3,753 research outputs found

    Geothermal reservoir simulation

    Get PDF
    The prediction of long-term geothermal reservoir performance and the environmental impact of exploiting this resource are two important problems associated with the utilization of geothermal energy for power production. Our research effort addresses these problems through numerical simulation. Computer codes based on the solution of partial-differential equations using finite-element techniques are being prepared to simulate multiphase energy transport, energy transport in fractured porous reservoirs, well bore phenomena, and subsidence

    A water-vapor electrolysis cell with phosphoric acid electrolyte

    Get PDF
    Feasibility of phosphoric acid water vapor electrolysis cell for spacecraft cabin air conditioning syste

    Implementation of mean-timing and subsequent logic functions on an FPGA

    Full text link
    This article describes the implementation of a mean-timer and coincidence logic on a Virtex-5 FPGA for trigger purposes in a particle physics experiment. The novel feature is that the mean-timing and the coincidence logic are not synchronized with a clock which allows for a higher resolution of approximately 400 ps, not limited by a clock frequency.Comment: 15 pages, 11 figure

    Non-malleable codes for space-bounded tampering

    Get PDF
    Non-malleable codes—introduced by Dziembowski, Pietrzak and Wichs at ICS 2010—are key-less coding schemes in which mauling attempts to an encoding of a given message, w.r.t. some class of tampering adversaries, result in a decoded value that is either identical or unrelated to the original message. Such codes are very useful for protecting arbitrary cryptographic primitives against tampering attacks against the memory. Clearly, non-malleability is hopeless if the class of tampering adversaries includes the decoding and encoding algorithm. To circumvent this obstacle, the majority of past research focused on designing non-malleable codes for various tampering classes, albeit assuming that the adversary is unable to decode. Nonetheless, in many concrete settings, this assumption is not realistic

    Clonal expansion within pneumococcal serotype 6C after use of seven-valent vaccine

    Get PDF
    Streptococcus pneumoniae causes invasive infections, primarily at the extremes of life. A seven-valent conjugate vaccine (PCV7) is used to protect against invasive pneumococcal disease in children. Within three years of PCV7 introduction, we observed a fourfold increase in serotype 6C carriage, predominantly due to a single clone. We determined the whole-genome sequences of nineteen S. pneumoniae serotype 6C isolates, from both carriage (n = 15) and disease (n = 4) states, to investigate the emergence of serotype 6C in our population, focusing on a single multi-locus sequence type (MLST) clonal complex 395 (CC395). A phylogenetic network was constructed to identify different lineages, followed by analysis of variability in gene sets and sequences. Serotype 6C isolates from this single geographical site fell into four broad phylogenetically distinct lineages. Variation was seen in the 6C capsular locus and in sequences of genes encoding surface proteins. The largest clonal complex was characterised by the presence of lantibiotic synthesis locus. In our population, the 6C capsular locus has been introduced into multiple lineages by independent capsular switching events. However, rapid clonal expansion has occurred within a single MLST clonal complex. Worryingly, plasticity exists within current and potential vaccine-associated loci, a consideration for future vaccine use, target selection and design

    Experimental studies of the NaCs 12(0+) [7¹Σ+] state

    Get PDF
    We present results from experimental studies of the 11(0+) and 12(0+) electronic states of the NaCs molecule. An optical-optical double resonance method is used to obtain Doppler-free excitation spectra. Selected data from the 11(0+) and 12(0+) high-lying electronic states are used to obtain Rydberg-Klein-Rees and Inverse Perturbation Approach potential energy curves. Interactions between these two electronic states are evident in the patterns observed in the bound-bound and bound-free fluorescence spectra. A model, based on two separate interaction mechanisms, is presented to describe how the wavefunctions of the two states mix. The electronic parts of the wavefunctions interact via spin-orbit coupling, while the individual rotation-vibration levels interact via a second mechanism, which is likely to be non-adiabatic coupling. A modified version of the BCONT program was used to simulate resolved fluorescence from both upper states. Parameters of the model that describe the two interaction mechanisms were varied until simulations were able to adequately reproduce experimental spectra.National Science Foundation (U.S.) (grant no. PHY-0968898)National Science Foundation (U.S.) (grant no. PHY-1403060)National Science Foundation (U.S.) (grant no. CHE–1361865

    Status report on a natural laminar-flow nacelle flight experiment

    Get PDF
    The natural laminar flow (NLF) nacelle experiment is part of a drag reduction production program, and has the dual objectives of studying the extent of NLF on full scale nacelles in a flight environment and the effect of acoustic disturbance on the location of transition on the nacelle surface. The experiment is being conducted in two phases: (1) an NLF fairing was flown on a full scale Citation nacelle to develop the experiment technique and establish feasibility; (2) full scale, flow through, NLF nacelles located below the right wing of an experimental NASA OV-1 aircraft are evaluated. The measurements of most interest are the static pressure distribution and transition location on the nacelle surface, and the fluctuating pressure levels associated with the noise sources. Data are collected in combinations of acoustic frequencies and sound pressure levels. The results of phase 2 tests to date indicate that on shape GE2, natural laminar flow was maintained as far aft as the afterbody joint at 50 percent of the nacelle length. An aft facing step at this joint caused premature transition at this station. No change was observed in the transition pattern when the noise sources were operated

    Efficient noninteractive certification of RSA moduli and beyond

    Get PDF
    In many applications, it is important to verify that an RSA public key (N; e) speci es a permutation over the entire space ZN, in order to prevent attacks due to adversarially-generated public keys. We design and implement a simple and e cient noninteractive zero-knowledge protocol (in the random oracle model) for this task. Applications concerned about adversarial key generation can just append our proof to the RSA public key without any other modi cations to existing code or cryptographic libraries. Users need only perform a one-time veri cation of the proof to ensure that raising to the power e is a permutation of the integers modulo N. For typical parameter settings, the proof consists of nine integers modulo N; generating the proof and verifying it both require about nine modular exponentiations. We extend our results beyond RSA keys and also provide e cient noninteractive zero- knowledge proofs for other properties of N, which can be used to certify that N is suitable for the Paillier cryptosystem, is a product of two primes, or is a Blum integer. As compared to the recent work of Auerbach and Poettering (PKC 2018), who provide two-message protocols for similar languages, our protocols are more e cient and do not require interaction, which enables a broader class of applications.https://eprint.iacr.org/2018/057First author draf
    corecore