213 research outputs found

    ASSESSMENT OF THE SIMPLIFIED FALLING HEAD TECHNIQUE TO MEASURE THE FIELD SATURATED SOIL HYDRAULIC CONDUCTIVITY

    Get PDF
    The Simplified Falling Head (SFH) technique to measure field saturated soil hydraulic conductivity, Kfs, has received little testing or comparison with other techniques. Different experiments were carried out to i) determine the effect of ring size on the measured conductivity; ii) compare the SFH and Pressure Infiltrometer (PI) techniques in a clay loam soil; and iii) assess the indirect approach to estimate the * parameter used in the SFH methodology. Sampling a relatively large number of sites allowed to detect a statistically significant relationship between the Kfs values obtained with rings differing in diameter (0.15 and 0.30 m, respectively). This relationship suggested that a measurement carried out with a small ring contains enough information to make an approximate prediction of the Kfs value that would be obtained at the same site with a larger ring. The SFH and PI techniques yielded similar means but substantially different coefficients of variation (much higher for the SFH technique). The two methods should be considered complementary, being usable to determine Kfs at the beginning (SFH) and at a later stage (PI) of a ponding infiltration process. Using * values directly measured by the tension infiltrometer or indirectly estimated on the basis of a general description of soil characteristics did not modify significantly the Kfs predictions obtained with the SFH technique. In conclusion, this investigation gave support to the use of the SFH technique for a rapid and reasonably simple determination of, at least, the order of magnitude of Kfs

    Evaluation of soil physical quality under different soil land uses in a small Sicilian watershed

    Get PDF
    Sustainability of extensive rain fed agriculture needs assessment of land use effects on soil physical and hydraulic properties. Several soil physical quality indices were determined for four adjacent areas in a small Sicilian watershed, that were characterized by a different land use, namely cropland (C), olive grove (O), grassland (G) and eucalyptus plantation (E). Soil texture was similar for the considered areas, even if the no-tilled soils (G and E) showed a higher clay content in the top layer (0-20 cm) than in the lower layer (20-40 cm). The bulk density of the top layer ranged between 1.20-1.43 g cm-3 (C < G < O < E), with significant differences between C and E. In the lower layer, it ranged between 1.16-1.43 g cm-3 (C < O < E < G), with bulk density of C that was significantly smaller than that of the other land uses. The organic matter content was generally low and comparable for the different areas (in average 1.6%). The near-saturated soil hydraulic conductivity values were significantly higher for no-tilled (G, E) than tilled soils (C, O), whereas the opposite result was found for smaller degrees of saturation. The Dexter’s soil quality index assumed similar values in both the top (0.024-0.047) and the lower layer (0.024-0.040), with the higher values associated to tilled soils. According to existing guidelines, the soil physical quality of the selected areas was generally poor independently of the land use. However, the cropland showed a better quality than the other land uses

    Privacy-Preserving Verifiability: A Case for an Electronic Exam Protocol

    Get PDF
    We introduce the notion of privacy-preserving verifiability for security protocols. It holds when a protocol admits a verifiability test that does not reveal, to the verifier that runs it, more pieces of information about the protocol’s execution than those required to run the test. Our definition of privacy-preserving verifiability is general and applies to cryptographic protocols as well as to human security protocols. In this paper we exemplify it in the domain of e-exams. We prove that the notion is meaningful by studying an existing exam protocol that is verifiable but whose verifiability tests are not privacy-preserving. We prove that the notion is applicable: we review the protocol using functional encryption so that it admits a verifiability test that preserves privacy to our definition. We analyse, in ProVerif, that the verifiability holds despite malicious parties and that the new protocol maintains all the security properties of the original protocol, so proving that our privacy-preserving verifiability can be achieved starting from existing security

    Predicate encryption systems. No query left unanswered

    Get PDF
    2009 - 2010Predicate encryption is an important cryptographic primitive (see [7, 14, 28]) that enables fine-grained control on the decryption keys. Let T be a class of binary predicates. Roughly speaking, in a predicate encryption scheme for the owner of the master secret key Msk can derive secret key Sk_P , for any predicate P in T. In encrypting a message M, the sender can specify an attribute x and the resulting ciphertext X can be decrypted only by using keys Sk_P such that P(x) = 1. Our main contribution is the first construction of a predicate encryption scheme that can be proved fully secure against unrestricted queries by probabilistic polynomial-time adversaries under non-interactive constant sized (that is, independent of the length of the attribute vectors) hardness assumptions on bilinear groups. Specifically, we consider Hidden Vector Encryption (HVE for short), a notable case of predicate encryption introduced by Boneh and Waters [14]. In a HVE scheme, the ciphertext attributes are vectors x of some fixed length l over some alphabet A, keys are associated with vectors y of the same length l over the alphabet B that equals A enlarged with the special symbol '*', and we consider the Match(x,y) predicate which is true if and only if, for all i, when y_i is different from *, then x_i = y_i. Previous constructions limited the proof of security to restricted adversaries that could ask only non-matching queries; that is, for challenge attribute vectors x_0 and x_1, the adversary could ask only keys for vectors y such that Match(x_0, y) = Match(x_1, y) = 0. Generally speaking, restricted adversaries can ask only queries that do not satisfy neither of the challenge attributes. At time of writing, the construction of schemes secure against unrestricted adversaries was an open problem, not just for HVE, but for any non-trivial predicate encryption system and a candidate solution for HVE is presented in this thesis. Beyond that, we will also discuss other kinds of predicate encryption systems, their security notions and applications. [edited by author]IX n.s

