk and Cheese in Serum of Healthy Humans.

    Get PDF
    The identification and validation of food intake biomarkers (FIBs) in human biofluids is a key objective for the evaluation of dietary intake. We report here the analysis of the GC-MS and 1H-NMR metabolomes of serum samples from a randomized cross-over study in 11 healthy volunteers having consumed isocaloric amounts of milk, cheese, and a soy drink as non-dairy alternative. Serum was collected at baseline, postprandially up to 6 h, and 24 h after consumption. A multivariate analysis of the untargeted serum metabolomes, combined with a targeted analysis of candidate FIBs previously reported in urine samples from the same study, identified galactitol, galactonate, and galactono-1,5-lactone (milk), 3-phenyllactic acid (cheese), and pinitol (soy drink) as candidate FIBs for these products. Serum metabolites not previously identified in the urine samples, e.g., 3-hydroxyisobutyrate after cheese intake, were detected. Finally, an analysis of the postprandial behavior of candidate FIBs, in particular the dairy fatty acids pentadecanoic acid and heptadecanoic acid, revealed specific kinetic patterns of relevance to their detection in future validation studies. Taken together, promising candidate FIBs for dairy intake appear to be lactose and metabolites thereof, for lactose-containing products, and microbial metabolites derived from amino acids, for fermented dairy products such as cheese
    corecore