610,719 research outputs found

    The problem with the SURF scheme

    Get PDF
    There is a serious problem with one of the assumptions made in the security proof of the SURF scheme. This problem turns out to be easy in the regime of parameters needed for the SURF scheme to work. We give afterwards the old version of the paper for the reader's convenience.Comment: Warning : we found a serious problem in the security proof of the SURF scheme. We explain this problem here and give the old version of the paper afterward

    A tight security reduction in the quantum random oracle model for code-based signature schemes

    Get PDF
    Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST call to standardize quantum safe cryptography. However, only few signature schemes can have concrete quantum security because of technical difficulties associated with the Quantum Random Oracle Model (QROM). In this paper, we show that code-based signature schemes based on the full domain hash paradigm can behave very well in the QROM i.e. that we can have tight security reductions. We also study quantum algorithms related to the underlying code-based assumption. Finally, we apply our reduction to a concrete example: the SURF signature scheme. We provide parameters for 128 bits of quantum security in the QROM and show that the obtained parameters are competitive compared to other similar quantum secure signature schemes

    Rock debris on glaciers: a mechanism for reducing glacier sensitivity to climate change

    Get PDF
    Rock debris covering a glacier surface affects the local melt rate by regulating the amount of solar energy available for melting. Supraglacial debris with a thickness of about 2 cm or more insulates the ice, thereby reducing the heat flux. This reduction of melt rate allows heavily debris-covered glaciers to extend further down-valley than meteorological variables alone would suggest. Here we present a regional study of supraglacial debris cover in the Delta Mountains, a sub-range of the Alaska Range. Using remote sensing and in situ measurements we consider the following questions: -How does glacier and debris-covered area change from 1986 to 2010? -Can we estimate debris thickness remotely? -How does debris affect melt? -Will ice melt cease below two meters of debris? -Is there a correlation between geologic setting and debris cover

    Metallicity of solar-type stars with debris discs and planets

    Full text link
    Around 16% of the solar-like stars in our neighbourhood show IR-excesses due to debris discs and a fraction of them are known to host planets. We aim to determine in a homogeneous way the metallicity of a sample of stars with known debris discs and planets. Our analysis includes the calculation of the fundamental stellar parameters by applying the iron ionisation equilibrium conditions to several isolated Fe I and Fe II lines. The metallicity distributions of the different stellar samples suggest that there is a transition toward higher metallicities from stars with neither debris discs nor planets to stars hosting giant planets. Stars with debris discs and stars with neither debris nor planets follow a similar metallicity distribution, although the distribution of the first ones might be shifted towards higher metallicities. Stars with debris discs and planets have the same metallicity behaviour as stars hosting planets, irrespective of whether the planets are low-mass or gas giants. In the case of debris discs and giant planets, the planets are usually cool, -semimajor axis larger than 0.1 AU. The data also suggest that stars with debris discs and cool giant planets tend to have a low dust luminosity, and are among the less luminous debris discs known. We also find evidence of an anticorrelation between the luminosity of the dust and the planet eccentricity. Our data show that the presence of planets, not the debris disc, correlates with the stellar metallicity. The results confirm that core-accretion models represent suitable scenarios for debris disc and planet formation. Dynamical instabilities produced by eccentric giant planets could explain the suggested dust luminosity trends observed for stars with debris discs and planets.Comment: Accepted for publication by A&A, 17 pages, 10 figure

    Debris Thickness of Glaciers in the Everest Area (Nepal Himalaya) Derived from Satellite Imagery Using a Nonlinear Energy Balance Model

