Sample records for ultramafic intrusion triggers

  1. Linking magnetic fabric and cumulate texture in layered mafic-ultramafic intrusions (Invited)

    NASA Astrophysics Data System (ADS)

    O Driscoll, B.; Stevenson, C.; Magee, C.

    2013-12-01

    Research on the magnetic fabrics of igneous rocks, pioneered by Balsley and Buddington[1] and Khan[2], has greatly contributed to our understanding of magma dynamics in lava flows, sheet intrusions and plutons over the past five decades. However, considerably few magnetic fabric studies have focused on layered mafic-ultramafic intrusions, particularly ';lopolithic' intrusions, despite the fact that such rocks may preserve a large range of small-scale kinematic structures potentially related to important magma chamber processes. This may be partly due to the fact that mafic-ultramafic cumulates commonly exhibit visible planar fabrics (mineral lamination), as well as compositional layering, in contrast to the frequent absence of such features in granite bodies or fine-grained mafic lava flows. Indeed, debates in the 1970s and 1980s on the development of layering and mineral fabrics in mafic-ultramafic intrusions, focused around the crystal settling versus in situ crystallisation paradigms, are classic in the subject of igneous petrology. Central to these debates is the notion that a wide range of magma chamber processes occur in layered mafic-ultramafic intrusions that are not frequently considered to occur in their relatively viscous granitic counterparts; in essence, the latter have historically been viewed as much more likely to ';freeze-in' a primary magma flow fabric whilst mafic-ultramafic intrusions are subjected to a more protracted solidification history. This wide array of potential initial sources for layering and mineral fabrics in layered mafic-ultramafic intrusions, together with the possible modification of textures at the postcumulus stage, demands a cautious application of any fabric analysis and presents a problem well-suited to interrogation by the AMS technique. The purpose of this contribution is to provide specific context on the application of AMS to elucidating the formation of cumulates in layered mafic-ultramafic intrusions. Examples of AMS

  2. Source characteristics and tectonic setting of mafic-ultramafic intrusions in North Xinjiang, NW China: Insights from the petrology and geochemistry of the Lubei mafic-ultramafic intrusion

    NASA Astrophysics Data System (ADS)

    Chen, Bao-Yun; Yu, Jin-Jie; Liu, Shuai-Jie

    2018-05-01

    The newly discovered Lubei sulfide-bearing mafic-ultramafic intrusion forms the western extension of the Huangshan-Jin'erquan mafic-ultramafic intrusion belt in East Tianshan, NW China. The Lubei intrusion comprises hornblende peridotite, lherzolite, and harzburgite in its southern portion, gabbro in its middle portion, and hornblende gabbro in its northern portion. Intrusive relationships indicate that three magma pulses were involved in the formation of the intrusion, and that they were likely evolved from a common primitive magma. Estimated compositions of the Lubei primitive magma are similar to those of island arc calc-alkaline basalt except for the low Na2O and CaO contents of the Lubei primitive magma. This paper reports on the mineral compositions, whole-rock major and trace element contents, and Rb-Sr and Sm-Nd isotopic compositions of the Lubei intrusion, and a zircon LA-MC-ICP-MS U-Pb age for hornblende gabbro. The Lubei intrusion is characterized by enrichment in large-ion lithophile elements, depletion in high-field-strength elements, and marked negative Nb and Ta anomalies, with enrichment in chondrite-normalized light rare earth elements. It exhibits low (87Sr/86Sr)i ratios of 0.70333-0.70636 and low (143Nd/144Nd)i ratios of 0.51214-0.51260, with positive εNd values of +4.01 to +6.33. LA-ICP-MS U-Pb zircon ages yielded a weighted-mean age of 287.9 ± 1.6 Ma for the Lubei intrusion. Contemporaneous mafic-ultramafic intrusions in different tectonic domains in North Xinjiang show similar geological and geochemical signatures to the Lubei intrusion, suggesting a source region of metasomatized mantle previously modified by hydrous fluids from the slab subducted beneath the North Xinjiang region in the early Permian. Metasomatism of the mantle was dominated by hydrous fluids and was related to subduction of the Paleo-Asian oceanic lithosphere during the Paleozoic. Sr-Nd-Pb isotopic compositions suggest that the mantle source was a mixture of depleted mid

  3. Slab break-off and the formation of Permian mafic-ultramafic intrusions in southern margin of Central Asian Orogenic Belt, Xinjiang, NW China

    NASA Astrophysics Data System (ADS)

    Song, Xie-Yan; Xie, Wei; Deng, Yu-Feng; Crawford, Anthony J.; Zheng, Wen-Qin; Zhou, Guo-Fu; Deng, Gang; Cheng, Song-Lin; Li, Jun

    2011-11-01

    The Baishiquan and Pobei Early Permian mafic-ultramafic intrusions were emplaced into Proterozoic metamorphic rocks in the Central Tianshan and the Beishan Fold Belt, northern Xinjiang, NW China. The Baishiquan intrusion comprises mainly gabbro, and mela-gabbro sills occurring within and along the margins of the gabbro body. In the Pobei intrusion, two distinct gabbroic packages, a lower gabbro and the main gabbro, are intruded and overlain by small cumulate wehrlite bodies. Both intrusions are characterized by enrichments of large ion lithophile elements and Th and U relative to the high field strength elements, and show strong negative Nb and Ta anomalies and positive K and Pb anomalies, leading to higher Th/Yb and Nb/Yb than in mid-ocean ridge basalt and ocean island basalt. These features are comparable with subduction-related mafic rocks and post-collisional magmas. Geological and geochemical considerations indicate that the parental magmas of the two intrusions were derived from decompression melting of ascending asthenosphere and reacted with overlying subduction-modified lithospheric mantle. We believe that these parental magmas were generated by post-collisional extension along the Chinese Tianshan, perhaps triggered by slab break-off or delamination of thickened lithosphere. Relatively lower (143Nd/144Nd)i and higher (87Sr/86Sr)i than other Permian mafic-ultramafic intrusions in the eastern Chinese Tianshan indicate that the parental magmas of these two intrusions experienced significant contamination by old crustal rocks.

  4. Meso to Neoproterozoic layered mafic-ultramafic rocks from the Virorco back-arc intrusion, Argentina

    NASA Astrophysics Data System (ADS)

    Ferracutti, Gabriela; Bjerg, Ernesto; Hauzenberger, Christoph; Mogessie, Aberra; Cacace, Francisco; Asiain, Lucía

    2017-11-01

    The Virorco layered mafic-ultramafic intrusion is part of a belt that extends over 100 km from NE to SW in the Eastern Sierras Pampeanas of San Luis, Argentina. The rocks of this belt carry a Fe-Cu-Ni sulphide mineralization in veins and as disseminated and massive ore. Platinum group minerals are associated with the sulphides. The Virorco intrusion exhibits modal, textural and cryptic layering. New results allow the characterization of six layered units (Modal Layered Unit, Pyroxenitic Macro-Layered Unit, Gabbroic Unit, Banded Unit, Hornblende Norite Unit and Gabbronorite Unit) present in three sectors of the intrusion (Eastern, Central and Western). The units from the Western Sector (Banded Unit, Hornblende Norite Unit and Gabbronorite Unit) and the Modal Layered Unit from the Eastern Sector belong to the Marginal Border Series of the intrusion. Meanwhile, the Central sector units (Pyroxenitic Macro-Layered Unit and Gabbroic Unit) are from the Layered Series. The presence of crescumulate texture (Modal Layered Unit) and colloform banding (Banded Unit) are evidences of "in situ" crystallization due to supercooling of a MgO-rich hydrated mafic magma, where cooling proceeded from the walls towards the interior of the magma chamber. In previous studies the mafic-ultramafic rocks have been considered to be Cambrian to Ordovician. Here we present a Sm-Nd whole rock isochron which shows that the formation age of these intrusions is 1002 ± 150 Ma and that the protolith age of the Pringles Metamorphic Complex metasedimentary rocks is 1289 ± 97 Ma. Our study also indicates that the San Luis mafic-ultramafic layered intrusives most probably formed in a back-arc tectonic setting, from an enriched sub-continental mantle, influenced by a subducting slab and/or crust injection into the Pampia Terrane prior to its collision with the Rio de la Plata Craton.

  5. Reassessment of the volume of the Las Aguilas mafic-ultramafic intrusives, San Luis, Argentina, based on an alternative geophysical model

    NASA Astrophysics Data System (ADS)

    Claudia, Zaffarana; Silvana, Geuna; Stella, Poma; Alberto, Patiño Douce

    2011-10-01

    In the Sierra de San Luis, Central Argentina, a belt of small and discontinuous lenses of mafic-ultramafic rocks intrude a polydeformed basement and are thought to be the cause of a local increase of the metamorphic grade from amphibolite to granulite facies conditions. This assumption was especially based on forward modelling of a huge gravity anomaly centered over the Sierra de San Luis, which lead some workers to think that a vast volume of mafic-ultramafic rocks lay in shallow levels. Here, we propose an alternative model to explain this anomaly, in which the mafic-ultramafic intrusion is not the ultimate source. Therefore, there is no need to propose a bigger size than that observed in outcrops for the mafic-ultramafic bodies. The thermal effect of the emplacement of mafic-ultramafic sills and dikes on the host rocks was estimated applying a simple analytical solution (error function) for heating of a semi-infinite half space (the country rocks) in contact with a hotter sheet of finite thickness (the mafic-ultramafic intrusion). Results indicate that the effect of the intrusion of these hot mafic magmas is local, because beyond a few hundred meters from the contact zone temperatures never exceed 600 °C, and a few km from the intrusion they barely increase 50 °C relative to the initial temperature. These results, together with the preservation of primary igneous characteristics (such as rhythmic layering) being overprinted by metamorphic textural changes, indicate that the intrusion occurred before regional deformation. It is suggested that the thermal anomaly in the Pringles Metamorphic Complex could have been mainly caused by factors inherent to their geodynamic setting.