    Water transmission properties of a sandy-loam soil estimated with Beerkan runs differing by the infiltration time criterion

    Get PDF
    The Beerkan method consists of a ponded infiltration experiment from a single ring inserted a small depth into the soil. Fixed, small volumes of water are repeatedly poured into the ring to maintain a quasi-zero head on the soil surface. According to the standard Beerkan infiltration run, a new water volume is poured on the infiltration surface when the previously applied volume has completely infiltrated and the soil surface is entirely exposed to air (ta criterion). However, water could also be applied when the soil exposition to air begins (to criterion) or half the soil surface is exposed to air (tm criterion). The effect of the infiltration time criterion on determination of the water transmission properties of a sandy-loam soil was tested. As compared with the standard ta criterion, the two alternative criteria (to, tm) yielded higher and/or more variable estimates of soil water transmission properties. The saturated soil hydraulic conductivity, Ks, was the most sensitive property to the infiltration time criterion. However, statistically significant differences for Ks were not practically substantial since they did not exceed a factor of 1.7. Infiltration time effects likely occurred due to differences between ponding depth of water, soil water pressure head gradient, air entrapment and soil mechanical disturbance. The standard ta criterion was suggested for performing a Beerkan experiment in the field since it appears to yield the most reliable estimates of a mean value. However, the to criterion could be considered in dual permeability soils to maintain macropores active. Factors that could appear minor in the context of an experiment can have statistically relevant effects on water transmission properties

    Influence of the pressure head sequence on the soil hydraulic conductivity determined with tension infiltrometer

    Get PDF
    An increasing and a decreasing sequence of pressure head, h0, values were applied with the tension infiltrometer (TI) to determine the corresponding hydraulic conductivity, K0. The pressure head sequence is expected to influence the K0 results given the hysteretic nature of the hydraulic conductivity relationship. The objective of this study was to evaluate the influence of the selected pressure head sequence on the hydraulic conductivity of a sandy loam soil measured by a multipotential TI experiment. Twenty experiments were carried out by applying h0 values varying between -150 and +5 mm (site A). The h0 values ranged from -150 to -10 mm in another 20 spots (site B). Both wetting and drying values of K0 corresponding to h0 = -150, -75, and -30 mm were calculated for each experiment using the measured steady-state flow rates. At both sites, higher K0 results were obtained with the descending h0 sequence than with the ascending one. The deviations between the two sequences were more noticeable in site A (deviations by a factor ranging from 2.1 to 3.3, depending on h0) than in site B (deviations by a factor ranging from 1.0 to 2.2), and the values decreased as h0 increased. For most of the considered type of site/pressure head combinations, the differences between the K0 results were statistically significant (P = 0.05). In all cases, the coefficients of variation of the K0 data obtained with the two sequences differed at most by a factor of 1.2, suggesting that the applied h0 sequence did not affect appreciably the relative variability of the K0 results. It was concluded that the dependence of the K0 estimates on both the pressure head sequence (ascending or descending) and the highest value of h0 used within a descending sequence experiment may be neglected for a rough hydraulic characterization of the selected area. However, both factors should be maintained constant in order to obtain truly comparable K0 data from different experiments

    Infiltration Measurements for Soil Hydraulic Characterization

    Get PDF
    This book summarises the main results of many contributions from researchers worldwide who have used the water infiltration process to characterize soil in the field. Determining soil hydrodynamic properties is essential to interpret and simulate the hydrological processes of economic and environmental interest. This book can be used as a guide to soil hydraulic characterization and in addition it gives a complete description of the treated techniques, including an outline of the most significant research results, with the main points that still needing development and improvement

    Using Beerkan experiments to estimate hydraulic conductivity of a crusted loamy soil in a Mediterranean vineyard

