Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 5
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

In this study the formation of the polygenetic High Tatra granitoid magma is discussed. Felsic and mafic magma mixing and mingling processes occurred in all magma batches composing the pluton and are documented by the typical textural assemblages, which include: mafic microgranular enclaves (MME), mafic clots, felsic clots, quartz-plagioclase-titanite ocelli, biotite-quartz ocelli, poikilitic plagioclase crystals, chemically zoned K-feldspar phenocrysts with inclusion zones and calcic spikes in zoned plagioclase. Geochemical modelling indicates the predominance of the felsic component in subsequent magma batches, however, the mantle origin of the admixed magma input is suggested on the basis of geochemical and Rb-Sr, Sm-Nd and Pb isotopic data. Magma mixing is considered to be a first-order magmatic process, causing the magma diversification. The cumulate formation and the squeezing of remnant melt by filter pressing points to fractional crystallization acting as a second-order magmatic process.

Go to article

Authors and Affiliations

Aleksandra Gawęda
Krzysztof Szopa
Roman Włodyka
Jolanta Burda
Quentin Crowley
Magdalena Sikorska
Download PDF Download RIS Download Bibtex

Abstract

Many granitic intrusions display evidence of magma mixing processes. The interaction of melts of contrasting composition may play a significant role during their generation and evolution. The Strzegom-Sobótka massif (SSM), located in the Sudetes (SW Poland) in the north-eastern part of the Bohemian Massif of the Central European Variscides, exhibits significant evidence of magma mingling on the macro- and micro-scales. The massif is a composite intrusion, with four main varieties: hornblende-biotite granite (with negligible amount of hornblende) and biotite granite in the western part, and two-mica granite and biotite granodiorite in the eastern part. Field evidence for magma mingling is easily found in the biotite granodiorite, where dark enclaves with tonalitic composition occur. Enclaves range from a few centimeters to half a meter in size, and from ellipsoidal to rounded in shape. They occur individually and in homogeneous swarms. The mixing textures in the enclaves include fine-grained texture, acicular apatite, rounded plagioclase xenocrysts, ocellar quartz and blade-shaped biotite. The most interesting feature of the enclaves is the presence of numerous monazite-(Ce) crystals, including unusually large crystals (up to 500 μm) which have grown close to the boundaries between granodiorite and enclaves. The crystallization of numerous monazite grains may therefore be another, previously undescribed, form of textural evidence for interaction between two contrasting magmas. The textures and microtextures may indicate that the enclaves represent globules of hybrid magma formed by mingling with a more felsic host melt. Chemical dating of the monazite yielded an age of 297±11 Ma.

Go to article

Authors and Affiliations

Justyna Domańska-Siuda
Bogusław Bagiński
Download PDF Download RIS Download Bibtex

Abstract

The purpose of this paper is to generate cryptographically strong elliptic curves over prime fields Fp, where p is a Mersenne prime, one of the special primes or a random prime. We search for elliptic curves which orders are also prime numbers. The cryptographically strong elliptic curves are those for which the discrete logarithm problem is computationally hard. The required mathematical conditions are formulated in terms of parameters characterizing the elliptic curves.We present an algorithm to generate such curves. Examples of elliptic curves of prime order are generated with Magma.
Go to article