  6. Platinum-group element geochemistry of zoned ultramafic intrusive suites, Klamath Mountains, California and Oregon.

    USGS Publications Warehouse

    Gray, F.; Page, N.J.; Carlson, C.A.; Wilson, S.A.; Carlson, R.R.

    1986-01-01

    Analyses for platinum-group elements of the varied rock suites of three Alaskan-type ultramafic to mafic multi-intrusive bodies are reported. Ir and Ru are less than analytical sensitivities of 100 and 20 ppb; Rh is less than or near 1 ppb. Average Pd assays vary among the rocks within intrusive complexes and between the three complexes (6.3, 13.7, 36.4 ppb); average Pt assays vary little among the same samples (27.9, 60.9, 34.0 ppb). Statistically adjusted Pt/(Pt + Pd) ratios increase in each suite from gabbro through clinopyroxenite to olivine-rich rocks, possibly owing to Pd fractionation.-G.J.N.

  7. Petrogenesis of the Dalongkai ultramafic-mafic intrusion and its tectonic implication for the Paleotethyan evolution along the Ailaoshan tectonic zone (SW China)

    NASA Astrophysics Data System (ADS)

    Liu, Huichuan; Wang, Yuejun; Zi, Jian-Wei

    2017-06-01

    Layered ultramafic-mafic intrusions are usually formed in an arc/back-arc or intra-plate tectonic environment, or genetically related to a mantle plume. In this paper, we report on an ultramafic-mafic intrusion, the Dalongkai intrusion in the Ailaoshan tectonic zone (SW China), whose occurrence is closely associated with arc/back-arc magmatic rocks. The Dalongkai intrusion is composed of plagioclase-lherzolite, hornblende-peridotite, lherzolite and wehrlite at the bottom, cumulate plagioclase-pyroxenite at the middle part, changing to fine-grained gabbro towards the upper part of the intrusion, forming layering structure. Zircons from the plagioclase-pyroxenites and gabbros yielded U-Pb ages of 272.1 ± 1.7 Ma and 266.4 ± 5.8 Ma, respectively. The plagioclase-pyroxenites show cumulate textures, and are characterized by high MgO (25.0-28.0 wt.%; mg# = 80.6-82.3), Cr (1606-2089 ppm) and Ni (893-1203 ppm) contents, interpreted as early cumulate phases. By contrast, the gabbros have relatively lower mg# values (56.3-62.7), and Cr (157-218 ppm) and Ni (73-114 ppm) concentrations, and may represent frozen liquids. The plagioclase-pyroxenites and gabbros share similar chondrite-normalized REE patterns and primitive mantle-normalized trace element profiles which are analogous to those of typical back-arc basin basalts. The εNd(t) values for both rock types range from +2.20 to +4.22. These geochemical and isotopic signatures suggest that the Dalongkai ultramafic-mafic rocks originated from a MORB-like mantle source metasomatized by subduction-related, sediment-derived fluids. Our data, together with other geological evidence, indicate that the emplacement of the Dalongkai ultramafic-mafic intrusion most likely occurred in a back-arc extensional setting associated with subduction of the Ailaoshan Paleotethyan branch ocean during the Middle Permian, thus ruling out the previously speculated linkage to the Emeishan mantle plume, or to an intra-continental rift.

  8. Inherited Fe and Ti electron transition spectroscopic features in altered ultramafic-carbonatite intrusives

    NASA Astrophysics Data System (ADS)

    Shavers, E. J.; Ghulam, A.; Encarnacion, J. P.

    2016-12-01

    Spectroscopic reflectance in the visible to short-wave infrared region is an important tool for remote geologic mapping and is applied at scales from satellite to field measurements. Remote geologic mapping is challenging in regions subject to significant surficial weathering. Here we identify absorption features found in altered volcanic pipes and dikes in the Avon Volcanic District, Missouri, that are inherited from the original ultramafic and carbonatite lithology. Alteration ranges from small degree hydrothermal alteration to extensive laterization. The absorption features are three broad minima centered near 690, 890, and 1100 nm. Features in this region are recognized to be caused by ferric and ferrous Fe minerals including olivine, carbonates, chlorite, and goethite all of which are found among the Avon pipes and dikes that are in various stages of alteration. Iron-related intervalence charge transfer and crystal field perturbations of ions are the principal causes of the spectroscopic features in the visible to near-infrared region yet spectra are also distorted by factors like texture and the presence of opaque minerals known to reduce overall reflectance. In the Avon samples, Fe oxide content can reach >15 wt% leading to prominent absorption features even in the less altered ultramafics with reflectance curve maxima as low as 5%. The exaggerated minima allow the altered intrusive rocks to stand out among other weathered lithologies that will often have clay features in the region yet have lower iron concentration. The absorption feature centered near 690 nm is particularly noteworthy. Broad mineral-related absorption features centered at this wavelength are rare but have been linked to Ti3+ in octahedral coordination. The reduced form of Ti is not common in surface lithologies. Titanium-rich andradite has Ti3+ in the octahedral position, is resistant to weathering, is found among the Avon lithologies including ultramafic, carbonatite, and carbonated

  9. Genesis of the Permian Kemozibayi sulfide-bearing mafic-ultramafic intrusion in Altay, NW China: Evidence from zircon geochronology, Hf and O isotopes and mineral chemistry

    NASA Astrophysics Data System (ADS)

    Tang, Dongmei; Qin, Kezhang; Xue, Shengchao; Mao, Yajing; Evans, Noreen J.; Niu, Yanjie; Chen, Junlu

    2017-11-01

    The recently discovered Kemozibayi mafic-ultramafic intrusion and its associated magmatic Cu-Ni sulfide deposits are located at the southern margin of the Chinese Altai Mountain, Central Asian Orogenic Belt in north Xinjiang, NW China. The intrusion is composed of olivine websterite, norite, gabbro and diorite. Disseminated and net-textured Ni-Cu sulfide ores are hosted in the center of the gabbro. In this work, new zircon U-Pb ages, Hf-O isotopic and sulfide S isotopic data, and whole rock and mineral chemical analyses are combined in order to elucidate the characteristics of the mantle source, nature of subduction processes, degree of crustal contamination, geodynamic setting of bimodal magmatism in the region, and the metallogenic potential of economic Cu-Ni sulfide deposit at depth. SIMS zircon U-Pb dating of the gabbro yields Permian ages (278.3 ± 1.9 Ma), coeval with the Kalatongke Cu-Ni deposit and with Cu-Ni deposits in the Eastern Tianshan and Beishan areas. Several lines of evidence (positive εHf(t) from + 7.1 to + 13.3, Al2O3, TiO2 and SiO2 contents in clinopyroxene from olivine websterite, high whole rock TiO2 contents) suggest that the primary magma of the Kemozibayi intrusion was a calc-alkaline basaltic magma derived from depleted mantle, and that the degree of partial melting in the magma source was high. The evolution of the Kemozibayi mafic-ultramafic complex was strongly controlled by fractional crystallization and the crystallization sequence was olivine websterite, norite, and then gabbro. This is evidenced by whole rock Fe2O3 contents that are positively correlated with MgO and negatively correlated with Al2O3, CaO and Na2O, similar LREE enrichment and negative Nb, Ta, Hf anomalies in chondrite and primitive mantle-normalized patterns, and a decrease in total REE and trace elements contents and magnetite content from gabbro through to norite and olivine websterite. Varied and low εHf(t) (+ 7.1 to + 13.3) and high δ18O values (+ 6.4‰ to

  10. Petrogenesis of the Pd-rich intrusion at Salt Chuck, Prince of Wales island: an early Paleozoic Alaskan-type ultramafic body

    USGS Publications Warehouse

    Loney, R.A.; Himmelberg, G.R.

    1992-01-01

    The early Paleozoic Salt Chuck intrusion has petrographic and chemical characteristics that are similar to those of Cretaceous Alaskan-type ultramafic-mafic bodies. The intrusion is markedly discordant to the structure of the early Paleozoic Descon Formation, in which it has produced a rather indistinct contact aureole a few meters wide. Mineral assemblages, sequence of crystallization, and mineral chemistry suggest that the intrusion crystallized under low pressures (~2 kbar) with oxidation conditions near those of the NNO buffer, from a hydrous, silica-saturated, orthopyroxene-normative parental magma. The Salt Chuck deposit was probably formed by a two-stage process: 1) a stage of magmatic crystallization in which the sulfides and PGE accumulated in a disseminated manner in cumulus deposits, possibly largely in the gabbro, and 2) a later magmatic-hydrothermal stage during which the sulfides and PGE were remobilized and concentrated in veins and fracture-fillings. In this model, the source of the sulfides and PGE was the magma that produced the Salt Chuck intrusion. -from Authors

  11. Disequilibrium growth of olivine in mafic magmas revealed by phosphorus zoning patterns of olivine from mafic-ultramafic intrusions

    NASA Astrophysics Data System (ADS)

    Xing, Chang-Ming; Wang, Christina Yan; Tan, Wei

    2017-12-01

    Olivine from mafic-ultramafic intrusions rarely displays growth zoning in major and some minor elements, such as Fe, Mg and Ni, due to fast diffusion of these elements at high temperatures. These elements in olivine are thus not useful in deciphering magma chamber processes, such as magma convection, multiple injection and mixing. High-resolution X-ray elemental intensity mapping reveals distinct P zoning patterns of olivine from two mafic-ultramafic intrusions in SW China. Polyhedral olivine grains from lherzolite and dunite of the Abulangdang intrusion show P-rich dendrites similar to those observed in volcanic rocks. Rounded olivine grains from net-textured Fe-Ti oxide ores of the Baima layered intrusion have irregular P-rich patches/bands crosscut and interlocked by P-poor olivine domains. P-rich patches/bands contain 250 to 612 ppm P, much higher than P-poor olivine domains with 123 to 230 ppm P. In electron backscattered diffraction (EBSD) maps, P-rich patches/bands within a single olivine grain have the same crystallographic orientation, indicating that they were remnants of the same crystal. Thus, both P-rich patches/bands and P-poor olivine domains in the same grain show a disequilibrium texture and clearly record two-stage growth. The P-rich patches/bands are likely the remnants of a polyhedral olivine crystal that formed in the first stage, whereas the P-poor olivine domains containing rounded Ti-rich magnetite and Fe-rich melt inclusions may have formed from an Fe-rich ambient melt in the second stage. The complex P zoning of olivine can be attributed to the dissolution of early polyhedral olivine and re-precipitation from the Fe-rich ambient melt. The early polyhedral olivine was in chemical disequilibrium with the ambient melt that may have been developed by silicate liquid immiscibility in a crystal mush. Our study implies that olivine crystals in igneous cumulates with an equilibrium appearance may have experienced disequilibrium growth processes

  12. Zircon and baddeleyite from the economic ultramafic-mafic Noril'sk-1 intrusion (Russia): Hf-isotope constraints on source composition

    NASA Astrophysics Data System (ADS)

    Malitch, K. N.; Belousova, E. A.; Badanina, I. Yu.; Griffin, W. L.

