107 research outputs found

    Geometric principles for constructing radar panoramas of the surface of Venus: Hypsometric features of the Moon and terrestrial planets

    Get PDF
    The physographic curves of the moon and terrestrial planets, drawn both for the entire surface as a whole and for individual hemispheres, were compared to discover the common consistencies and individual features in the distribution of hypsometric levels. In 1983 to 1984 the automated interplanetary stations (AMS) Venera 15 and 16 made radar maps of the planet Venus. The synthesized images are the basic initial material for photogrammetric and catrographic processing to create maps of the Venus surface. These principles are discussed

    The EPR experiment in the energy-based stochastic reduction framework

    Full text link
    We consider the EPR experiment in the energy-based stochastic reduction framework. A gedanken set up is constructed to model the interaction of the particles with the measurement devices. The evolution of particles' density matrix is analytically derived. We compute the dependence of the disentanglement rate on the parameters of the model, and study the dependence of the outcome probabilities on the noise trajectories. Finally, we argue that these trajectories can be regarded as non-local hidden variables.Comment: 11 pages, 5 figure

    Compact E-Cash and Simulatable VRFs Revisited

    Get PDF
    Abstract. Efficient non-interactive zero-knowledge proofs are a powerful tool for solving many cryptographic problems. We apply the recent Groth-Sahai (GS) proof system for pairing product equations (Eurocrypt 2008) to two related cryptographic problems: compact e-cash (Eurocrypt 2005) and simulatable verifiable random functions (CRYPTO 2007). We present the first efficient compact e-cash scheme that does not rely on a random oracle. To this end we construct efficient GS proofs for signature possession, pseudo randomness and set membership. The GS proofs for pseudorandom functions give rise to a much cleaner and substantially faster construction of simulatable verifiable random functions (sVRF) under a weaker number theoretic assumption. We obtain the first efficient fully simulatable sVRF with a polynomial sized output domain (in the security parameter).

    Succinct Malleable NIZKs and an Application to Compact Shuffles

    Get PDF
    Depending on the application, malleability in cryptography can be viewed as either a flaw or — especially if sufficiently understood and restricted — a feature. In this vein, Chase, Kohlweiss, Lysyanskaya, and Meiklejohn recently defined malleable zero-knowledge proofs, and showed how to control the set of allowable transformations on proofs. As an application, they construct the first compact verifiable shuffle, in which one such controlled-malleable proof suffices to prove the correctness of an entire multi-step shuffle. Despite these initial steps, a number of natural open problems remain: (1) their construction of controlled-malleable proofs relies on the inherent malleability of Groth-Sahai proofs and is thus not based on generic primitives; (2) the classes of allowable transformations they can support are somewhat restrictive; and (3) their construction of a compactly verifiable shuffle has proof size O(N 2 + L) (where N is the number of votes and L is the number of mix authorities), whereas in theory such a proof could be of size O(N + L). In this paper, we address these open problems by providing a generic construction of controlledmalleable proofs using succinct non-interactive arguments of knowledge, or SNARGs for short. Our construction has the advantage that we can support a very general class of transformations (as we no longer rely on the transformations that Groth-Sahai proofs can support), and that we can use it to obtain a proof of size O(N + L) for the compactly verifiable shuffle

    Characteristics of X-rays Passing through Workpiece Metal in Electron-Beam Welding with the Oscillation of Electron Beam

    Full text link
    The effect of electron beam oscillation on weld shape formation in the context of full-penetration mode control is considered in the paper. Experimental results of EBW with beam oscillation and simultaneous registration of passing X-rays are also presented. The received welds are divided into three shape-based types: dagger, taper and elliptical bottom. For the formation of welds with dagger shape and elliptical bottom shape data processing and comparison of passing X-rays signals are provided.В данном тексте рассматривается влияние осцилляции электронного пучка на форму сварного шва в контексте контроля сквозного проплавления. В статье представлены результаты эксперимента электронно-лучевой сварки с осцилляцией пучка и одновременной записью проходящего рентгеновского излучения. Полученные сварные швы поделены на три категории: кинжальная форма, конусная форма, эллиптический корень. В заключение проведены обработка и сравнение сигналов проходящего рентгеновского излучения для случаев формирования швов с кинжальным проплавлением и эллиптическим корнем

    USH3A transcripts encode clarin-1, a four-transmembrane-domain protein with a possible role in sensory synapses

    Full text link
    [EN] Usher syndrome type 3 (USH3) is an autosomal recessive disorder characterised by the association of post-lingual progressive hearing loss, progressive visual loss due to retinitis pigmentosa and variable presence of vestibular dysfunction. Because the previously defined transcripts do not account for all USH3 cases, we performed further analysis and revealed the presence of additional exons embedded in longer human and mouse USH3A transcripts and three novel USH3A mutations. Expression of Ush3a transcripts was localised by whole mount in situ hybridisation to cochlear hair cells and spiral ganglion cells. The full length USH3A transcript encodes clarin-1, a four-transmembrane-domain protein, which defines a novel vertebrate-specific family of three paralogues. Limited sequence homology to stargazin, a cerebellar synapse four-transmembrane-domain protein, suggests a role for clarin-1 in hair cell and photoreceptor cell synapses, as well as a common pathophysiological pathway for different Usher syndromes.We are grateful to all patients and their family members who participated in this study. We would also like to thank Ronna Hertzano for the preparation of the mouse inner ear cDNA. This work was funded by an Infrastructure grant of the Israeli Ministry of Science Culture and Sports, the Crown Human Genome Center at The Weizmann Institute of Science, the Alfried Krupp Foundation and by the Finnish Eye and Tissue Bank Foundation, the Finnish Eye Foundation, the Maud Kuistila Memorial Foundation, the Oskar Oflund Foundation, Finnish State grant TYH9235, the European Commission (QLG2-CT-1999-00988) (KB Araham) and by the Foundation Fighting Blindness. JS Beckman holds the, Hermann Mayer professorial chair and D Lancet holds the Ralf and Lois Silver professorial chair.Adato, A.; Vreugde, S.; Joensuu, T.; Avidan, N.; Hamalainen, R.; Belenkiy, O.; Olender, T.... (2002). USH3A transcripts encode clarin-1, a four-transmembrane-domain protein with a possible role in sensory synapses. European Journal of Human Genetics. 10(6):339-350. https://doi.org/10.1038/sj.ejhg.520083133935010

    Delegatable Anonymous Credentials from Mercurial Signatures

    Get PDF
    In a delegatable anonymous credential system, participants may use their credentials anonymously as well as anonymously delegate them to other participants. Such systems are more usable than traditional anonymous credential systems because a popular credential issuer can delegate some of its responsibilities without compromising users\u27 privacy. They also provide stronger privacy guarantees than traditional anonymous credential systems because the identities of credential issuers are hidden. The identity of a credential issuer may convey information about a user\u27s identity even when all other information about the user is concealed. The only previously known constructions of delegatable anonymous credentials were prohibitively inefficient. They were based on non-interactive zero-knowledge (NIZK) proofs. In this paper, we provide a simple construction of delegatable anonymous credentials and prove its security in the generic group model. Our construction is direct, not based on NIZK proofs, and is therefore considerably more efficient. In fact, in our construction, only five group elements are needed per link to represent an anonymous credential chain. Our main building block is a new type of signature scheme, a mercurial signature, which allows a signature σ\sigma on a message MM under public key pk\mathsf{pk} to be transformed into a signature σ2˘7\sigma\u27 on an equivalent but unlinkable message M2˘7M\u27 under an equivalent but unlinkable public key pk2˘7\mathsf{pk}\u27
    corecore