6 resultados para International Institute for Applied Systems Analysis

em Biblioteca Digital da Produção Intelectual da Universidade de São Paulo


Relevância:

100.00% 100.00%

Publicador:

Resumo:

Surveys were conducted in Brazil, Benin and Tanzania to collect predatory mites as candidates for control of the coconut mite Aceria guerreronis Keifer, a serious pest of coconut fruits. At all locations surveyed, one of the most dominant predators on infested coconut fruits was identified as Neoseiulus baraki Athias-Henriot, based on morphological similarity with regard to taxonomically relevant characters. However, scrutiny of our own and published descriptions suggests that consistent morphological differences may exist between the Benin population and those from the other geographic origins. In this study, we combined three methods to assess whether these populations belong to one species or a few distinct, yet closely related species. First, multivariate analysis of 32 morphological characters showed that the Benin population differed from the other three populations. Second, DNA sequence analysis based on the mitochondrial cytochrome oxidase subunit I (COI) showed the same difference between these populations. Third, cross-breeding between populations was unsuccessful in all combinations. These data provide evidence for the existence of cryptic species. Subsequent morphological research showed that the Benin population can be distinguished from the others by a new character (not included in the multivariate analysis), viz. the number of teeth on the fixed digit of the female chelicera.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The purpose of this study is to present a position based tetrahedral finite element method of any order to accurately predict the mechanical behavior of solids constituted by functionally graded elastic materials and subjected to large displacements. The application of high-order elements makes it possible to overcome the volumetric and shear locking that appears in usual homogeneous isotropic situations or even in non-homogeneous cases developing small or large displacements. The use of parallel processing to improve the computational efficiency, allows employing high-order elements instead of low-order ones with reduced integration techniques or strain enhancements. The Green-Lagrange strain is adopted and the constitutive relation is the functionally graded Saint Venant-Kirchhoff law. The equilibrium is achieved by the minimum total potential energy principle. Examples of large displacement problems are presented and results confirm the locking free behavior of high-order elements for non-homogeneous materials. (C) 2011 Elsevier B.V. All rights reserved.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The time is ripe for a comprehensive mission to explore and document Earth's species. This calls for a campaign to educate and inspire the next generation of professional and citizen species explorers, investments in cyber-infrastructure and collections to meet the unique needs of the producers and consumers of taxonomic information, and the formation and coordination of a multi-institutional, international, transdisciplinary community of researchers, scholars and engineers with the shared objective of creating a comprehensive inventory of species and detailed map of the biosphere. We conclude that an ambitious goal to describe 10 million species in less than 50 years is attainable based on the strength of 250 years of progress, worldwide collections, existing experts, technological innovation and collaborative teamwork. Existing digitization projects are overcoming obstacles of the past, facilitating collaboration and mobilizing literature, data, images and specimens through cyber technologies. Charting the biosphere is enormously complex, yet necessary expertise can be found through partnerships with engineers, information scientists, sociologists, ecologists, climate scientists, conservation biologists, industrial project managers and taxon specialists, from agrostologists to zoophytologists. Benefits to society of the proposed mission would be profound, immediate and enduring, from detection of early responses of flora and fauna to climate change to opening access to evolutionary designs for solutions to countless practical problems. The impacts on the biodiversity, environmental and evolutionary sciences would be transformative, from ecosystem models calibrated in detail to comprehensive understanding of the origin and evolution of life over its 3.8 billion year history. The resultant cyber-enabled taxonomy, or cybertaxonomy, would open access to biodiversity data to developing nations, assure access to reliable data about species, and change how scientists and citizens alike access, use and think about biological diversity information.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Three-party password-authenticated key exchange (3PAKE) protocols allow entities to negotiate a secret session key with the aid of a trusted server with whom they share a human-memorable password. Recently, Lou and Huang proposed a simple 3PAKE protocol based on elliptic curve cryptography, which is claimed to be secure and to provide superior efficiency when compared with similar-purpose solutions. In this paper, however, we show that the solution is vulnerable to key-compromise impersonation and offline password guessing attacks from system insiders or outsiders, which indicates that the empirical approach used to evaluate the scheme's security is flawed. These results highlight the need of employing provable security approaches when designing and analyzing PAKE schemes. Copyright (c) 2011 John Wiley & Sons, Ltd.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

In this Letter we analyze the energy distribution evolution of test particles injected in three dimensional (3D) magnetohydrodynamic (MHD) simulations of different magnetic reconnection configurations. When considering a single Sweet-Parker topology, the particles accelerate predominantly through a first-order Fermi process, as predicted in [3] and demonstrated numerically in [8]. When turbulence is included within the current sheet, the acceleration rate is highly enhanced, because reconnection becomes fast and independent of resistivity [4,11] and allows the formation of a thick volume filled with multiple simultaneously reconnecting magnetic fluxes. Charged particles trapped within this volume suffer several head-on scatterings with the contracting magnetic fluctuations, which significantly increase the acceleration rate and results in a first-order Fermi process. For comparison, we also tested acceleration in MHD turbulence, where particles suffer collisions with approaching and receding magnetic irregularities, resulting in a reduced acceleration rate. We argue that the dominant acceleration mechanism approaches a second order Fermi process in this case.