    2012-04-01

    The ultramafic-mafic Noril'sk-1 intrusion in the northwestern part of the Siberian Craton (Russia) represents one of three known Noril'sk-type, ore-bearing intrusions, which host one of the world's major economic sulphide platinum-group-element (PGE)-Cu-Ni deposits. Zircon and baddeleyite dated previously both by SHRIMP (i.e. 248.0 ± 3.7 Ma, Campbell et al. 1992) and ID-TIMS (251.1 ± 3.6 Ma, Kamo et al. 1996) have been restricted to one lithology (e.g. leucogabbro) of the Noril'sk-1 intrusion. To better constrain the age of igneous event and sources involved in its generation our multi-technique study utilized ten rock samples characteristic of unmineralized and mineralized lithologies. The rocks investigated comprise (from top to bottom) gabbro-diorite (sample N1-1), leucogabbro (N1-3), olivine-free gabbro (N1-2 and N1-4), olivine-bearing gabbro (N1-5), olivine gabbro (N1-6), plagiowehrlite and plagiodunite (N1-7), taxitic-textured rocks comprising melanotroctolite, olivine gabbro with relics of ultramafic rocks (N1-8, N1-9) and contact fine-grained gabbro (N1-10). Sulphide PGE-Cu-Ni ores occur in ultramafic (N1-7) and taxitic-textured rocks (N1-8 and N1-9), which have thickness of about 17 m, whereas the low-sulphide horizon of about 1 m thick occurs in the upper part of intrusion (N1-3). In situ U-Pb analyses of zircon from these rocks, combined with detailed study of crystal morphology and internal structure, identify four zircon populations (Malitch et al. 2012). The U-Pb ages of baddeleyite and the defined zircon populations cover a significant time span, from Late Paleozoic to Early Mesozoic (e.g., 290 ± 2.8; 261.3 ± 1.6; 245.7 ± 1.1; 236.5 ± 1.8 and 226.7 ± 0.9 Ma). The established distribution of U-Pb ages implies that crystallization of baddeleyite and zircon corresponds to several stages of protracted evolution of ultramafic-mafic magmas at deep-seated staging chambers and/or probably characterizes interaction of distinct magmas during formation

  13. Geothermobarometry for ultramafic assemblages from the Emeishan Large Igneous Province, Southwest China and the Nikos and Zulu Kimberlites, Nunavut, Canada

    NASA Astrophysics Data System (ADS)

    Zhao, D.

    2009-05-01

    To understand and contrast the origins of ultramafic assemblages from basaltic and kimberlitic rocks and their associated deposits, such as V-Ti magnetite and Ni-Cu-(PGE) sulfide deposits and diamond, applicable thermobarometers were evaluated and applied to the ultramafic assemblages from the Emeishan Large Igneous Province (ELIP), Southwest China and from the Nikos and Zulu Kimberlites of Nunavut, Canada. The ELIP is located in the Yangtze Block, Southwest China and composed of Permian Emeishan Flood basalt (EFB) and associated layered mafic-ultramafic intrusions. Some of these intrusions host V-Ti magnetite deposits; while others contain Ni-Cu-(PGE) sulfide deposits. It is not clear why some intrusions host magnetite deposits and others contain sulfide deposits. The P-T conditions for the ultramafic assemblages from the mafic-ultramafic intrusions in the ELIP were calculated in order to understand the origins and the associated mineral deposits. The ultramafic assemblages are peridotite, olivine pyroxenite, pyroxenite in the layered intrusions and the common minerals include spinel, olivine, clinopyroxene, orthopyroxene, and minor magnetite and ilmenite. Using a two pyroxene thermometer and a Ca-Mg exchange barometer between olivine and clinopyroxene, a spinel-olivine-clinopyroxene-orthopyroxene assemblage from the Xinjie intrusion yields a T-P of 905°C and 17 kbar; and a similar assemblage from the Jinbaoshan intrusion yields a T-P of 1124°C and 31 kbar. The Nikos kimberlite, near Elwin Bay on Somerset Island, is located at the northeast end of the northeast-southwest kimberlite zone; and the Zulu kimberlite is located on the neighboring Brodeur Peninsula of Baffin Island, Nunavut. The ultramafic assemblages from the Canadian Kimberlites include garnet lherzolite, garnet-spinel lherzolite, spinel lherzolite, dunite, garnet websterite, spinel websterite and garnet clinopyroxenite. The calculated P-T conditions are in the range of 760 to 1180°C and 25 to 60

  14. Metasomatized and hybrid rocks associated with a Palaeoarchaean layered ultramafic intrusion on the Johannesburg Dome, South Africa

    NASA Astrophysics Data System (ADS)

    Anhaeusser, Carl R.

    2015-02-01

    The Johannesburg Dome occurs as an inlier of Palaeoarchaean-Mesoarchaean granitic rocks, gneisses and greenstones in the central part of the Kaapvaal Craton, South Africa. In the west-central part of the dome a large greenstone remnant is surrounded and intruded by ca. 3114 Ma porphyritic granodiorites. Referred to locally as the Zandspruit greenstone remnant, it consists of a shallow-dipping ultramafic complex comprised of a number of alternating layers of harzburgite and pyroxenite. The ultramafic rocks are metamorphosed to greenschist grade and have largely been altered to serpentinite and amphibolite (tremolite-actinolite). In the granite-greenstone contact areas the porphyritic granodiorite has partially assimilated the greenstones producing a variety of hybrid rocks of dioritic composition. The hybrid rocks contain enclaves or xenoliths of greenstone and, in places, orbicular granite structures. Particularly noteworthy is an unusual zone of potash-metasomatized rock, occurring adjacent to the porphyritic granodiorite, consisting dominantly of biotite and lesser amounts of carbonate, quartz and sericite. Large potash-feldspar megacrysts and blotchy aggregated feldspar clusters give the rocks a unique texture. An interpretation placed on these rocks is that they represent metasomatized metapyroxenites of the layered ultramafic complex. Field relationships and geochemical data suggest that the rocks were influenced by hydrothermal fluids emanating from the intrusive porphyritic granodiorite. The adjacent greenstones were most likely transformed largely by the process of infiltration metasomatism, rather than simple diffusion, as CO2, H2O as well as dissolved components were added to the greenstones. Element mobility appears to have been complex as those generally regarded as being immobile, such as Ti, Y, Zr, Hf, Ta, Nb, Th, Sc, Ni, Cr, V, and Co, have undergone addition or depletion from the greenstones. Relative to all the rocks analyzed from the greenstones

  15. Genetic relationship between deformation and low-Ca content in olivine from magmatic systems: evidence from the Poyi ultramafic intrusion, NW China

    NASA Astrophysics Data System (ADS)

    Yao, Zhuo-sen; Qin, Ke-zhang; Xue, Sheng-chao

    2017-12-01

    The deformation features (e.g., undulose extinction and subgrain boundaries) and low Ca content (<1000 ppm) of high-Fo olivine have been widely used as indictors for the mantle origin of olivine in the past. However, grains with these characteristics are also found in some crustal intrusions, e.g., Duke Island and Bushveld complexes. Here, we study this type of olivine in the Poyi ultramafic intrusion, NW China, to trace the formation of these unusual features in magmatic systems. As a result of the possible Ca-depleted parental melt and low Ca olivine/melt partition coefficient, olivine from the Poyi intrusion is extremely depleted in Ca. On the other hand, it has been confirmed that trace elements with large ionic radii (e.g., Ca2+ and Al3+) are chemically segregated at the grain boundary of olivine, exerting a dragging influence on grain boundary processes (named as solute drag effect). In this regard, the low Ca content in olivine weakens the solute drag effect, and in doing so it enhances the rate and strength of grain deformation, which occurs to accommodate the stress derived by fast compaction of the crystal mush in Poyi intrusion. Therefore, there is a genetic relationship between the plastic deformation and low Ca content in olivines from magmatic cumulates, and this link is one of the reasons causing the widespread deformation observed in Ca-depleted olivine from Poyi and other intrusions. What is more important, this work fills the gaps in the interpretation of this type of olivine in volcanic rocks.

