著者
美山 透 宮澤 泰正 MIYAMA Toru MIYAZAWA Yasumasa
出版者
Springer-Verlag
雑誌
Ocean dynamics : theoretical computational and observational oceanography (ISSN:16167341)
巻号頁・発行日
vol.63, no.2, pp.265-281, 2013-01-17 (Released:2013-05-08)
被引用文献数
10

A sudden acceleration of the Kuroshio jet appears off Cape Shionomisaki in the high-resolution (horizontal resolution of 1/36°) JCOPE 2 ocean reanalysis data. Using this dataset, we investigated the structure of the Kuroshio acceleration. The increase in the velocity of the current is accompanied by a downstream flow separation from the coast and an outcrop of cold temperature inshore. The acceleration of Kuroshio appears when it takes a near-shore path. Cape Shionomisaki amplifies the responses to the Kuroshio flow by creating the zonal velocity acceleration toward the downstream region when the Kuroshio flows closer to the coast. The Kuroshio acceleration coincided with the topographic ridge on the continental shelf near Cape Shionomisaki. This relation suggests that the dynamics of the acceleration is linked to the topographic feature. We proposed an explanation of the Kuroshio acceleration using a hydraulic control theory. An analytical solution was applied to the coastal topography around the Kii Peninsula. The solution captured some aspects of the Kuroshio acceleration.

1 0 0 0 Solid wood

著者
Franz F. P. Kollmann Wilfred A. Côté Jr
出版者
Springer-Verlag
巻号頁・発行日
1968
著者
HIROSE Shoichi KUWAKADO Hidenori
出版者
Springer-Verlag
雑誌
Lecture Notes in Computer Science (ISSN:03029743)
巻号頁・発行日
pp.262-275, 2009-10
被引用文献数
1

This article discusses the provable security of an iteratedhash function using a block cipher. It assumes the construction usingthe Matyas-Meyer-Oseas (MMO) scheme for the compression functionand the Merkle-Damg˚ard with a permutation (MDP) for the domainextension transform. It is shown that this kind of hash function, MDPMMO,is indifferentiable from the variable-input-length random oraclein the ideal cipher model. It is also shown that HMAC using MDPMMOis a pseudorandom function if the underlying block cipher is apseudorandom permutation under the related-key attack with respect tothe permutation used in MDP. Actually, the latter result also assumesthat the following function is a pseudorandom bit generator:(E_<IV>(K ⊕ opad) ⊕ K ⊕ opad)||(E_<IV> (K ⊕ ipad) ⊕ K ⊕ ipad) ,where E is the underlying block cipher, IV is the fixed initial value ofMDP-MMO, and opad and ipad are the binary strings used in HMAC.This assumption still seems reasonable for actual block ciphers, thoughit cannot be implied by the pseudorandomness of E as a block cipher.The results of this article imply that the security of a hash function maybe reduced to the security of the underlying block cipher to more extentwith the MMO compression function than with the Davies-Meyer (DM)compression function, though the DM scheme is implicitly used by thewidely used hash functions such as SHA-1 and MD5.
著者
Chang S. L. Nonaka N. Kamiya M. Kanai Y. Ooi H. K. Chung W. C. Oku Y.
出版者
Springer-Verlag
雑誌
Parasitology Research (ISSN:09320113)
巻号頁・発行日
vol.96, no.2, pp.95-101, 2005-05
被引用文献数
6

Development of Taenia saginata asiatica metacestodes in SCID mice, and its infectivity in humans, golden hamsters, and Mongolian gerbils as alternative definitive hosts, were investigated. Cysticerci were recovered from SCID mice that were subcutaneously injected with hatched oncospheres of T. s. asiatica. The morphological changes of metacestodes were observed. The recovered cysticerci were fed to gerbils, hamsters and humans, to check for their infectivity. Tapeworms were recovered from gerbils and hamsters fed with 20 to 45 week-old cysticerci, and proglottids excretions were observed in human volunteers fed with 45 week-old cysticerci. However, no tapeworms were recovered from gerbils fed with 10 week-old cysticerci. Our results suggest that T. s. asiatica oncospheres needed more than 20 weeks to develop to maturity in SCID mice to be infective to both their natural and alternative definitive hosts.