861 research outputs found

    Micromechanical investigation of fines liberation and transport during coal seam dewatering

    Get PDF
    The reduction of subsurface hydrostatic pressure to allow natural gas desorption is an integral step in the production of coal seam gas (CSG). During this dewatering stage, viscous stresses can cause the liberation and transport of fines, which are predominantly comprised of inorganic clay groups such as smectite, illite and kaolin, from within the coal matrix. Dislodged particles migrate in production fluid through fractures towards the wellbore where capture and deposition can deteriorate the reservoir's permeability. Once in the wellbore, these particles can adversely affect the performance of mechanical equipment such as pumps. This study uses direct numerical simulation of a synthetic coal fracture to help elucidate the particle detachment process. This is approached using a coupled lattice Boltzmann-discrete element method to capture both physical and physicochemical interactions based on Derjaguin-Landau-Verwey-Overbeek (DLVO) theory. Preliminary testing with the developed model suggests that particles move almost freely along the bounding surface regardless of electrostatic interactions, and that Hele-Shaw predictions of particle lift in particular can be inadequate. Further, larger-scale simulations indicated that the DLVO parameters can significantly impact the vertical position of propagating fines with variations in eroded mass of over 100% observed for the range of tested salinity levels

    Security Analysis of Isogeny-Based Cryptosystems

    Get PDF
    Let EE be a supersingular elliptic curve over a finite field. In this document we study public-key encryption schemes which use non-constant rational maps from EE. The purpose of this study is to determine if such cryptosystems are secure. Supersingular Isogeny Diffie-Hellman (SIDH) and other supersingular isogeny-based cryptosystems are considered. The content is naturally divided by cryptosystem, and in the case of SIDH, further divided by type of cryptanalysis: SIDH when the endomorphism ring of the base elliptic curve is given (as is done in practice), repeated use of keys in SIDH, and endomorphism ring constructing algorithms. In each case the relevent background material is presented to develop the theory. In studying the security of SIDH when the endomorphism ring of the base curve EE is known, one of the main results is the following. This theorem is then used to reduce the security of such an SIDH instantiation to the problem of finding particular endomorphisms in \End(E). \begin{thm} Given \begin{enumerate} \item a supersingular elliptic curve E/\FQ such that p=N1N21p = N_1 N_2 - 1 for coprime N1N2N_1\approx N_2, where N2N_2 is logp\log p-smooth, \item an elliptic curve EE' that is the codomain of an N1N_1-isogeny ϕ:EE\phi:E\rightarrow E', \item the action of ϕ\phi on E[N2]E[N_2], and \item a kk-endomorphism ψ\psi of EE, where gcd(k,N1)=1\gcd(k, N_1) = 1, and if \g is the greatest integer such that gN22g\mid N_2^2 and gkg\mid k, then \h := \frac{k}{g} < N_1, \end{enumerate} there exists a classical algorithm with worst case runtime \tilde{O}(\h^3) which decides whether ψ(kerϕ)=kerϕ\psi(\ker\phi) = \ker\phi or not, but may give false positives with probability 1p\approx \frac{1}{\sqrt{p}}. Further, if \h is logp\log{p}-smooth, then the runtime is \tilde{O} (\sqrt{\h}). \end{thm} In studying the security of repeated use of SIDH public keys, the main result presented is the following theorem, which proves that performing multiple pairwise instances of SIDH prevents certain active attacks when keys are reused. \begin{thm} Assuming that the CSSI problem is intractable, it is computationally infeasible for a malicious adversary, with non-negligible probability, to modify a public key (EB,ϕB(PA),ϕB(QA))(E_B,\phi_B(P_A),\phi_B(Q_A)) to some (EB,R,S)(E_B,R,S) which is malicious for SIDH. \end{thm} It is well known that the problem of computing hidden supersingular isogenies can be reduced to computing the endomorphism rings of the domain and codomain elliptic curves. A novel algorithm for computing an order in the endomorphism ring of a supersingular elliptic curve is presented and analyzed to have runtime O(p1/2(logp)2)O(p^{1/2}(\log p)^2). In studying non-SIDH cryptosystems, four other isogeny-based cryptosystems are examined. The first three were all proposed by the same authors and use secret endomorphisms. These are each shown to be either totally insecure (private keys can be recovered directly from public keys) or impractical to implement efficiently. The fourth scheme is a novel proposal which attempts to combine isogenies with the learning with errors problem. This proposal is also shown to be totally insecure

    A Note on the Ending Elliptic Curve in SIDH

    Get PDF
    It has been suspected that in supersingular isogeny-based cryptosystems the two ending elliptic curves computed by the participants are exactly equal. Resolving this open problem has not been pressing because the elliptic curves are known to be isomorphic, and therefore share a jj-invariant which can be used as a shared secret. However, this is still an interesting independent problem as other values of the elliptic curves may be valuable as shared information as well. This note answers this open problem in the affirmative

    Key Compression for Isogeny-Based Cryptosystems

    Get PDF
    We present a method for key compression in quantum-resistant isogeny-based cryptosystems, which reduces storage and transmission costs of per-party public information by a factor of two, with no effect on the security level of the scheme. We achieve this reduction by compressing both the representation of an elliptic curve, and torsion points on said curve. Compression of the elliptic curve is achieved by associating each j-invariant to a canonical choice of elliptic curve, and the torsion points will be represented as linear combinations with respect to a canonical choice of basis for this subgroup. This method of compressing public information can be applied to numerous isogeny-based protocols, such as key exchange, zero-knowledge identification, and public-key encryption. The details of utilizing compression for each of these cryptosystems is explained. We provide implementation results showing the computational cost of key compression and decompression at various security levels. Our results show that isogeny-based cryptosystems achieve the smallest possible key sizes among all existing families of post-quantum cryptosystems at practical security levels

