882 research outputs found

    A Sunyaev-Zel'dovich map of the massive core in the luminous X-ray cluster RXJ1347-1145

    Full text link
    We have mapped the Sunyaev-Zel'dovich decrement (hereafter SZ) in the direction of the most luminous X-ray cluster known to date, RXJ1347-1145, at z=0.451. This has been achieved with an angular resolution of about 23'' using the Diabolo photometer running on the IRAM 30 meter radio telescope. We present here a map of the cluster central region at 2.1mm. The Comptonization parameter towards the cluster center, \yc=(12.7^{+2.9}_{-3.1})\times 10^{-4}, corresponds to the deepest SZ decrement ever observed. Using the gas density distribution derived from X-ray data, this measurement implies a gas temperature \te=16.2 \pm 3.8 keV. The resulting total mass of the cluster is, under hydrostatic equilibrium, M(r<1Mpc)=(1.0±0.3)×1015M⊙M(r<1 Mpc)=(1.0 \pm 0.3) \times 10^{15} M_\odot for a corresponding gas fraction fgas(r<1Mpc)=(19.5±5.8)f_{gas}(r<1 Mpc)=(19.5 \pm 5.8)%.Comment: 16 pages, 2 figures, accepted for publication in ApJ Letter

    Homogeneous Approximation, Recursive Observer Design, and Output Feedback

    Full text link
    We introduce two new tools that can be useful in nonlinear observer and output feedback design. The first one is a simple extension of the notion of homogeneous approximation to make it valid both at the origin and at infinity (homogeneity in the bi-limit). Exploiting this extension, we give several results concerning stability and robustness for a homogeneous in the bi-limit vector field. The second tool is a new recursive observer design procedure for a chain of integrator. Combining these two tools, we propose a new global asymptotic stabilization result by output feedback for feedback and feedforward systems

    Explicit approximate controllability of the Schr\"odinger equation with a polarizability term

    Full text link
    We consider a controlled Schr\"odinger equation with a dipolar and a polarizability term, used when the dipolar approximation is not valid. The control is the amplitude of the external electric field, it acts non linearly on the state. We extend in this infinite dimensional framework previous techniques used by Coron, Grigoriu, Lefter and Turinici for stabilization in finite dimension. We consider a highly oscillating control and prove the semi-global weak H2H^2 stabilization of the averaged system using a Lyapunov function introduced by Nersesyan. Then it is proved that the solutions of the Schr\"odinger equation and of the averaged equation stay close on every finite time horizon provided that the control is oscillating enough. Combining these two results, we get approximate controllability to the ground state for the polarizability system

    Local null controllability of the N-dimensional Navier-Stokes system with N-1 scalar controls in an arbitrary control domain

    Full text link
    In this paper we deal with the local null controllability of the N-dimensional Navier-Stokes system with internal controls having one vanishing component. The novelty of this work is that no condition is imposed on the control domain

    The Diabolo photometer and the future of ground-based millimetric bolometer devices

    Full text link
    The millimetric atmospheric windows at 1 and 2 mm are interesting targets for cosmological studies. Two broad areas appear leading this field: 1) the search for high redshift star-forming galaxies and 2) the measurement of Sunyaev-Zel'dovich (SZ) effect in clusters of galaxies at all redshifts. The Diabolo photometer is a dual-channel photometer working at 1.2 and 2.1 mm and dedicated to high angular resolution measurements of the Sunyaev--Zel'dovich effect towards distant clusters. It uses 2 by 3 bolometers cooled down to 0.1 K with a compact open dilution cryostat. The high resolution is provided by the IRAM 30 m telescope. The result of several Winter campaigns are reported here, including the first millimetric map of the SZ effect that was obtained by Pointecouteau et al. (2001) on RXJ1347-1145, the non-detection of a millimetric counterpart to the radio decrement towards PC1643+4631 and 2 mm number count upper limits. We discuss limitations in ground-based single-dish millimetre observations, namely sky noise and the number of detectors. We advocate the use of fully sampled arrays of (100 to 1000) bolometers as a big step forward in the millimetre continuum science. Efforts in France are briefly mentionned.Comment: 7 pages, 6 figures, to appear in the Proceedings of the 2K1BC ``Experimental Astronomy at millimeter wavelengths'', Breuil-Cervinia (AO) Italy - July 9 - 13, 2001, Eds. M. De Petris et a

    Observations of the Sunyaev-Zel'dovich effect at high angular resolution towards the galaxy clusters A665, A2163 and CL0016+16

    Get PDF
    We report on the first observation of the Sunyaev-Zel'dovich effect with the Diabolo experiment at the IRAM 30 metre telescope. A significant brightness decrement is detected in the direction of three clusters (Abell 665, Abell 2163 and CL0016+16). With a 30 arcsecond beam and 3 arcminute beamthrow, this is the highest angular resolution observation to date of the SZ effect.Comment: 23 pages, 8 figures, 6 tables, accepted to New Astronom

    Signing on a Postcard

    Get PDF
    We investigate the problem of signing short messages using a scheme that minimizes the total length of the original message and the appended signature. This line of research was motivated by several postal services interested by stamping machines capable of producing digital signatures. Although several message recovery schemes exist, their security is questionable. This paper proposes variants of DSA and ECDSA allowing partial recovery: the signature is appended to a truncated message and the discarded bytes are recovered by the verification algorithm

    Formal Verification of Side-channel Countermeasures via Elementary Circuit Transformations

    Get PDF
    We describe a technique to formally verify the security of masked implementations against side-channel attacks, based on elementary circuit transforms. We describe two complementary approaches: a generic approach for the formal verification of any circuit, but for small attack orders only, and a specialized approach for the verification of specific circuits, but at any order. We also show how to generate security proofs automatically, for simple circuits. We describe the implementation of CheckMasks, a formal verification tool for side-channel countermeasures. Using this tool, we formally verify the security of the Rivain-Prouff countermeasure for AES, and also the recent Boolean to arithmetic conversion algorithm from CHES 2017

    Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security

    Get PDF
    Recently, a variant of proxy re-encryption, named conditional proxy re-encryption (C-PRE), has been introduced. Compared with traditional proxy re-encryption, C-PRE enables the delegator to implement fine-grained delegation of decryption rights, and thus is more useful in many applications. In this paper, based on a careful observation on the existing definitions and security notions for C-PRE, we reformalize more rigorous definition and security notions for C-PRE. We further propose a more efficient C-PRE scheme, and prove its chosenciphertext security under the decisional bilinear Diffie-Hellman (DBDH) assumption in the random oracle model. In addition, we point out that a recent C-PRE scheme fails to achieve the chosen-ciphertext security
    • …
    corecore