  16. The Ni-Cu-PGE mineralized Brejo Seco mafic-ultramafic layered intrusion, Riacho do Pontal Orogen: Onset of Tonian (ca. 900 Ma) continental rifting in Northeast Brazil

    NASA Astrophysics Data System (ADS)

    Salgado, Silas Santos; Ferreira Filho, Cesar Fonseca; Caxito, Fabrício de Andrade; Uhlein, Alexandre; Dantas, Elton Luiz; Stevenson, Ross

    2016-10-01

    The Brejo Seco mafic-ultramafic Complex (BSC) occurs at the extreme northwest of the Riacho do Pontal Orogen Internal Zone, in the northern margin of the São Francisco Craton in Northeast Brazil. The stratigraphy of this medium size (3.5 km wide and 9 km long) layered intrusion consists of four main zones, from bottom to top: Lower Mafic Zone (LMZ; mainly troctolite), Ultramafic Zone (UZ; mainly dunite and minor troctolite); Transitional Mafic Zone (TMZ; mainly troctolite) and an Upper Mafic Zone (UMZ; gabbro and minor anorthosite, troctolite, and ilmenite magnetitite). Ni-Cu-PGE mineralization occurs at the contact of the UZ with the TMZ, consisting of an up to 50 m thick stratabound zone of disseminated magmatic sulfides. An Mg-tholeiitic affinity to the parental magma is indicated by the geochemical fractionation pattern, by the magmatic crystallization sequence and by the elevated Fo content in olivine. A Smsbnd Nd isochron yielded an age of 903 ± 20 Ma, interpreted as the age of crystallization, with initial εNd = 0.8. Evidence of interaction of the BSC parental magma with sialic crust is given by the Rare Earth and trace element patterns, and by slightly negative and overall low values of εNd(900 Ma) in between -0.2 and +3.3. Contrary to early interpretations that it might constitute an ophiolite complex, based mainly on the geochemistry of the host rocks (Morro Branco metavolcanosedimentary complex), here we interpret the BSC as a typical layered mafic-ultramafic intrusion in continental crust, related to an extensional regime. The BSC is chrono-correlated to mafic dyke swarms, anorogenic granites and thick bimodal volcanics of similar age and tectonic setting in the São Francisco Craton and surrounding areas. Intrusion of the BSC was followed by continued lithospheric thinning, which led to the development of the Paulistana Complex continental rift volcanics around 888 Ma and ultimately to plate separation and the generation of new oceanic crust (Monte

  17. High-resolution seismic imaging of the Kevitsa mafic-ultramafic Cu-Ni-PGE hosted intrusion, northern Finland

    NASA Astrophysics Data System (ADS)

    Malehmir, Alireza; Koivisto, Emilia; Wjins, Chris; Tryggvason, Ari; Juhlin, Christopher

    2014-05-01

    Kevitsa, in northern Finland, is a large nickel/copper ore body hosted by a massive mafic-ultramafic intrusion with measured and indicated resources of 240 million tons (cutoff 0.1%) grading 0.30% Ni and 0.41% Cu. Mining started in 2012 with an open pit that will extend down to about 550-600 m depth. The expected mine life is more than 20 years. Numerous boreholes are available in the area, but the majority of them are shallow and do not provide a comprehensive understanding of the dimensions of the intrusion. However, a number of boreholes do penetrate the basal contact of the intrusion. Most of these are also shallow and concentrated at the edge of the intrusion. A better knowledge of the geometry of the intrusion would provide a framework for near-mine and deep exploration in the area, but also a better understanding of the geology. Exact mapping of the basal contact of the intrusion would also provide an exploration target for the contact-type mineralization that is often more massive and richer in Ni-Cu than the disseminated mineralization away from the contact. With the objective of better characterizing the intrusion, a series of 2D profiles were acquired followed by a 3D reflection survey that covered an area of about 3 km by 3 km. Even though the geology is complex and the seismic P-wave velocity ranges between 5 to 8 km/s, conventional processing results show gently- to steeply-dipping reflections from depths of approximately 2 km to as shallow as 100 m. Many of these reflections are interpreted to originate from either fault systems or internal magmatic layering within the Kevitsa main intrusion. Correlations between the 3D surface seismic data and VSP data, based upon time shifts or phase changes along the reflections, support the interpretation that numerous faults are imaged in the volume. Some of these faults cross the planned open-pit mine at depths of about 300-500 m, and it is, therefore, critical to map them for mine planning. The seismic 3D

  18. Kinetic processes for plastic deformation of olivine in the Poyi ultramafic intrusion, NW China: Insights from the textural analysis of a 1700 m fully cored succession

    NASA Astrophysics Data System (ADS)

    Yao, Zhuo-sen; Qin, Ke-zhang; Xue, Sheng-chao

    2017-07-01

    The ubiquitous presence of undulose extinction and subgrain boundaries in olivine crystals is commonly perceived as originating in the mantle, however these plastic deformation features are also well developed in the Poyi ultramafic intrusion, NW China. In this case, olivine was deformed through kinetic processes in a crustal magma chamber, rather than by deformation processes in the upper mantle. Moreover, accumulation and textural coarsening were critical to the characteristics of crystal size distributions (CSDs) of olivines in the Poyi intrusion. The axial deformational compaction of crystal mush was revealed by virtue of other quantitative textural analyses (e.g., spatial distribution patter, alignment factor and aspect ratio). Additionally, based on the contrast of density between crystal matrix and interstitial melt, adequate stress was generated by the km-scale crystal framework in Poyi body ( 2-11 MPa) which triggered the distortion of grain-lattice in olivine. The deformation mechanisms of olivine primarily are dislocation creep and dislocation-accommodated grain boundary sliding (DisGBS), while diffusion creep is subsidiary. This study has revealed various kinetic processes in a magmatic system by first demonstrating the genetic relationship between mineral deformation and axial compaction of crystal mush while highlighting the uncertainty of employing the deformation features of olivine in peridotite xenoliths as an indicator for a mantle origin. In contrast to the olivine populations of xenocrysts that underwent fragmentation during ascent, the deformed primitive olivines in compaction exhibit a distinct shortage of small grains, which is conducive to delimiting these two types of deformed grains.

  19. Rock- and Paleomagnetic Properties and Modeling of a Deep Crustal Volcanic System, the Reinfjord Ultramafic Complex, Seiland Igneous Province, Northern Norway

    NASA Astrophysics Data System (ADS)

    ter Maat, G. W.; Pastore, Z.; Michels, A.; Church, N. S.; McEnroe, S. A.; Larsen, R. B.

    2017-12-01

    The Reinfjord Ultramafic Complex is part of the 5000 km2 Seiland Igneous Province (SIP) in Northern Norway. The SIP is argued to be the deep-seated conduit system of a Large Igneous Province and was emplaced at 25-35 km depth in less than 10 Ma (570-560 Ma). The Reinfjord Ultramafic Complex was emplaced during three major successive events at 22-28km depth at pressures of 6-8kb, with associated temperatures 1450-1500°C (Roberts, 2006). The rocks are divided into three formations: the central series (CS) consisting of mainly dunites, upper layered series (ULS) consisting of dunites and wehrlites, a lower layered series (LLS) containing most pyroxene-rich rocks and a marginal zone (MZ) which formed where the ultramafic melts intruded the gabbro-norite and metasedimentary gneisses. Deep exposures such as the Reinfjord Ultramafic Complex are rare, therefore this study gives a unique insight in the rock magnetic properties of a deep ultramafic system. Localised serpentinised zones provide an opportunity to observe the effect of this alteration process on the magnetic properties of deep-seated rocks. Here, we present the results from the rock magnetic properties, a paleomagnetic study and combined potential-fields modeling. The study of the rock magnetic properties provides insight in primary processes associated with the intrusion, and later serpentinization. The paleomagnetic data yields two distinct directions. One direction corresponds to a Laurentia pole at ≈ 532 Ma while the other, though younger, is not yet fully understood. Rock magnetic properties were measured on > 700 specimens and used to constrain the modelling of gravity, high-resolution helicopter, and ground magnetic data. The intrusion is modelled as a cylindrically shaped complex with a dunite core surrounded by wehrlite and gabbro. The ultramafic part of the complex dips to the NE and its maximum vertical extent is modelled to 1400m. Furthermore, modelling allows estimation of relative volumes of

  20. Magmatic structure and geochemistry of the Luanga Mafic-Ultramafic Complex: Further constraints for the PGE-mineralized magmatism in Carajás, Brazil

    NASA Astrophysics Data System (ADS)

    Mansur, Eduardo Teixeira; Ferreira Filho, Cesar Fonseca

    2016-12-01

    The Luanga Complex is part of the Serra Leste Magmatic Suite, a cluster of PGE-mineralized mafic-ultramafic intrusions located in the northeastern portion of the Carajás Mineral Province. The Luanga Complex is a medium-sized layered intrusion consisting of three main zones: i. the lower Ultramafic Zone comprising ultramafic adcumulates (peridotite), ii. the Transition Zone comprising interlayered ultramafic and mafic cumulates (harzburgite, orthopyroxenite and norite) and iii. the upper Mafic Zone comprising a monotonous sequence of mafic cumulates (norite) with minor orthopyroxenite layers. Several PGE-mineralized zones occur in the Transition Zone but the bulk of the PGE resources are hosted within a 10-50 meter thick interval of disseminated sulfides at the contact of the Ultramafic and Transition Zones. The compositional range of cumulus olivine (Fo78.9-86.4) is comparable to those reported for layered intrusions originated from moderate primitive parental magmas. Mantle normalized alteration-resistant trace element patterns of noritic rocks are fractionated, as indicated by relative enrichment in LREE and Th, with negative Nb and Ta anomalies, suggesting assimilation of older continental crust. Ni contents in olivine in the Luanga Complex (up to 7500 ppm) stand among the highest values reported in layered intrusions globally. The highest Ni contents in olivine in the Luanga Complex occur in distinctively PGE enriched (Pt + Pd > 1 ppm) intervals of the Transition Zone, in both sulfide-poor and sulfide bearing (1-3 vol.%) rocks. The origin of the PGE- and Ni-rich parental magma of the Luanga Complex is discussed considering the upgrading of magmas through dissolution of previously formed Ni-rich sulfide melts. Our results suggest that high Ni contents in olivine and/or orthopyroxene provide an additional exploration tool for Ni-PGE deposits, particularly useful for target selection in large magmatic provinces.

