1,268 research outputs found

    Improving the Effective Potential, Multi-Mass Problem and Modified Mass-Dependent Scheme

    Full text link
    We present a new procedure for improving the effective potential by using renormalization group equation (RGE) in the presence of several mass scales. We propose a modification of the mass-dependent (MD) renormalization scheme, MDbar scheme, so that the scalar mass parameter runs at most logarithmically on the one hand and the decoupling of heavy particles is naturally incorporated in the RGE's on the other. Thanks to these properties, the procedure in MDbar scheme turns out to be very simple compared with the regionwise procedure in MSbar scheme proposed previously. The relation with other schemes is also discussed both analytically and numerically.Comment: 34 pages, 9 Post-Script figures are include

    Iranian Labour Migration Patterns in the GCC States before Islamic Revolution

    Get PDF
    There are two broad strands of research on international labour movements in the Middle East: a migration from the Middle East to advanced Western countries and a migration within the Middle East. Yet, relatively little is known about Iranian labour migration within the Middle East. This paper discusses Iranian international labour movements in the Middle East before the Iranian Revolution of 1979. We first highlight the history of Iranian migration to the Gulf. While Iranians have migrated to the Persian Gulf region over hundreds of years, there were many illegal Iranian immigrants and deportees in Kuwait and Bahrain during 1960s and 1970s. Therefore, it is clear that the results of the population censuses were underestimated and more Iranians had worked in these countries at that time. During 1970s, recruitment in India and Pakistan expanded, by the 1980s South Asia came to play a predominant role in providing workforce to the Gulf and the labour supply from the Indian Subcontinent also had been well organized and regulated. But, the labour migration from Iran had maintained a informal labour supply system, i.e. illegal entry system, so it was difficult to increase the labour supply to the Gulf. Finally, According to employment statistics of Kuwait, Iranian migrants in Kuwait is predominantly male and sectoral distribution patterns indicate that few Iranians had worked as professionals, skilled workers and engineers in comparison with Arabs and South Asians. The case of Kuwait shares much with the other petroleum-rich states of the Gulf

    Spatial-temporal prediction of secondary compression using random field theory

    Get PDF
    AbstractA methodology is presented for observation-based settlement predictions by considering the spatial correlation structure of soil. The spatial correlation is introduced among the settlement model parameters, and the settlements at various points are spatially correlated through these geotechnical parameters, which naturally describe the phenomenon. The method is based on Bayesian estimations, considering both prior information, including spatial correlation, and observed settlements, to search for the best estimates of the parameters. Within the Bayesian framework, the optimized selection of the auto-correlation distance, by Akaike’s Bayesian Information Criterion (ABIC), and the spatial interpolation of the model parameters, by the kriging method, are also proposed. The application of the proposed approach in secondary compression settlement predictions, based on the linear relationship between settlement and the logarithm of time, is presented in this paper. Several case studies are carried out using both simulated settlement data and actual field observation data. It is concluded that the accuracy of settlement predictions can be improved by taking into account the spatial correlation structure, especially when the spacing of the observation points is shorter than half of the auto-correlation distance, and that the proposed approach produces rational predictions of settlements at any location and at any time with quantified errors

    Weakened Random Oracle Models with Target Prefix

    Full text link
    Weakened random oracle models (WROMs) are variants of the random oracle model (ROM). The WROMs have the random oracle and the additional oracle which breaks some property of a hash function. Analyzing the security of cryptographic schemes in WROMs, we can specify the property of a hash function on which the security of cryptographic schemes depends. Liskov (SAC 2006) proposed WROMs and later Numayama et al. (PKC 2008) formalized them as CT-ROM, SPT-ROM, and FPT-ROM. In each model, there is the additional oracle to break collision resistance, second preimage resistance, preimage resistance respectively. Tan and Wong (ACISP 2012) proposed the generalized FPT-ROM (GFPT-ROM) which intended to capture the chosen prefix collision attack suggested by Stevens et al. (EUROCRYPT 2007). In this paper, in order to analyze the security of cryptographic schemes more precisely, we formalize GFPT-ROM and propose additional three WROMs which capture the chosen prefix collision attack and its variants. In particular, we focus on signature schemes such as RSA-FDH, its variants, and DSA, in order to understand essential roles of WROMs in their security proofs

    IL-1βはDKK1を抑制することによりWntシグナルを活性化する

    Get PDF
    内容の要約広島大学(Hiroshima University)博士(医学)Doctor of Philosophy in Medical Sciencedoctora
    corecore