7 Matching Results

Results open in a new window/tab.

Bell-Plesset effects for an accelerating interface with contiguous density gradients (open access)

Bell-Plesset effects for an accelerating interface with contiguous density gradients

A Plesset-type treatment [J. Appl. Phys. 25, 96 (1954)] is used to assess the effects of contiguous density gradients at an accelerating spherical classical interface on Rayleigh-Taylor and Bell-Plesset perturbation growth. Analytic expressions are obtained that describe enhanced Rayleigh-Taylor instability growth from contiguous density gradients aligned with the acceleration and which increase the effective Atwood number of the perturbed interface. A new pathway for geometric amplification of surface perturbations on an accelerating interface with contiguous density gradients is identified. A resonance condition between the density-gradient scalelength and the radius of the interface is also predicted based on a linearized analysis of Bernoulli's equation, potentially leading to enhanced perturbation growth. Comparison of the analytic treatment with detailed two-dimensional single-mode growth-factor simulations shows good agreement for low-mode numbers where the effects of spherical geometry are most manifested.
Date: December 20, 2005
Creator: Amendt, P
System: The UNT Digital Library
Provably Secure Password-based Authentication in TLS (open access)

Provably Secure Password-based Authentication in TLS

In this paper, we show how to design an efficient, provably secure password-based authenticated key exchange mechanism specifically for the TLS (Transport Layer Security) protocol. The goal is to provide a technique that allows users to employ (short) passwords to securely identify themselves to servers. As our main contribution, we describe a new password-based technique for user authentication in TLS, called Simple Open Key Exchange (SOKE). Loosely speaking, the SOKE ciphersuites are unauthenticated Diffie-Hellman ciphersuites in which the client's Diffie-Hellman ephemeral public value is encrypted using a simple mask generation function. The mask is simply a constant value raised to the power of (a hash of) the password.The SOKE ciphersuites, in advantage over previous pass-word-based authentication ciphersuites for TLS, combine the following features. First, SOKE has formal security arguments; the proof of security based on the computational Diffie-Hellman assumption is in the random oracle model, and holds for concurrent executions and for arbitrarily large password dictionaries. Second, SOKE is computationally efficient; in particular, it only needs operations in a sufficiently large prime-order subgroup for its Diffie-Hellman computations (no safe primes). Third, SOKE provides good protocol flexibility because the user identity and password are only required once a SOKE ciphersuite has …
Date: December 20, 2005
Creator: Abdalla, Michel; Emmanuel, Bresson; Chevassut, Olivier; Moeller,Bodo & Pointcheval, David
System: The UNT Digital Library
Workshop on Monsoon Climate Systems: Toward Better Prediction of the Monsoon (open access)

Workshop on Monsoon Climate Systems: Toward Better Prediction of the Monsoon

The Earth's monsoon systems are the life-blood of more than two-thirds of the world's population through the rainfall they provide to the mainly agrarian societies they influence. More than 60 experts gathered to assess the current understanding of monsoon variability and to highlight outstanding problems simulating the monsoon.
Date: December 20, 2005
Creator: Sperber, K R & Yasunari, T
System: The UNT Digital Library
Multiconfiguration Dirac-Fock Wavelengths and Transition Rates in the X-Ray Spectra of Highly Charged Ga-like Ions from Yb39+ to U61+ (open access)

Multiconfiguration Dirac-Fock Wavelengths and Transition Rates in the X-Ray Spectra of Highly Charged Ga-like Ions from Yb39+ to U61+

None
Date: December 20, 2005
Creator: Quinet, P.; Biemont, E.; Palmeri, P. & Trabert, E.
System: The UNT Digital Library
Surface chemistry controls crystallinity of ZnSnanoparticles (open access)

Surface chemistry controls crystallinity of ZnSnanoparticles

Combined small-angle and high energy wide-angle x-ray scattering measurements of nanoparticle size and structure permit interior strain and disorder to be directly observed in the real-space pair distribution function (PDF). PDF analysis showed that samples of ZnS nanoparticle with similar mean diameters (3.2-3.6 nm) but synthesized and treated differently possess a dramatic range of interior disorder. We used Fourier transform infra-red spectroscopy to detect the surface species and the nature of surface chemical interactions. Our results suggest that there is a direct correlation between the strength of surface-ligand interactions and interior crystallinity.
Date: December 20, 2005
Creator: Gilbert, Benjamin; Huang, Feng; Lin, Zhang; Goodell, Carmen; Zhang, Hengzhong & F., Banfield Jillian
System: The UNT Digital Library
Characterization of sub-nuclear changes in Caenorhabditis elegans embryos exposed to brief, intermediate and long-term anoxia to analyze anoxia-induced cell cycle arrest (open access)

Characterization of sub-nuclear changes in Caenorhabditis elegans embryos exposed to brief, intermediate and long-term anoxia to analyze anoxia-induced cell cycle arrest

Article discussing research on the characterization of sub-nuclear changes in Caenorhabditis elegans embryos exposed to brief, intermediate and long-term anoxia to analyze anoxia-induced cell cycle arrest.
Date: December 20, 2005
Creator: Hajeri, Vinita A.; Trejo, Jesus & Padilla, Pamela A.
System: The UNT Digital Library
Direct-Semidirect Thermal Neutron Capture Calculations (open access)

Direct-Semidirect Thermal Neutron Capture Calculations

A method for computing direct-semidirect (DSD) neutron radiative capture is presented and applied to thermal neutron capture on {sup 19}F, {sup 27}Al, {sup 28,29.30}Si, {sup 35,37}Cl, {sup 39,41}K, {sup 56}Fe, and {sup 238}U, in support of data evaluation effort at the O.R.N.L. The DSD method includes both direct and semidirect capture; the latter is a core-polarization term in which the giant dipole resonance is formed. We study the effects of a commonly used ''density'' approximation to the EM operator and find it to be unsatisfactory for the nuclei considered here. We also study the magnitude of semidirect capture relative to the pure direct capture. Furthermore, we compare our results with those obtained from another direct capture code (Tedca [17]). We also compare our results with those obtained from analytical expression for external capture derived by Lane and Lynn [3], and its extension to include internal capture [7]. To estimate the effect of nuclear deformation on direct capture, we computed direct thermal capture on {sup 238}U with and without imposition of spherical symmetry. Direct capture for a spherically symmetric {sup 238}U was approximately 6 mb, while a quadrupole deformation of 0.215 on the shape of {sup 238}U lowers this cross section …
Date: December 20, 2005
Creator: Arbanas, G.; Dietrich, F. S. & Kerman, A. K.
System: The UNT Digital Library