  1. The Compaction of Ultramafic Cumulates in Layered Intrusions - Time and Length Scales (Invited)

    NASA Astrophysics Data System (ADS)

    Schmidt, M. W.; Manoochehri, S.

    2013-12-01

    Many large mafic intrusions have thick series of mostly ultramafic cumulates composed of dense cumulus minerals (chromite, olivine, pyroxenes) precipitated from low viscosity (roughly basaltic) liquids. To understand the time and length scales involved, the crystal settling and compaction process was simulated through centrifuge-assisted experiments of olivine or chromite in basaltic melt. Experiments were performed in a centrifuging piston cylinder at 200-1500 g, 1200-1300 C, 0.5-1.1 GPa on previously annealed and texturally equilibrated samples. The mechanical settling of the dense olivine or chromite suspensions occurs at 1/6 and 1/2 the speed of simple Stokes settling. The porosity (φm ) of orthocumulates resulting from gravitational settling is 50-55 %, pile up times for natural grain sizes result to 0.1-10 m/day. Hence, gravitational deposition (including re-deposition) of crystals may take place within years, i.e. almost instantaneously with progressing crystallization. After (re-)deposition, grains rest on each other. Further (chemical) compaction occurs through pressure dissolution at grain contacts, olivine or chromite re-precipitates where in contact with melt. Concomitantly excess liquid is expulsed from the cumulate layer. Centrifugation let to porosities as low as 30.3 vol% for olivine. The crystal content at the bottom of the experimentally compacted cumulate is 1-φm ~ log(Δρ h a t), where Δρ = crystal-melt density difference, h = crystal layer thickness, a = acceleration and t = time. Compaction is hence proportional to effective stress integrated over time indicating that pressure dissolution is the dominant mechanism. Notably, chromite crystals compact only about half as fast as olivine crystals. The compaction limit, i.e. the lowermost porosity to be reached, is calculated by equating the lithostatic and hydraulic pressure gradients in the cumulate and results to 3-5 % porosity for the experiments. Crystal size distribution curves and a

  2. Whole-rock and mineral compositional constraints on the magmatic evolution of the Ni-Cu-(PGE) sulfide ore-bearing Kevitsa intrusion, northern Finland

    NASA Astrophysics Data System (ADS)

    Luolavirta, Kirsi; Hanski, Eero; Maier, Wolfgang; Santaguida, Frank

    2018-01-01

    The 2.06 Ga mafic-ultramafic Kevitsa intrusion is located in the Central Lapland greenstone belt. The lower ultramafic part of the intrusion hosts a large disseminated Ni-Cu-(PGE) sulfide deposit with Ni tenors ranging widely from < 4 wt% (uneconomic false ore and contact mineralization) to 4-7 wt% (regular ore) and up to 40 wt% (Ni-PGE ore). The stratigraphy of the ultramafic cumulates is divided into the basal pyroxenite-gabbro (Basal series), olivine pyroxenite (OLPX), pyroxenite, and plagioclase-bearing (ol) websterite (pOLWB), of which the latter occurs together with minor microgabbros in the ore-bearing domain of the intrusion. Around the ore domain, the ultramafic cumulate succession records a simple lithological stratigraphy and modest and predictable variations in whole-rock and mineral compositions. The ore-bearing domain, in contrast, is characterized by a complex internal architecture, variations in whole-rock and mineral compositions, and the presence of numerous inclusions and xenoliths. The OLPXs are mainly composed of cumulus olivine (Fo77-89) and clinopyroxene (Mg#81-92) with variable amounts of oikocrystic orthopyroxene (Mg#79-84). They comprise the bulk of the ultramafic cumulates and are the dominant host rocks to the sulfide ore. The host rocks to the regular and false ore type are mineralogically and compositionally similar (Fo 80-83, mostly) and show mildly LREE-enriched REE patterns (CeN/YbN 2), characteristic for the bulk of the Kevitsa ultramafic cumulates. The abundance of orthopyroxene and magnetite is lowest in the host rocks to the Ni-PGE ore type, being in line with the mineral compositions of the silicates, which are the most primitive in the intrusion. However, it contrasts with the LREE-enriched nature of the ore type (CeN/YbN 7), indicating significant involvement of crustal material in the magma. The contrasting intrusive stratigraphy in the different parts of the intrusion likely reflects different emplacement histories. It is

  3. Intrusion Triggering of Explosive Eruptions: Lessons Learned from EYJAFJALLAJÖKULL 2010 Eruptions and Crustal Deformation Studies

    NASA Astrophysics Data System (ADS)

    Sigmundsson, F.; Hreinsdottir, S.; Hooper, A. J.; Arnadottir, T.; Pedersen, R.; Roberts, M. J.; Oskarsson, N.; Auriac, A.; Decriem, J.; Einarsson, P.; Geirsson, H.; Hensch, M.; Ofeigsson, B. G.; Sturkell, E. C.; Sveinbjornsson, H.; Feigl, K.

    2010-12-01

    Gradual inflation of magma chambers often precedes eruptions at highly active volcanoes. During eruptions, rapid deflation occurs as magma flows out and pressure is reduced. Less is known about the deformation style at moderately active volcanoes, such as Eyjafjallajökull, Iceland, where an explosive summit eruption of trachyandesite beginning on 14 April 2010 caused exceptional disruption to air traffic. This eruption was preceded by an effusive flank eruption of olivine basalt from 20 March - 12 April 2010. Geodetic and seismic observations revealed the growth of an intrusive complex in the roots of the volcano during three months prior to eruptions. After initial horizontal growth, modelling indicates both horizontal and sub-vertical growth in three weeks prior the first eruption. The behaviour is attributed to subsurface variations in crustal stress and strength originating from complicated volcano foundations. A low-density layer may capture magma allowing pressure to build before an intrusion can ascend towards higher levels. The intrusive complex was formed by olivine basalt as erupted on the volcano flank 20 March - 12 April; the intrusive growth halted at the onset of this eruption. Deformation associated with the eruption onset was minor as the dike had reached close to the surface in the days before. Isolated eruptive vents opening on long-dormant volcanoes may represent magma leaking upwards from extensive pre-eruptive intrusions formed at depth. A deflation source activated during the summit eruption of trachyandesite is distinct from, and adjacent to, all documented sources of inflation in the volcano roots. Olivine basalt magma which recharged the volcano appears to have triggered the summit eruption, although the exact mode of triggering is uncertain. Scenarios include stress triggering or propagation of olivine basalt into more evolved magma. The trachyandesite includes crystals that can be remnants of minor recent intrusion of olivine basalt

  4. Three-dimensional model of an ultramafic feeder system to the Nikolai Greenstone mafic large igneous province, central Alaska Range

    USGS Publications Warehouse

    Glen, J.M.G.; Schmidt, J.M.; Connard, G.G.

    2011-01-01

    The Amphitheater Mountains and southern central Alaska Range expose a thick sequence of Triassic Nikolai basalts that is underlain by several mafic-ultramafic complexes, the largest and best exposed being the Fish Lake and Tangle (FL-T) mafic-ultramafic sills that flank the Amphitheater Mountains synform. Three-dimensional (3-D) modeling of gravity and magnetic data reveals details of the structure of the Amphitheater Mountains, such as the orientation and thickness of Nikolai basalts, and the geometry of the FL-T intrusions. The 3-D model (50 ?? 70 km) includes the full geographic extent of the FL-T complexes and consists of 11 layers. Layer surfaces and properties (density and magnetic susceptibility) were modified by forward and inverse methods to reduce differences between the observed and calculated gravity and magnetic grids. The model suggests that the outcropping FL-T sills are apparently connected and traceable at depth and reveals variations in thickness, shape, and orientation of the ultramafic bodies that may identify paths of magma flow. The model shows that a significant volume (2000 km3) of ultramafic material occurs in the subsurface, gradually thickening and plunging westward to depths exceeding 4 km. This deep ultramafic material is interpreted as the top of a keel or root system that supplied magma to the Nikolai lavas and controlled emplacement of related magmatic intrusions. The presence of this deep, keel-like structure, and asymmetry of the synform, supports a sag basin model for development of the Amphitheater Mountains structure and reveals that the feeders to the Nikolai are much more extensive than previously known. Copyright 2011 by the American Geophysical Union.

  5. Effect of ultramafic intrusions and associated mineralized rocks on the aqueous geochemistry of the Tangle Lakes Area, Alaska: Chapter C in Studies by the U.S. Geological Survey in Alaska, 2011

    USGS Publications Warehouse

    Wang, Bronwen; Gough, Larry P.; Wanty, Richard B.; Lee, Gregory K.; Vohden, James; O’Neill, J. Michael; Kerin, L. Jack

    2013-01-01

    Stream water was collected at 30 sites within the Tangle Lakes area of the Delta mineral belt in Alaska. Sampling focused on streams near the ultramafic rocks of the Fish Lake intrusive complex south of Eureka Creek and the Tangle Complex area east of Fourteen Mile Lake, as well as on those within the deformed metasedimentary, metavolcanic, and intrusive rocks of the Specimen Creek drainage and drainages east of Eureka Glacier. Major, minor, and trace elements were analyzed in aqueous samples for this reconnaissance aqueous geochemistry effort. The lithologic differences within the study area are reflected in the major-ion chemistry of the water. The dominant major cation in streams draining mafic and ultramafic rocks is Mg2+; abundant Mg and low Ca in these streams reflect the abundance of Mg-rich minerals in these intrusions. Nickel and Cu are detected in 84 percent and 87 percent of the filtered samples, respectively. Nickel and Cu concentrations ranged from Ni <0.4 to 10.1 micrograms per liter (mg/L), with a median of 4.2 mg/L, and Cu <0.5 to 27 mg/L, with a median of 1.2 mg/L. Trace-element concentrations in water are generally low relative to U.S. Environmental Protection Agency freshwater aquatic-life criteria; however, Cu concentrations exceed the hardness-based criteria for both chronic and acute exposure at some sites. The entire rare earth element (REE) suite is found in samples from the Specimen Creek sites MH5, MH4, and MH6 and, with the exception of Tb and Tm, at site MH14. These samples were all collected within drainages containing or downstream from Tertiary gabbro, diabase, and metagabbro (Trgb) exposures. Chondrite and source rock fractionation profiles for the aqueous samples were light rare earth element depleted, with negative Ce and Eu anomalies, indicating fractionation of the REE during weathering. Fractionation patterns indicate that the REE are primarily in the dissolved, as opposed to colloidal, phase.

