5,092 research outputs found

    Foliar fungicides for use in the management of rice diseases

    Get PDF

    Rice diseases and disorders in Louisiana

    Get PDF

    {\em Ab initio} Quantum Monte Carlo simulation of the warm dense electron gas in the thermodynamic limit

    Get PDF
    We perform \emph{ab initio} quantum Monte Carlo (QMC) simulations of the warm dense uniform electron gas in the thermodynamic limit. By combining QMC data with linear response theory we are able to remove finite-size errors from the potential energy over the entire warm dense regime, overcoming the deficiencies of the existing finite-size corrections by Brown \emph{et al.}~[PRL \textbf{110}, 146405 (2013)]. Extensive new QMC results for up to N=1000N=1000 electrons enable us to compute the potential energy VV and the exchange-correlation free energy FxcF_{xc} of the macroscopic electron gas with an unprecedented accuracy of ΔV/V,ΔFxc/Fxc103|\Delta V|/|V|, |\Delta F_{xc}|/|F|_{xc} \sim 10^{-3}. A comparison of our new data to the recent parametrization of FxcF_{xc} by Karasiev {\em et al.} [PRL {\bf 112}, 076403 (2014)] reveals significant deviations to the latter

    Verifiable Elections That Scale for Free

    Get PDF
    In order to guarantee a fair and transparent voting process, electronic voting schemes must be verifiable. Most of the time, however, it is important that elections also be anonymous. The notion of a verifiable shuffle describes how to satisfy both properties at the same time: ballots are submitted to a public bulletin board in encrypted form, verifiably shuffled by several mix servers (thus guaranteeing anonymity), and then verifiably decrypted by an appropriate threshold decryption mechanism. To guarantee transparency, the intermediate shuffles and decryption results, together with proofs of their correctness, are posted on the bulletin board throughout this process. In this paper, we present a verifiable shuffle and threshold decryption scheme in which, for security parameter k, L voters, M mix servers, and N decryption servers, the proof that the end tally corresponds to the original encrypted ballots is only O(k(L + M + N)) bits long. Previous verifiable shuffle constructions had proofs of size O(kLM + kLN), which, for elections with thousands of voters, mix servers, and decryption servers, meant that verifying an election on an ordinary computer in a reasonable amount of time was out of the question. The linchpin of each construction is a controlled-malleable proof (cm-NIZK), which allows each server, in turn, to take a current set of ciphertexts and a proof that the computation done by other servers has proceeded correctly so far. After shuffling or partially decrypting these ciphertexts, the server can also update the proof of correctness, obtaining as a result a cumulative proof that the computation is correct so far. In order to verify the end result, it is therefore sufficient to verify just the proof produced by the last server

    Disruption management in passenger railway transportation.

    Get PDF
    This paper deals with disruption management in passengerrailway transportation. In the disruption management process, manyactors belonging to different organizations play a role. In this paperwe therefore describe the process itself and the roles of thedifferent actors.Furthermore, we discuss the three main subproblems in railwaydisruption management: timetable adjustment, and rolling stock andcrew re-scheduling. Next to a general description of these problems,we give an overview of the existing literature and we present somedetails of the specific situations at DSB S-tog and NS. These arethe railway operators in the suburban area of Copenhagen, Denmark,and on the main railway lines in the Netherlands, respectively.Since not much research has been carried out yet on OperationsResearch models for disruption management in the railway context,models and techniques that have been developed for related problemsin the airline world are discussed as well.Finally, we address the integration of the re-scheduling processesof the timetable, and the resources rolling stock and crew.

    Intrinsic charm in a matched general-mass scheme

    Get PDF
    The FONLL general-mass variable-flavour number scheme provides a framework for the matching of a calculation in which a heavy quark is treated as a massless parton to one in which the mass dependence is retained throughout. We describe how the usual formulation of FONLL can be extended in such a way that the heavy quark parton distribution functions are freely parameterized at some initial scale, rather than being generated entirely perturbatively. We specifically consider the case of deep-inelastic scattering, in view of applications to PDF determination, and the possible impact of a fitted charm quark distribution on F2cF_2^c is assessed.Comment: 16 pages, 5 figures. Final version, to be published in Physics Letters B. Typo in eq 13 corrected, minor clarifications adde

    Making Sigma-Protocols Non-interactive Without Random Oracles

    Get PDF
    Damg˚ard, Fazio and Nicolosi (TCC 2006) gave a transformation of Sigma-protocols, 3-move honest verifier zero-knowledge proofs, into efficient non-interactive zero-knowledge arguments for a designated verifier. Their transformation uses additively homomorphic encryption to encrypt the verifier’s challenge, which the prover uses to compute an encrypted answer. The transformation does not rely on the random oracle model but proving soundness requires a complexity leveraging assumption. We propose an alternative instantiation of their transformation and show that it achieves culpable soundness without complexity leveraging. This improves upon an earlier result by Ventre and Visconti (Africacrypt 2009), who used a different construction which achieved weak culpable soundness. We demonstrate how our construction can be used to prove validity of encrypted votes in a referendum. This yields a voting system with homomorphic tallying that does not rely on the Fiat-Shamir heuristic
    corecore