    Current developments and challenges of underground mine ventilation and cooling methods

    Get PDF
    The mining industry has experienced a dramatic change over the past 20 years in terms of methods and equipment as well as human resource policies. These changes have had impacts on the design of mine ventilation systems. Although feasible developments have been implemented to some extent, in some other areas ventilation planning still requires further improvements to provide a healthy work environment at a reasonable cost. The boom in energy costs has also encouraged mine ventilation designers to seek for efficient use of energy and optimization strategies. The electricity consumption by mine refrigeration plants should be reduced possibly without any adverse effects on the safety of workers. This study presents an overview of the latest techniques used by the experts to address these issues. A revision of the novel ventilation strategies and mine refrigeration methods, and their ultimate effect on efficiency and mining costs would be identified. Finally, likely future developments in the area of mine cooling are outlined

    Boston Hospitality Review: Winter 2018

    Full text link
    Table of contents: Blockchain Technology & its Implications for the Hospitality Industry By Tarik Dogru, Makarand Mody, & Christie Leonardi -- How Does My Neighbor Feel About my Airbnb? By Makarand Mody, Courtney Suess & Tarik Dogru -- 5 Keys to Successful Hospitality Leadership By Sarah Andersen -- Cutting Through the Online Hospitality Clutter: 10 Best Practices for Organic Visibility By Leora Lanz & Juan Lesmes -- When is a Group a Chain, and a Chain a Brand? By Christopher Muller -- À la Carte Dining in a Banquet Setting: Is it Feasible? By Peter Szende and Ally Run

    Ellsworth American : January 28, 1903

    Get PDF
    Over the last two decades, lattice Boltzmann methods have become an increasingly popular tool to compute the flow in complex geometries such as porous media. In addition to single phase simulations allowing, for example, a precise quantification of the permeability of a porous sample, a number of extensions to the lattice Boltzmann method are available which allow to study multiphase and multicomponent flows on a pore scale level. In this article, we give an extensive overview on a number of these diffuse interface models and discuss their advantages and disadvantages. Furthermore, we shortly report on multiphase flows containing solid particles, as well as implementation details and optimization issues.Schlumberger-Doll Research CenterNetherlands Organization for Scientific Research (NWO/STW (Vidi grant 10787)Foundation for Fundamental Research on Matter (Netherlands) (FOM/Shell IPP (09iPOG14 - “Detection and guidance of nanoparticles for enhanced oil recovery”))Los Alamos National Laboratory (LDRD Program and Institutional Computing Program)Japan. Ministry of Education, Culture, Sports, Science and Technology (International Institute for Carbon Neutral Energy Research (WPI-I2CNER))National Science Fund for Distinguished Young Scholars (China) (Thousand Youth Talents Program

    Post-Quantum Fully Homomorphic Encryption with Group Ring Homomorphisms

    Get PDF
    Gentry\u27s groundbreaking work showed that a fully homomorphic, provably secure scheme is possible via bootstrapping a somewhat homomorphic scheme. However, a major drawback of bootstrapping is its high computational cost. One alternative is to use a different metric for noise so that homomorphic operations do not accumulate noise, eliminating the need for boostrapping altogether. Leonardi and Ruiz-Lopez present a group-theoretic framework for such a ``noise non-accumulating\u27\u27 multiplicative homomorphic scheme, but Agathocleous et al. expose weaknesses in this framework when working over finite abelian groups. Tangentially, Li and Wang present a ``noise non-accumulating\u27\u27 fully homomorphic scheme by performing Ostrovsky and Skeith\u27s transform on a multiplicative homomorphic scheme of non-abelian group rings. Unfortunately, the security of Li and Wang\u27s scheme relies on the Factoring Large Numbers assumption, which is false given an adversary with a quantum computer. In this work, we seek to modify Li and Wang\u27s scheme to be post-quantum secure by fitting it into the Leonardi and Ruiz-Lopez framework for non-abelian rings. We discuss improved security assumptions for Li and Wang encryption and assess the shortcomings of working in a non-abelian setting. Finally, we show that a large class of semisimple rings is incompatible with the Leonardi and Ruiz-Lopez framework

    A Multi-Core Numerical Framework for Characterizing Flow in Oil Reservoirs

    Get PDF
    Presented at the SCS Spring Simulation Multi-Conference – SpringSim 2011, April 4-7, 2011 – Boston, USA Awarded Best Paper in the 19th High Performance Computing Symposium and Best Overall Paper at SpringSim 2011.This paper presents a numerical framework that enables scalable, parallel execution of engineering simulations on multi-core, shared memory architectures. Distribution of the simulations is done by selective hash-tabling of the model domain which spatially decomposes it into a number of orthogonal computational tasks. These tasks, the size of which is critical to optimal cache blocking and consequently performance, are then distributed for execution to multiple threads using the previously presented task management algorithm, H-Dispatch. Two numerical methods, smoothed particle hydrodynamics (SPH) and the lattice Boltzmann method (LBM), are discussed in the present work, although the framework is general enough to be used with any explicit time integration scheme. The implementation of both SPH and the LBM within the parallel framework is outlined, and the performance of each is presented in terms of speed-up and efficiency. On the 24-core server used in this research, near linear scalability was achieved for both numerical methods with utilization efficiencies up to 95%. To close, the framework is employed to simulate fluid flow in a porous rock specimen, which is of broad geophysical significance, particularly in enhanced oil recovery
    corecore