  6. Sr and Nd isotope composition of the metamorphic, sedimentary and ultramafic xenoliths of Lanzarote (Canary Islands): Implications for magma sources

    NASA Astrophysics Data System (ADS)

    Aparicio, Alfredo; Tassinari, Colombo C. G.; García, Roberto; Araña, Vicente

    2010-01-01

    The lavas produced by the Timanfaya eruption of 1730-1736 (Lanzarote, Canary Islands) contain a great many sedimentary and metamorphic (metasedimentary), and mafic and ultramafic plutonic xenoliths. Among the metamorphosed carbonate rocks (calc-silicate rocks [CSRs]) are monomineral rocks with forsterite or wollastonite, as well as rocks containing olivine ± orthopyroxene ± clinopyroxene ± plagioclase; their mineralogical compositions are identical to those of the mafic (gabbros) and ultramafic (dunite, wherlite and lherzolite) xenoliths. The 87Sr/ 86Sr (around 0.703) and 143Nd/ 144Nd (around 0.512) isotope ratios of the ultramafic and metasedimentary xenoliths are similar, while the 147Sm/ 144Nd ratios show crustal values (0.13-0.16) in the ultramafic xenoliths and mantle values (0.18-0.25) in some CSRs. The apparent isotopic anomaly of the metamorphic xenoliths can be explained in terms of the heat source (basaltic intrusion) inducing strong isotopic exchange ( 87Sr/ 86Sr and 143Nd/ 144Nd) between metasedimentary and basaltic rocks. Petrofabric analysis also showed a possible relationship between the ultramafic and metamorphic xenoliths.

  7. The Pioneer Ultramafic Complex of the Barberton Greenstone Belt, South Africa

    NASA Astrophysics Data System (ADS)

    Cooper, M. R.; Byerly, G. R.; Lowe, D. R.; Thompson, M. E.

    2005-12-01

    The 3.55-3.22 Ga Barberton Greenstone Belt is an approximately 100km x 30km northeast trending, isoclinally folded, volcanic and sedimentary succession surrounded by intrusive granitic rocks. It is perhaps Earth's best preserved mid-Archean supracrustal sequence and also among the most magnesian, making it an ideal location for studying compositionally distinct rocks of the Archean, such as komatiites. The Pioneer Ultramafic Complex has been interpreted as a komatiitic intrusion but we argue that it is a sequence of layered komatiitic flows and interbedded tuffs correlative with other komatiitic extrusive units of the 3.29 Ga Weltevreden Formation, the uppermost formation of the Onverwacht Group. The Pioneer Ultramafic Complex contains at least 900m of section in the study area, including at least 5 flow sets, with individual flows up to 100 m thick, sections of tuff up to 100m thick and additional thinner tuff units. The base of the sequence is in fault contact with the Sawmill Ultramafic Complex, which is similar to and perhaps correlative with the Pioneer. The top of the sequence is bounded by the Moodies Fault and slightly younger sedimentary rocks of the Fig Tree and Moodies Groups. Typical flows of the Pioneer have highly serpentinized olivine-rich cumulate bases, fresh olivine bearing peridotitic lithologies in central portions, and increasing pyroxene content, pyroxene size, and elongation of grains toward the flow tops. Three of the five flows are capped with random and/or oriented spinifex layers. The tuffs within this and other layered ultramafic complexes of the Barberton Greenstone Belt are mostly fine grained, slaty serpentinites that were previously interpreted as bedding horizontal zones of shearing. However, rare preservation of angular and vesicular lapilli, and more commonly cross-stratification in finer grained layers, provide strong evidence that these layers represent tuffs. High chromium and other trace element contents suggest they are

  8. Magmatic ore deposits in layered intrusions - Descriptive model for reef-type PGE and contact-type Cu-Ni-PGE deposits

    USGS Publications Warehouse

    Zientek, Michael L.

    2012-01-01

    Layered, ultramafic to mafic intrusions are uncommon in the geologic record, but host magmatic ore deposits containing most of the world's economic concentrations of platinum-group elements (PGE) (figs. 1 and 2). These deposits are mined primarily for their platinum, palladium, and rhodium contents (table 1). Magmatic ore deposits are derived from accumulations of crystals of metallic oxides, or immiscible sulfide, or oxide liquids that formed during the cooling and crystallization of magma, typically with mafic to ultramafic compositions. "PGE reefs" are stratabound PGE-enriched lode mineralization in mafic to ultramafic layered intrusions. The term "reef" is derived from Australian and South African literature for this style of mineralization and used to refer to (1) the rock layer that is mineralized and has distinctive texture or mineralogy (Naldrett, 2004), or (2) the PGE-enriched sulfide mineralization that occurs within the rock layer. For example, Viljoen (1999) broadly defined the Merensky Reef as "a mineralized zone within or closely associated with an unconformity surface in the ultramafic cumulate at the base of the Merensky Cyclic Unit." In this report, we will use the term PGE reef to refer to the PGE-enriched mineralization, not the host rock layer. Within a layered igneous intrusion, reef-type mineralization is laterally persistent along strike, extending for the length of the intrusion, typically tens to hundreds of kilometers. However, the mineralized interval is thin, generally centimeters to meters thick, relative to the stratigraphic thickness of layers in an intrusion that vary from hundreds to thousands of meters. PGE-enriched sulfide mineralization is also found near the contacts or margins of layered mafic to ultramafic intrusions (Iljina and Lee, 2005). This contact-type mineralization consists of disseminated to massive concentrations of iron-copper-nickel-PGE-enriched sulfide mineral concentrations in zones that can be tens to hundreds

  9. Mineral potential for nickel, copper, platinum group elements(PGE), and chromium deposits hosted in ultramafic rocks in the Islamic Republic of Mauritania (phase V, deliverable 67): Chapter G in Second projet de renforcement institutionnel du secteur minier de la République Islamique de Mauritanie (PRISM-II)

    USGS Publications Warehouse

    Taylor, Cliff D.; Marsh, Erin; Anderson, Eric D.

    2015-01-01

    PRISM-I summary documents mention the presence of mafic-ultramafic igneous intrusive rocks in several areas of Mauritania and a number of chromium (Cr) and copper-nickel (Cu-Ni (±Co, Au)) occurrences associated with them. Permissive geologic settings generally include greenstone belts of any age, layered mafic-ultramafic and unlayered gabbro-anorthosite intrusive complexes in cratonic settings, ophiolite complexes, flood basalt provinces, and fluid-rich shear zones cutting accumulations of mafic-ultramafic rocks. Regions of Mauritania having these characteristics that are discussed in PRISM-I texts include the Mesoarchean greenstone belts of the TasiastTijirit terrane in the southwestern Rgueïbat Shield, two separate layered ultramafic complexes in the Amsaga Complex west of Atar, serpentinized metadunites in Mesoarchean rocks of the Rgueïbat Shield in the Zednes map sheet, several lateritized annular mafic-ultramafic complexes in the Paleoproterozoic northwestern portion of the Rgueïbat Shield, and the serpentinized ophiolitic segments of the Gorgol Noir Complex in the axial portion of the southern Mauritanides. Bureau de Recherches Géologiques et Minières (BRGM) work in the “Extreme Sud” zone also suggests that small copper occurrences associated with the extensive Jurassic microgabbroic intrusive rocks in the Taoudeni Basin of southeastern Mauritania could have potential for magmatic Cu-Ni (PGE, Co, Au) sulfide mineralization. Similarly, Jurassic mafic intrusive rocks in the northeastern Taoudeni Basin may be permissive. Known magmatic Cu-Ni deposits of these types in Mauritania are few in number and some uncertainty exists as to the nature of several of the more important ones.

  10. Placer and lode platinum-group minerals in south Kalimantan, Indonesia: evidence for derivation from Alaskan-type ultramafic intrusions

    USGS Publications Warehouse

    Zientek, M.L.

