14,639 research outputs found

    Photon propagation in a stationary warp drive space-time

    Full text link
    We simplify the warp drive space-time so that it becomes stationary and the distorsion becomes one-dimensional and static. We use this simplified warp drive space-time as a background for a photon field. We shall especially use the Drummond\&Hathrell action in order to investigate the velocity effects on photons in this background. Finally, we discuss the limitations of this model.Comment: 10 pages Latex, Revised, major changes -no tunneling model

    Quantifying Absorption in the Transactional Interpretation

    Full text link
    The Transactional Interpretation offers a solution to the measurement problem by identifying specific physical conditions precipitating the non-unitary `measurement transition' of von Neumann. Specifically, the transition occurs as a result of absorber response (a process lacking in the standard approach to the theory). The purpose of this Letter is to make clear that, despite recent claims to the contrary, the concepts of `absorber' and `absorber response,' as well as the process of absorption, are physically and quantitatively well-defined in the transactional picture. In addition, the Born Rule is explicitly derived for radiative processes.Comment: Final version, accepted in International Journal of Quantum Foundation

    Modeling material failure with a vectorized routine

    Get PDF
    The computational aspects of modelling material failure in structural wood members are presented with particular reference to vector processing aspects. Wood members are considered to be highly orthotropic, inhomogeneous, and discontinuous due to the complex microstructure of wood material and the presence of natural growth characteristics such as knots, cracks and cross grain in wood members. The simulation of strength behavior of wood members is accomplished through the use of a special purpose finite element/fracture mechanics routine, program STARW (Strength Analysis Routine for Wood). Program STARW employs quadratic finite elements combined with singular crack tip elements in a finite element mesh. Vector processing techniques are employed in mesh generation, stiffness matrix formation, simultaneous equation solution, and material failure calculations. The paper addresses these techniques along with the time and effort requirements needed to convert existing finite element code to a vectorized version. Comparisons in execution time between vectorized and nonvectorized routines are provided

    A spatially explicit and quantitative vulnerability assessment of ecosystem service change in Europe

    Get PDF
    Environmental change alters ecosystem functioning and may put the provision of services to human at risk. This paper presents a spatially explicit and quantitative assessment of the corresponding vulnerability for Europe, using a new framework designed to answer multidisciplinary policy relevant questions about the vulnerability of the human-environment system to global change. Scenarios were constructed for a range of possible changes in socio-economic trends, land uses and climate. These scenarios were used as inputs in a range of ecosystem models in order to assess the response of ecosystem function as well as the changes in the services they provide. The framework was used to relate the impacts of changing ecosystem service provision for four sectors in relation to each other, and to combine them with a simple, but generic index for societal adaptive capacity. By allowing analysis of different sectors, regions and development pathways, the vulnerability assessment provides a basis for discussion between stakeholders and policymakers about sustainable management of EuropeÂżs natural resource

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    A quantum central limit theorem for non-equilibrium systems: Exact local relaxation of correlated states

    Full text link
    We prove that quantum many-body systems on a one-dimensional lattice locally relax to Gaussian states under non-equilibrium dynamics generated by a bosonic quadratic Hamiltonian. This is true for a large class of initial states - pure or mixed - which have to satisfy merely weak conditions concerning the decay of correlations. The considered setting is a proven instance of a situation where dynamically evolving closed quantum systems locally appear as if they had truly relaxed, to maximum entropy states for fixed second moments. This furthers the understanding of relaxation in suddenly quenched quantum many-body systems. The proof features a non-commutative central limit theorem for non-i.i.d. random variables, showing convergence to Gaussian characteristic functions, giving rise to trace-norm closeness. We briefly relate our findings to ideas of typicality and concentration of measure.Comment: 27 pages, final versio

    Handbook for estimating toxic fuel hazards

    Get PDF
    Computer program predicts, from readily available meteorological data, concentration and dosage fields downwind from ground-level and elevated sources of toxic fuel emissions. Mathematical model is applicable to hot plume rise from industrial stacks and should also be of interest to air pollution meteorologists

    Parametric instabilities in magnetized multicomponent plasmas

    Full text link
    This paper investigates the excitation of various natural modes in a magnetized bi-ion or dusty plasma. The excitation is provided by parametrically pumping the magnetic field. Here two ion-like species are allowed to be fully mobile. This generalizes our previous work where the second heavy species was taken to be stationary. Their collection of charge from the background neutral plasma modifies the dispersion properties of the pump and excited waves. The introduction of an extra mobile species adds extra modes to both these types of waves. We firstly investigate the pump wave in detail, in the case where the background magnetic field is perpendicular to the direction of propagation of the pump wave. Then we derive the dispersion equation relating the pump to the excited wave for modes propagating parallel to the background magnetic field. It is found that there are a total of twelve resonant interactions allowed, whose various growth rates are calculated and discussed.Comment: Published in May 2004; this is a late submission to the archive. 14 pages, 8 figure

    Ubic: Bridging the gap between digital cryptography and the physical world

    Full text link
    Advances in computing technology increasingly blur the boundary between the digital domain and the physical world. Although the research community has developed a large number of cryptographic primitives and has demonstrated their usability in all-digital communication, many of them have not yet made their way into the real world due to usability aspects. We aim to make another step towards a tighter integration of digital cryptography into real world interactions. We describe Ubic, a framework that allows users to bridge the gap between digital cryptography and the physical world. Ubic relies on head-mounted displays, like Google Glass, resource-friendly computer vision techniques as well as mathematically sound cryptographic primitives to provide users with better security and privacy guarantees. The framework covers key cryptographic primitives, such as secure identification, document verification using a novel secure physical document format, as well as content hiding. To make a contribution of practical value, we focused on making Ubic as simple, easily deployable, and user friendly as possible.Comment: In ESORICS 2014, volume 8712 of Lecture Notes in Computer Science, pp. 56-75, Wroclaw, Poland, September 7-11, 2014. Springer, Berlin, German
    • …
    corecore