    Get PDF
    Debris thickness is an important characteristic of debris-covered glaciers in the Everest region of the Himalayas. The debris thickness controls the melt rates of the glaciers, which has large implications for hydrologic models, the glaciers' response to climate change, and the development of glacial lakes. Despite its importance, there is little knowledge of how the debris thickness varies over these glaciers. This paper uses an energy balance model in conjunction with Landsat7 Enhanced Thematic Mapper Plus (ETM+) satellite imagery to derive thermal resistances, which are the debris thickness divided by the thermal conductivity. Model results are reported in terms of debris thickness using an effective thermal conductivity derived from field data. The developed model accounts for the nonlinear temperature gradient in the debris cover to derive reasonable debris thicknesses. Fieldwork performed on Imja-Lhotse Shar Glacier in September 2013 was used to compare to the modeled debris thicknesses. Results indicate that accounting for the nonlinear temperature gradient is crucial. Furthermore, correcting the incoming shortwave radiation term for the effects of topography and resampling to the resolution of the thermal band's pixel is imperative to deriving reasonable debris thicknesses. Since the topographic correction is important, the model will improve with the quality of the digital elevation model (DEM). The main limitation of this work is the poor resolution (60m) of the satellite's thermal band. The derived debris thicknesses are reasonable at this resolution, but trends related to slope and aspect are unable to be modeled on a finer scale. Nonetheless, the study finds this model derives reasonable debris thicknesses on this scale and was applied to other debris-covered glaciers in the Everest region.USAID Climate Change Resilient Development (CCRD) projectCenter for Research in Water Resource

    Estimation of magnitudes of debris flows in selected torrential watersheds in Slovenia

    Get PDF
    In this paper the application of different methods for estimation of magnitudes of rainfall-induced debris flows in 18 torrents in the Upper Sava River valley, NW Slovenia, and in 2 torrents in Pohorje, N Slovenia is described. Additional verification of the methods was performed in the torrential watersheds with active debris flows in the recent past (Predelica and Brusnik in the Soca River basin, W Slovenia). For some of the methods, the knowledge of morphometric characteristics of a torrential watershed, torrential channel and torrential fan is enough. For other methods, a mathematical tool (HEC-HMS) had to be applied in order to develop a hydrologic run-off model of precipitation that can trigger debris flows. Computed debris-flow magnitudes were of the order between 6,500 m(3) and 340,000 m(3). Their values are a function of torrential watershed parameters, such as: watershed area, Melton number, fan gradient, and torrential channel gradient. The investigated fans were classified into 3 groups with regard to the debris-flow hazard: debris-flow fans (hazard exists), torrential fans (no hazard), and transitional fans (debris flows are possible, but with low possibility). A limit between debris-flow fans and torrential fans is proposed: Melton number 0.3 and torrential fan gradient 4 degrees, that is, 7%. Out of 24 investigated torrential fans, 13 fans were classified into the group of debris-flow fans, 5 fans were classified into the group of torrential fans, and the rest 6 fans were classified into the group of transitional fans

    A survey of debris trails from short-period comets

    Full text link
    We observed 34 comets using the 24 micron camera on the Spitzer Space Telescope. Each image contains the nucleus and covers at least 10^6 km of each comet's orbit. Debris trails due to mm-sized or larger particles were found along the orbits of 27 comets; 4 comets had small-particle dust tails and a viewing geometry that made debris trails impossible to distinguish; and only 3 had no debris trail despite favorable observing conditions. There are now 30 Jupiter-family comets with known debris trails, of which 22 are reported in this paper for the first time. The detection rate is >80%, indicating that debris trails are a generic feature of short-period comets. By comparison to orbital calculations for particles of a range of sizes ejected over 2 yr prior to observation, we find that particles comprising 4 debris trails are typically mm-sized while the remainder of the debris trails require particles larger than this. The lower-limit masses of the debris trails are typically 10^11 g, and the median mass loss rate is 2 kg/s. The mass-loss rate in trail particles is comparable to that inferred from OH production rates and larger than that inferred from visible-light scattering in comae.Comment: accepted by Icarus; figures compressed for astro-p

    Combustion Analysis of a Meteorite Debris

    Get PDF
    In this research paper, nature and origins of a meteorite debris identified near village Lehri in district Jhelum, Pakistan have been determined. Total carbon content of a specimen of the meteorite debris is determined using combustion analysis and this abundance has been compared with values reported in literature to establish likely origins of the debris
    corecore