    1992-01-01

    Platinum-group minerals occur in significant proportions in placer deposits in several localities in South Kalimantan. They consist of Pt-Fe alloy that may be intergrown with or contain inclusions of Ir-Os-Ru alloy, laurite and chromite. Alluvial PGM found along Sungai Tambanio are in part derived from chromatite schlieren in dunitic bodies intruded into clinopyroxene cumulates that may be part of an Alaskan-type ultramafic complex. A chromitite schlieren in serpentinite from one of these dunitic bodies is anomalous in PGE. The chondrite-normalized PGE pattern for this rock, pan concentrates from this area, and PGM concentrates from diamond-Au-PGM placer deposits have an "M'-shaped pattern enriched in Ir and Pt that is typical of PGE-mineralization associated with Alaskan-type ultramafic complexes. -Authors

  11. Typology of mafic-ultramafic complexes in Hoggar, Algeria: Implications for PGE, chromite and base-metal sulphide mineralisation

    NASA Astrophysics Data System (ADS)

    Augé, Thierry; Joubert, Marc; Bailly, Laurent

    2012-02-01

    With the aims to bring new information about the typology and mineral potential of mafic-ultramafic complexes of the Hoggar, detailed petrological and chemical characterisation were performed on serpentinite bands and layered intrusions. The serpentinite bands locally contain pods, layers and disseminations of chromite showing all the characteristics (mode of occurrence, composition, nature and composition of silicate inclusions, etc.) of an "ophiolite" chromite. Some chromite concentrations in the serpentinite bands also contain inclusions of platinum-group minerals (described for the first time in the Hoggar) such as ruarsite (RuAsS), an Os, Ru, Ir alloy, and complex Os, Ir, Ru sulfarsenides and arsenides. The serpentinite probably corresponds to remnants of oceanic lithosphere—more specifically from the upper part of the mantle sequence, generally where chromitite pods are most abundant, and the basal part of the cumulate series with stratiform chromite concentrations—and marks suture zones; the rest of the oceanic crust has not been preserved. Considering the typology of the serpentinites bands, their potential for precious- and base-metals is suspected to be low. Of the two layered mafic-ultramafic intrusions that were studied, the In Tedeini intrusion has a wehrlite core intruded by olivine gabbronorite and surrounded by an olivine gabbro aureole; three orthocumulate units, containing disseminated magmatic base-metal sulphides and with a plagioclase composition varying around An 58.1 and An 63.3, that could have been derived from a single magma. The East Laouni intrusion has a basal unit of olivine gabbronorite with specific silicate oxide intergrowths, and an upper unit of more differentiated gabbro, both units containing disseminated magmatic Ni-Cu sulphides indicative of early sulphide immiscibility; the mineral composition of these two cumulate units indicates that they also could have been derived from a single magmatic episode. The characteristic of

  12. Oxygen regime of Siberian alkaline-ultramafic magmas

    NASA Astrophysics Data System (ADS)

    Ryabchikov, Igor; Kogarko, Liya

    2017-04-01

    Regimes of S2 and O2 are decisive factors controlling behavior of chalcophile and siderophile elements in magmatic processes. These parameters play important role during magmagenesis and in the course of crystallization and fluid mass transfer in magma chamber. Alkaline-ultramafic magmatism in Maymecha-Kotuy Province (Polar Siberia) is represented by giant intrusive complexes as well as by volcanics and dyke rocks, which include a well-known variety - meimechites. The latter are considered primary magmas of alkaline-ultramafic plutons in the region like for instance Guli intrusive complex. Sulfur content in primitive magmas estimated from the analyses of melt inclusions in olivine megacrysts from meimechites is close to 0.1 %. fO2 values calculated using olivine+clinopyroxene+spinel and spinel+melt oxygen barometers (1, 2) are 2-3 log units above QFM buffer. The relatively high oxygen potential at the early magmatic stage of alkaline-ultramafic Guli pluton provide predominance of sulfates among other forms of sulfur in the melt. This leads to the almost complete absence of sulfides in highly magnesian rocks. The oxidizing conditions exert important effect on behavior of many ore metals. At the stage of magma generation absence of sulfides in mantle materialresults in the presence of siderophile elements in metallic form and saturation of primary magmas in respect of metallic phases at an early stage of injection of the melt into the magma chamber. Later, under favorable circumstances during magma crystallization nuggets of precious metals may be formed. During further evolution of magmatic system fO2 and activity of oxidized sulfur decrease due to intensive crystallization of magnetite during the formation of koswites, then oxygen fugacity becomes even lower as a result serpentinization at a postmagmatic stage. These serpentization processes are caused by the displacement of reactions in the aqueous phase due to cooling towards the formation of methane and other

  13. In situ strontium and sulfur isotope investigation of the Ni-Cu-(PGE) sulfide ore-bearing Kevitsa intrusion, northern Finland

    NASA Astrophysics Data System (ADS)

    Luolavirta, Kirsi; Hanski, Eero; Maier, Wolfgang; Lahaye, Yann; O'Brien, Hugh; Santaguida, Frank

    2018-01-01

    The 2.06-Ga Kevitsa mafic-ultramafic intrusion in northern Finland hosts a large disseminated Ni-Cu-PGE deposit. The deposit occurs in the ultramafic olivine-pyroxene cumulates and shows a range in Ni tenors varying from 4-7 wt% (regular ore) to > 10 wt% (Ni-PGE ore). There are also a metal-poor sulfide mineralization (false ore) and contact mineralization that are uneconomic (Ni tenor < 4 wt%). The obtained 87Sr/86Sr(i) values of the Kevitsa ultramafic cumulates are highly radiogenic (> 0.7045) in comparison to the estimated depleted mantle Sr isotope ratio of 0.702 at 2.06 Ga. The sulfur δ 34S values are generally higher than + 2‰, which together with the Sr isotope data imply involvement of crustal material in the genesis of the Kevitsa intrusion and its ores. The 87Sr/86Sr(i) values obtained from the ore-bearing domain of the intrusion show stratigraphic variation and exceed 0.7050, with the maximum value reaching up to 0.7109. In contrast, in rocks around the ore domain, the initial Sr isotope compositions remain more or less constant (0.7047-0.7060) throughout the intrusive stratigraphy. The isotope data suggest that the ore-bearing domain of the intrusion represents a dynamic site with multiple injections of variably contaminated magma, whereas the surrounding part of the intrusion experienced a less vigorous emplacement history. No correlation is observed between the strontium and sulfur isotope compositions. This is explained by bulk assimilation of the silicate magma in a deeper staging magma chamber and variable assimilation of sulfur during magma transport into the Kevitsa magma chamber. The low level of metals in false ore and the Ni-depleted nature of its olivine suggest that some sulfides may have precipitated and deposited in the feeder conduit during the initial stage of magma emplacement. Cannibalization of early-formed sulfides by later magma injections may have been important in the formation of the economic ore deposit.

  14. Petrogenesis of the Alaskan-type mafic-ultramafic complex in the Makkah quadrangle, western Arabian Shield, Saudi Arabia

    NASA Astrophysics Data System (ADS)

    Habtoor, Abdelmonem; Ahmed, Ahmed Hassan; Harbi, Hesham

    2016-10-01

    -rich and Fe-rich varieties. All spinel varieties in the mafic-ultramafic rocks have high Fe3 + and TiO2 contents. The estimated melt composition in equilibrium with Gabal Taftafan complex is mostly similar to that of the SSZ boninitic magmas. The Taftafan mafic-ultramafic rocks show many similarities with the Alaskan-type mafic-ultramafic complexes, including the internal zonal lithology, bulk rock geochemistry, and mineral chemistry. Thus, it is neither related to a fragment of ophiolite sequence nor to the stratiform mafic-ultramafic intrusion. The location of the Taftafan complex along a major fracture zone parallel to the suture between Jeddah and Asir terranes in addition to the aforementioned striking similarities to the Alaskan-type complexes, suggests a formation in subduction-related setting from a common hydrous mafic magma.

  15. Igneous and Ore-Forming Processes at the Roots of Giant - Ultra-Mafic Pluming System: the Seiland Igneous Comples, Norway

    NASA Astrophysics Data System (ADS)

    Larsen, R. B.; Iljina, M.; Schanke, M.

    2012-12-01

    SIP covers an area of 5500 km2 in N. Norway. 50 % of the volume comprises mafic layered or homogenous plg+px+Fe-Ti±ol gabbros. 25 % of the area comprises ultramafic intrusions, mostly peridotite and subsidiary pyroxenite and hornblendite. 25 % comprises calc-alkaline and alkaline plutons, respectively. Ultramafic plutons intersect gabbros and calc-alkaline plutons. Recent zircon U/Pb geochronology imply that SIP formed at 560-570 Ma, with mafic- and ultramafic rocks being emplaced in <4 Ma (Roberts et al., Geol. Mag, 2007). Geothermobarometry of contact metamorphic mineral assemblages, implies minimum depth of 20-30 kilometres. Accordingly, the Seiland province arguably provides a unique cross section through the deep-seated parts of a huge magmatic plumbing system. Sulphide Cu-Ni-(PGE) deposits are intimately associated with the ultramafic rock suite. One deposit from Stjernøy comprises sulphide dissiminations at the floor of a peridotitic pluton, another deposit occur at the floor of the Reinfjord ultramafic layered complex in the far West of SIP and the third deposit comprises vertical sulphide dykes in the interior of a hornblendite on the Øksfjord peninsula. Currently, only the Reinfjord deposit is studied in detail. The Reinfjord intrusions is layered and develops from olivine clinopyroxenites in the Lower Zone to wherlite in the Middle Zone to wehrlites and dunite in the Upper Zone. Earlier studies suggest parental melts with pyroxenitic compositions whereas the dunites and wherlites formed by fractional crystallization (Bennet et al., Bull. NGU, 405, 1-41). During our fieldwork we observed spectacular examples of cumulus structures, not previously reported, and including modally layered and modally graded dunite/wherlite, cross-bedding, slumping and mush-diapirs. Finally we saw an example of magma-replenishment where an olivine pyroxenitic magma was emplaced in to and mixed with the contemporary olivine/wherlite mushes!. The country rock gabbros were

  16. Ultramafic-Hosted Talc-Magnesite Deposits

    USGS Publications Warehouse

    Robinson, Gilpin R.; Van Gosen, Bradley S.; Foley, Nora K.

    2006-01-01

    This presentation on the geology of ultramafic-hosted talc-magnesite deposits was given at the 42nd Forum on the Geology of Industrial Minerals, May 7-13, 2006, in Asheville, North Carolina (USA). Talc is a soft inert industrial mineral commodity commonly used as a component or filler in ceramic, paint, paper, plastic, roofing, and electrical applications. Ultramafic-hosted talc-magnesite deposits are important sources of talc.

