6,450 research outputs found

    Monitoring tropical cyclone intensity using wind fields derived from short-interval satellite images

    Get PDF
    Rapid scan visible images from the Visible Infrared Spin Scan Radiometer sensor on board SMS-2 and GOES-1 were used to derive high resolution upper and lower tropospheric environmental wind fields around three western Atlantic tropical cyclones (1975-78). These wind fields were used to derive upper and lower tropospheric areal mean relative vorticity and their differences, the net relative angular momentum balance and upper tropospheric mass outflow. These kinematic parameters were shown by studies using composite rawinsonde data to be strongly related to tropical cyclone formation and intensity changes. Also, the role of forced synoptic scale subsidence in tropical cyclone formation was examined. The studies showed that satellite-derived lower and upper tropospheric wind fields can be used to monitor and possibly predict tropical cyclone formation and intensity changes. These kinematic analyses showed that future changes in tropical cyclone intensity are mainly related to the "spin-up" of the storms by the net horizontal transport of relative angular momentum caused by convergence of cyclonic vorticity in the lower troposphere and to a lesser extent the divergence of anticyclone vorticity in the upper troposphere

    The role of the equivalent blackbody temperature in the study of Atlantic Ocean tropical cyclones

    Get PDF
    Satellite measured equivalent blackbody temperatures of Atlantic Ocean tropical cyclones are used to investigate their role in describing the convection and cloud patterns of the storms and in predicting wind intensity. The high temporal resolution of the equivalent blackbody temperature measurements afforded with the geosynchronous satellite provided sequential quantitative measurements of the tropical cyclone which reveal a diurnal pattern of convection at the inner core during the early developmental stage; a diurnal pattern of cloudiness in the storm's outer circulation throughout the life cycle; a semidiurnal pattern of cloudiness in the environmental atmosphere surrounding the storms during the weak storm stage; an outward modulating atmospheric wave originating at the inner core; and long term convective bursts at the inner core prior to wind intensification

    A fast single server private information retrieval protocol with low communication cost

    Get PDF
    Existing single server Private Information Retrieval (PIR) protocols are far from practical. To be practical, a single server PIR protocol has to be both communicationally and computationally efficient. In this paper, we present a single server PIR protocol that has low communication cost and is much faster than existing protocols. A major building block of the PIR protocol in this paper is a tree-based compression scheme, which we call folding/unfolding. This compression scheme enables us to lower the communication complexity to O(loglogn). The other major building block is the BGV fully homomorphic encryption scheme. We show how we design the protocol to exploit the internal parallelism of the BGV scheme. This significantly reduces the server side computational overhead and makes our protocol much faster than the existing protocols. Our protocol can be further accelerated by utilising hardware parallelism. We have built a prototype of the protocol. We report on the performance of our protocol based on the prototype and compare it with the current most efficient protocols

    Secret-Sharing for NP

    Get PDF
    A computational secret-sharing scheme is a method that enables a dealer, that has a secret, to distribute this secret among a set of parties such that a "qualified" subset of parties can efficiently reconstruct the secret while any "unqualified" subset of parties cannot efficiently learn anything about the secret. The collection of "qualified" subsets is defined by a Boolean function. It has been a major open problem to understand which (monotone) functions can be realized by a computational secret-sharing schemes. Yao suggested a method for secret-sharing for any function that has a polynomial-size monotone circuit (a class which is strictly smaller than the class of monotone functions in P). Around 1990 Rudich raised the possibility of obtaining secret-sharing for all monotone functions in NP: In order to reconstruct the secret a set of parties must be "qualified" and provide a witness attesting to this fact. Recently, Garg et al. (STOC 2013) put forward the concept of witness encryption, where the goal is to encrypt a message relative to a statement "x in L" for a language L in NP such that anyone holding a witness to the statement can decrypt the message, however, if x is not in L, then it is computationally hard to decrypt. Garg et al. showed how to construct several cryptographic primitives from witness encryption and gave a candidate construction. One can show that computational secret-sharing implies witness encryption for the same language. Our main result is the converse: we give a construction of a computational secret-sharing scheme for any monotone function in NP assuming witness encryption for NP and one-way functions. As a consequence we get a completeness theorem for secret-sharing: computational secret-sharing scheme for any single monotone NP-complete function implies a computational secret-sharing scheme for every monotone function in NP

    Quantum private queries

    Full text link
    We propose a cheat sensitive quantum protocol to perform a private search on a classical database which is efficient in terms of communication complexity. It allows a user to retrieve an item from the server in possession of the database without revealing which item she retrieved: if the server tries to obtain information on the query, the person querying the database can find it out. Furthermore our protocol ensures perfect data privacy of the database, i.e. the information that the user can retrieve in a single queries is bounded and does not depend on the size of the database. With respect to the known (quantum and classical) strategies for private information retrieval, our protocol displays an exponential reduction both in communication complexity and in running-time computational complexity.Comment: 4 pages, 1 figur