Bibliography

[1] Daniel J. Bernstein and Tanja Lange. SafeCurves: choosing safe curves for elliptic curve cryptography, 2015. http://safecurves.cr.yp.to (accessed 27 September 2015).
[2] I. Blake, G. Serroussi, N. Smart. Elliptic curves in cryptography. Cambridge University Press, 1999.
[3] H. Cohen. A course in computational number theory. Springer 1983.
[4] H. Cohen, G. Frey. Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman and Hall CRC, 1994.
[5] P. Da˛browski, R. Gliwa, J. Szmidt, R. Wicik. Generation and Implementation of Cryptographically Strong Elliptic Curves. Number-Theoretical Methods in Cryptology. First International Conference, NuTMiC 2017. Warsaw, Poland, 11-13, 2017. Lecture Notes in Computer Sciences, (Eds), Jerzy Kaczorowski, Josef Piprzyk, Jacek Pomykała. Volume 10737, pages 25-36. 2017.
[6] W. Diffie, M. E. Hellman. New Directions in Cryptography. IEEE Trans. Information Theory, IT 22(6), pp. 644-654, 1976.
[7] Jean-Pierre Flori, Jerome Plut, Jean-Rene Reinhard. Diversity and transparency for ECC. NIST Workshop on ECC Standards, June 11-12, 2015.
[8] Gerhard Frey, private communication, 2015.
[9] G. Frey, H. Rück. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computations, 62 91994), 865-874.
[10] S. D. Galbraith, P. Gaudry. Recent progress on the elliptic curve discrete logarithm problem. Cryptology ePrint Archive, 2015/1022.
[11] Steven D. Galbraith and James McKee. The probability that the number of points on an elliptic curve over a finite field is prime. J. London Math. Soc. (2), 62(3):671–684, 2000.
[12] R. Gliwa, J. Szmidt, R. Wicik Searching for cryptographically secure elliptic curves over prime fields. Science and Military, 2016, nr 1, volume 11, pages 10-13, ISSN 1336-8885 (print), ISSN 2453-7632 (on-line).
[13] R. Granger, M. Scott. Faster ECC over F2521��1. In: Katz, J. ed., PKC 2015. LNCS, vol. 9020, pp. 539–553.[14] D. Johnson, A. Menezes. The Elliptic Curve Digital Signature Algorithm (ECDSA). Technical Report CORR 99-34, University of Waterloo, Canada. http://www.math.uwaterloo.ca
[15] Manfred Lochter and Andreas Wiemers. Twist insecurity, 2015. iacr. ePrint Archive 577 (2015).
[16] A. Menezes, T. Okamoto, S. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE. Transactions on Information Theory, 39 (1993), 1639-1646.
[17] N. Koblitz. Elliptic curve cryptosystems. Math. Comp., 48(177), pp. 203- 209, 1987.
[18] V. S. Miller. Use of elliptic curves in cryptography. In Advances in Cryptology - CRYPTO’85, LNCS vol 218, pp. 417-426, 1985.
[19] P. Pohlig, M. Hellman. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Transaction on Information Theory, 24 (1979), 106-110.
[20] J. Pollard. Monte Carlo methods for index computations mod pn: Mathematics of Computations, 32 (1978), 918-924.
[21] R. L. Rivest, A. Shamir, L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Comm. ACM, 21(2), pp. 120- 126, 1978.
[22] T. Satoh, K. Araki. Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, Commentarii Mathematici Universitatis Sancti Pauli, 47 (1998), 81-92.
[23] I. Semaev. Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p. Mathematics of Computations, 67 (1998), 353-356.
[24] N. Smart. The discrete logarithm problem on elliptic curves uf trace one. Journal of Cryptology, 12 (1999), 193-196.
[25] J. H. Silverman. The arithmetic of elliptic curves. Springer 1986.
[26] Elliptic Curve Cryptography (ECC) Brainpool Standard. Curves and Curve Generation, v. 1.0. 2005. Request for Comments: 5639, 2010. 7027, 2013. http://www.bsi.bund.de
[27] Technical and Implementation Guidance on Generation and Application of Elliptic Curves for NATO classified, 2010.
[28] US Department of Commerce. N.I.S.T. 2000. Federal Information Processing Standards Publication 186-2. FIPS 186-2. Digital Signature Standard.
[29] Standards for Efficient Cryptography Group. Recommended elliptic curve domain parameters, 2000. www.secg.org/collateral/sec2.pdf
[30] Mersenne prime. en.wikipedia.org
[31] Magma Computational Algebra System. School of Mathematics and Statistics. University of Sydney.
Go to article

Authors and Affiliations

Marcin Barański
1
Rafał Gliwa
1
Janusz Szmidt
1

  1. Military Communication Institute, National Research Institute, Warszawska 22A, 05-130 Zegrze
Download PDF Download RIS Download Bibtex

Abstract

Jotunites (hypersthene monzodiorites/ferromonzodiorites) are rocks coeval with plutonic AMCG (anorthosite– mangerite–charnockite–rapakivi granite) suites, which are characteristic of the Proterozoic Eon. It has been experimentally shown that jotunite magma can be recognised as parental to anorthosites and related rocks: since then, research on these rocks has taken on a particular importance. Jotunites were recently described within the deeply buried c. 1.5 Ga Suwałki and Sejny anorthosite massifs in the crystalline basement of NE Poland. The major and trace element compositions of Polish jotunites show them to have a calc-alkalic to alkali-calcic and ferroan character, with a relatively wide range of SiO2 content (40.56 wt. % up to 47.46 wt. %) and high concentrations of Fe (up to 22.63 wt. % Fe2O3), Ti (up to 4.34 wt. % TiO2) and P (up to 1.46 wt. % P2O5). Slight differences in textural features, mineralogical compositions, and geochemistry of whole-rock jotunite samples from distinct massifs allow us to distinguish two kinds: a primitive one, present in the Sejny Intrusion, and a more evolved one, related to the Suwałki Massif.

Go to article

Authors and Affiliations

Anna Grabarczyk
Jadwiga Wiszniewska
Download PDF Download RIS Download Bibtex

Abstract

For the die casting conditions of aluminium bronzes assumed based on the literature data, a thick-walled bush was cast, made of complex

aluminium bronze (Cu-Al-Fe-Ni-Cr). After the cast was removed from the mould, cracks were observed inside it. In order to identify the

stage in the technological production process at which, potentially, the formation of stresses damaging the continuity of the microstructure

created in the cast was possible (hot cracking and/or cold cracking), a computer simulation was performed. The article presents the results

of the computer simulation of the process of casting the material into the gravity die as well as solidifying and cooling of the cast in the

shape of a thick-walled bush. The simulation was performed with the use of the MAGMA5 program and by application of the

CuAl10Ni5,5Fe4,5 alloy from the MAGMA5 program database. The results were compared with the location of the defects identified in

the actual cast. As a result of the simulation of the die-casting process of this bush, potential regions were identified where significant

principal stresses accumulate, which can cause local hot and cold cracking. Until now, no research has been made of die-cast aluminium

bronzes with a Cr addition. Correlating the results of the computer simulation validated by the analysis of the actual cast made it possible

to clearly determine the critical regions in the cast exposed to cracking and point to the causes of its occurrence. Proposals of changes in

the bush die casting process were elaborated, in order to avoid hot tearing and cold cracking. The article discusses the results of

preliminary tests being a prologue to the optimization of the die-casting process parameters of complex aluminium bronze thick-walled

bushs.

Go to article

Authors and Affiliations

T. Pacyniak
B.P. Pisarek
D. Kołakowski

This page uses 'cookies'. Learn more