    Get PDF
    In bare soils of semi-arid areas, surface crusting is a rather common phenomenon due to the impact of raindrops. Water infiltration measurements under ponding conditions are becoming largely applied techniques for an approximate characterization of crusted soils. In this study, the impact of crusting on soil hydraulic conductivity was assessed in a Mediterranean vineyard (western Sicily, Italy) under conventional tillage. The BEST (Beerkan Estimation of Soil Transfer parameters) algorithm was applied to the infiltration data to obtain the hydraulic conductivity of crusted and uncrusted soils. Soil hydraulic conductivity was found to vary during the year and also spatially (i.e., rows vs. inter-rows) due to crusting, tillage and vegetation cover. A 55 mm rainfall event resulted in a decrease of the saturated soil hydraulic conductivity, Ks, by a factor of 1.6 in the inter-row areas, due to the formation of a crusted layer at the surface. The same rainfall event did not determine a Ks reduction in the row areas (i.e., Ks decreased by a non-significant factor of 1.05) because the vegetation cover intercepted the raindrops and therefore prevented alteration of the soil surface. The developed ring insertion methodology on crusted soil, implying pre-moistening through the periphery of the sampled surface, together with the very small insertion depth of the ring (0.01 m), prevented visible fractures. Consequently, Beerkan tests carried out along and between the vine-rows and data analysis by the BEST algorithm allowed to assess crusting-dependent reductions in hydraulic conductivity with extemporaneous measurements alone. The reliability of the tested technique was also confirmed by the results of the numerical simulation of the infiltration process in a crusted soil. Testing the Beerkan infiltration run in other crusted soils and establishing comparisons with other experimental methodologies appear advisable to increase confidence on the reliability of the method that seems suitable for simple characterization of crusted soils

    Towards Defeating Mass Surveillance and SARS-CoV-2: The Pronto-C2 Fully Decentralized Automatic Contact Tracing System

    Get PDF
    Mass surveillance can be more easily achieved leveraging fear and desire of the population to feel protected while affected by devastating events. Indeed, in such scenarios, governments can adopt exceptional measures that limit civil rights, usually receiving large support from citizens. The COVID-19 pandemic is currently affecting daily life of many citizens in the world. People are forced to stay home for several weeks, unemployment rates quickly increase, uncertainty and sadness generate an impelling desire to join any government effort in order to stop as soon as possible the spread of the virus. Following recommendations of epidemiologists, governments are proposing the use of smartphone applications to allow automatic contact tracing of citizens.Such systems can be an effective way to defeat the spread of the SARS-CoV-2 virus since they allow to gain time in identifying potentially new infected persons that should therefore be in quarantine. This raises the natural question of whether this form of automatic contact tracing can be a subtle weapon for governments to violate privacy inside new and more sophisticated mass surveillance programs. In order to preserve privacy and at the same time to contribute to the containment of the pandemic, several research partnerships are proposing privacy-preserving contact tracing systems where pseudonyms are updated periodically to avoid linkability attacks. A core component of such systems is Bluetooth low energy (BLE, for short) a technology that allows two smartphones to detect that they are in close proximity. Among such systems there are some proposals like DP-3T, MIT-PACT, UW-PACT and the Apple&Google exposure notification system that through a decentralized approach claim to guarantee better privacy properties compared to other centralized approaches (e.g., PEPP-PT-NTK, PEPP-PT-ROBERT). On the other hand, advocates of centralized approaches claim that centralization gives to epidemiologists more useful data, therefore allowing to take more effective actions to defeat the virus. Motivated by Snowden\u27s revelations about previous attempts of governments to realize mass surveillance programs, in this paper we first analyze mass surveillance attacks that leverage weaknesses of automatic contact tracing systems. We focus in particular on the DP-3T system (still our analysis is significant also for MIT-PACT and Apple&Google systems). Based on recent literature and new findings, we discuss how a government can exploit the use of the DP-3T system to successfully mount privacy attacks as part of a mass surveillance program. Interestingly, we show that privacy issues in the DP-3T system are not inherent in BLE-based contact tracing systems. Indeed, we propose two systems named and Pronto-C2\textsf{Pronto-C2} that, in our view, enjoy a much better resilience with respect to mass surveillance attacks still relying on BLE. Both systems are based on a paradigm shift: instead of asking smartphones to send keys to the Big Brother (this corresponds to the approach of the DP-3T system), we construct a decentralized BLE-based ACT system where smartphones anonymously and confidentially talk to each other in the presence of the Big Brother. Unlike Pronto-B2\textsf{Pronto-B2}, Pronto-C2\textsf{Pronto-C2} relies on Diffie-Hellman key exchange providing better privacy but also requiring a bulletin board to translate a BLE beacon identifier into a group element. Both systems can optionally be implemented using Blockchain technology, offering complete transparency and resilience through full decentralization, therefore being more appealing for citizens. Only through a large participation of citizens contact tracing systems can be really useful to defeat COVID-19, and our proposal goes straight in this direction
    • …
    corecore