    Predicting tropical cyclone intensity using satellite measured equivalent blackbody temperatures of cloud tops

    Get PDF
    A regression technique was developed to forecast 24 hour changes of the maximum winds for weak (maximum winds less than or equal to 65 Kt) and strong (maximum winds greater than 65 Kt) tropical cyclones by utilizing satellite measured equivalent blackbody temperatures around the storm alone and together with the changes in maximum winds during the preceding 24 hours and the current maximum winds. Independent testing of these regression equations shows that the mean errors made by the equations are lower than the errors in forecasts made by the peristence techniques

    Modifications of Gait as Predictors of Natural Osteoarthritis Progression in STR/Ort Mice

    Get PDF
    Objective. Osteoarthritis (OA) is a common chronic disease for which disease-modifying therapies are not currently available. Studies to seek new targets for slowing the progress of OA rely on mouse models, but these do not allow for longitudinal monitoring of disease development. This study was undertaken to determine whether gait can be used to measure disease severity in the STR/Ort mouse model of spontaneous OA and whether gait changes are related to OA joint pain.Methods. Gait was monitored using a treadmill-based video system. Correlations between OA severity and gait at 3 treadmill speeds were assessed in STR/Ort mice. Gait and pain behaviors of STR/Ort mice and control CBA mice were analyzed longitudinally, with monthly assessments.Results. The best speed to identify paw area changes associated with OA severity in STR/Ort mice was found to be 17 cm . seconds(-1). Paw area was modified with age in CBA and STR/Ort mice, but this began earlier in STR/Ort mice and correlated with the onset of OA at 20 weeks of age. In addition, task noncompliance appeared at 20 weeks. Surprisingly, STR/Ort mice did not show any signs of pain with OA development, even when treated with the opioid antagonist naloxone, but did exhibit normal pain behaviors in response to complete Freund's adjuvant-induced arthritis.Conclusion. The present results identify an animal model in which OA severity and OA pain can be studied in isolation from one another. The findings suggest that paw area and treadmill noncompliance may be useful tools to longitudinally monitor nonpainful OA development in STR/Ort mice. This will help in providing a noninvasive means of assessing new therapies to slow the progression of OA.</p

    Using Fully Homomorphic Hybrid Encryption to Minimize Non-interative Zero-Knowledge Proofs

    Get PDF
    A non-interactive zero-knowledge (NIZK) proof can be used to demonstrate the truth of a statement without revealing anything else. It has been shown under standard cryptographic assumptions that NIZK proofs of membership exist for all languages in NP. While there is evidence that such proofs cannot be much shorter than the corresponding membership witnesses, all known NIZK proofs for NP languages are considerably longer than the witnesses. Soon after Gentry’s construction of fully homomorphic encryption, several groups independently contemplated the use of hybrid encryption to optimize the size of NIZK proofs and discussed this idea within the cryptographic community. This article formally explores this idea of using fully homomorphic hybrid encryption to optimize NIZK proofs and other related cryptographic primitives. We investigate the question of minimizing the communication overhead of NIZK proofs for NP and show that if fully homomorphic encryption exists then it is possible to get proofs that are roughly of the same size as the witnesses. Our technique consists in constructing a fully homomorphic hybrid encryption scheme with ciphertext size |m|+poly(k), where m is the plaintext and k is the security parameter. Encrypting the witness for an NP-statement allows us to evaluate the NP-relation in a communication-efficient manner. We apply this technique to both standard non-interactive zero-knowledge proofs and to universally composable non-interactive zero-knowledge proofs. The technique can also be applied outside the realm of non-interactive zero-knowledge proofs, for instance to get witness-size interactive zero-knowledge proofs in the plain model without any setup or to minimize the communication in secure computation protocols

    Statistically-secure ORAM with O~(log2n)\tilde{O}(\log^2 n) Overhead

    Full text link
    We demonstrate a simple, statistically secure, ORAM with computational overhead O~(log2n)\tilde{O}(\log^2 n); previous ORAM protocols achieve only computational security (under computational assumptions) or require Ω~(log3n)\tilde{\Omega}(\log^3 n) overheard. An additional benefit of our ORAM is its conceptual simplicity, which makes it easy to implement in both software and (commercially available) hardware. Our construction is based on recent ORAM constructions due to Shi, Chan, Stefanov, and Li (Asiacrypt 2011) and Stefanov and Shi (ArXiv 2012), but with some crucial modifications in the algorithm that simplifies the ORAM and enable our analysis. A central component in our analysis is reducing the analysis of our algorithm to a "supermarket" problem; of independent interest (and of importance to our analysis,) we provide an upper bound on the rate of "upset" customers in the "supermarket" problem
    corecore