  17. Rare Mineralogy in Alkaline Ultramafic Rocks, Western Kentucky Fluorspar District

    NASA Astrophysics Data System (ADS)

    Anderson, W.

    2017-12-01

    The alkaline ultramafic intrusive dike complex in the Western Kentucky Fluorspar District contains unusual mineralogy that was derived from mantle magma sources. Lamprophyre and peridotite petrologic types occur in the district where altered fractionated peridotites are enriched in Rare Earth Elements (REE) and some lamprophyre facies are depleted in incompatible elements. Unusual minerals in dikes, determined by petrography and X-ray diffraction, include schorlomite and andradite titanium garnets, astrophyllite, spodumene, niobium rutile, wüstite, fluoro-tetraferriphlogopite, villiaumite, molybdenite, and fluocerite, a REE-bearing fluoride fluorescent mineral. Mixing of MVT sphalerite ore fluids accompanies a mid-stage igneous alteration and intrusion event consistent with paragenetic studies. The presence of lithium in the spodumene and fluoro-tetraferriphlogopite suggests a lithium phase in the mineral fluids, and the presence of enriched REE in dikes and fluorite mineralization suggest a metasomatic event. Several of these rare minerals have never been described in the fluorspar district, and their occurrence suggests deep mantle metasomatism. Several REE-bearing fluoride minerals occur in the dikes and in other worldwide occurrences, they are usually associated with nepheline syenite and carbonatite differentiates. There is an early and late stage fluoride mineralization, which accompanied dike intrusion and was also analyzed for REE content. One fluorite group is enriched in LREE and another in MREE, which suggests a bimodal or periodic fluorite emplacement. Whole-rock elemental analysis was chondrite normalized and indicates that some of the dikes are slightly enriched in light REE and show a classic fractionation enrichment. Variations in major-element content; high titanium, niobium, and zirconium values; and high La/Yb, Zr/Y, Zr/Hf, and Nb/Ta ratios suggest metasomatized lithospheric-asthenospheric mantle-sourced intrusions. The high La/Yb ratios in some

  18. What lies beneath: geophysical mapping of a concealed Precambrian intrusive complex along the Iowa–Minnesota border

    USGS Publications Warehouse

    Drenth, Benjamin J.; Anderson, Raymond R.; Schulz, Klaus J.; Feinberg, Joshua M.; Chandler, Val W.; Cannon, William F.

    2015-01-01

    Large-amplitude gravity and magnetic highs over northeast Iowa are interpreted to reflect a buried intrusive complex composed of mafic–ultramafic rocks, the northeast Iowa intrusive complex (NEIIC), intruding Yavapai province (1.8–1.72 Ga) rocks. The age of the complex is unproven, although it has been considered to be Keweenawan (∼1.1 Ga). Because only four boreholes reach the complex, which is covered by 200–700 m of Paleozoic sedimentary rocks, geophysical methods are critical to developing a better understanding of the nature and mineral resource potential of the NEIIC. Lithologic and cross-cutting relations interpreted from high-resolution aeromagnetic and airborne gravity gradient data are presented in the form of a preliminary geologic map of the basement Precambrian rocks. Numerous magnetic anomalies are coincident with airborne gravity gradient (AGG) highs, indicating widespread strongly magnetized and dense rocks of likely mafic–ultramafic composition. A Yavapai-age metagabbro unit is interpreted to be part of a layered intrusion with subvertical dip. Another presumed Yavapai unit has low density and weak magnetization, observations consistent with felsic plutons. Northeast-trending, linear magnetic lows are interpreted to reflect reversely magnetized diabase dikes and have properties consistent with Keweenawan rocks. The interpreted dikes are cut in places by normally magnetized mafic–ultramafic rocks, suggesting that the latter represent younger Keweenawan rocks. Distinctive horseshoe-shaped magnetic and AGG highs correspond with a known gabbro, and surround rocks with weaker magnetization and lower density. Here, informally called the Decorah complex, the source body has notable geophysical similarities to Keweenawan alkaline ring complexes, such as the Coldwell and Killala Lake complexes, and Mesoproterozoic anorogenic complexes, such as the Kiglapait, Hettasch, and Voisey’s Bay intrusions in Labrador. Results presented here suggest that

  19. Ultramafic-derived arsenic in a fractured bedrock aquifer

    USGS Publications Warehouse

    Ryan, P.C.; Kim, J.; Wall, A.J.; Moen, J.C.; Corenthal, L.G.; Chow, D.R.; Sullivan, C.M.; Bright, K.S.

    2011-01-01

    In the fractured bedrock aquifer of northern Vermont, USA, As concentrations in groundwater range from <1 to 327??g/L (<13-4360nm/L) and these elevated occurrences have a general spatial association with ultramafic rock bodies. The ultramafic rocks in this region are comprised mainly of serpentinites and talc-magnesite rocks with average As concentration of 93ppm and a range from 1 to 1105ppm. By comparison, the other main lithologies in the study area are depleted in As relative to the ultramafics: the average As concentration in metabasaltic rocks is 4.1ppm with a range of <1-69ppm, and mean As concentration in meta-sedimentary phyllites and schists is 22ppm with a range of <1-190ppm. In the ultramafic rocks, As is correlated with Sb and light rare earth elements, indicating that As was introduced to the ultramafic rocks during metasomatism by fluids derived from the subducting slab. Evidence from sequential chemical extraction, X-ray diffraction (XRD) and stoichiometric analysis indicates that the majority of the As is located in antigorite and magnesite (MgCO3) with lesser amounts in magnetite (Fe3O4). Hydrochemistry of monitoring wells drilled into fractured ultramafic rock in a groundwater recharge area with no anthropogenic As source reveals above background As (2-9??g/L) and an Mg-HCO3 hydrochemical signature that reflects dissolution of antigorite and magnesite, confirming that As in groundwater can be derived from ultramafic rock dissolution. Arsenic mobility in groundwater affected by ultramafic rock dissolution may be enhanced by alkaline pH values and relatively high HCO3- concentrations. ?? 2011 Elsevier Ltd.

  20. Structural correction of paleomagnetic vectors dispersed about two fold axes and application to the Duke Island (Alaska) ultramafic complex

    NASA Astrophysics Data System (ADS)

    Bogue, Scott W.; Grommé, C. Sherman

    2004-11-01

    A new analysis of paleomagnetic data from the mid-Cretaceous (˜110 Ma) ultramafic complex at Duke Island (southeast Alaska) supports large poleward transport of the Insular superterrane relative to North America consistent with the Baja British Columbia hypothesis. Previous paleomagnetic work has shown that the characteristic remanence of the ultramafic complex predates kilometer-scale deformation of the very well developed cumulate layering but that the layering was not horizontal everywhere before the folding. It is possible, however, to estimate paleohorizontal for the Duke Island ultramafic complex because the postremanence deformation of the intrusion occurred about two well-defined and spatially separate fold axes. In such a case the tectonically rotated paleomagnetic directions should be distributed along small circles centered on each of the two fold axes. The ancient field direction will lie on both small circles and therefore will be identifiable as one of their two intersection points. Interpreted this way, the tectonically rotated remanence of the Duke Island ultramafic complex defines a mid-Cretaceous (i.e., ancient) field direction that is within 2° of the paleomagnetic direction found by assuming the cumulate layering was initially horizontal (despite the paleomagnetic evidence to the contrary) and performing the standard structure correction. The inferred mid-Cretaceous paleolatitude of Duke Island is 21.2° (2350 km) anomalous with respect to cratonic North America. This result is concordant with southerly paleolatitudes determined by many other workers from bedded rocks of terranes farther inboard in the Insular and Intermontane superterranes.

  1. Re-Os isotopic evidence for an enriched-mantle source for the Noril'sk-type, ore-bearing intrusions, Siberia

    USGS Publications Warehouse

    Walker, R.J.; Morgan, J.W.; Horan, M.F.; Czamanske, G.K.; Krogstad, E.J.; Fedorenko, V.A.; Kunilov, V.E.

    1994-01-01

    Magmatic Cu-Ni sulfide ores and spatially associated ultramafic and mafic rocks from the Noril'sk I, Talnakh, and Kharaelakh intrusions are examined for Re-Os isotopic systematics. Neodymium and lead isotopic data also are reported for the ultramafic and mafic rocks. The Re-Os data for most samples indicate closed-system behavior since the ca. 250 Ma igneous crystallization age of the intrusions. There are small but significant differences in the initial osmium isotopic compositions of samples from the three intrusions. Ores from the Noril'sk I intrusion have ??Os values that vary from +0.4 to +8.8, but average +5.8. Ores from the Talnakh intrusion have ??Os values that range from +6.7 to +8.2, averaging +7.7. Ores from the Kharaelakh intrusion have ??Os values that range from +7.8 to +12.9, with an average value of +10.4. The osmium isotopic compositions of the ore samples from the Main Kharaelakh orebody exhibit minimal overlap with those for the Noril'sk I and Talnakh intrusions, indicating that these Kharaelakh ores were derived from a more radiogenic source of osmium than the other ores. Combined osmium and lead data for major orebodies in the three intrusions plot in three distinct fields, indicating derivation of osmium and lead from at least three isotopically distinct sources. Some of the variation in lead isotopic compositions may be the result of minor lower-crustal contamination. However, in contrast to most other isotopic and trace element data, Os-Pb variations are generally inconsistent with significant crustal contamination or interaction with the subcontinental lithosphere. Thus, the osmium and lead isotopic compositions of these intrusions probably reflect quite closely the compositions of their mantle source, and suggest that these two isotope systems were insensitive to lithospheric interaction. Ultramafic and mafic rocks have osmium and lead isotopic compositions that range only slightly beyond the compositions of the ores. These rocks also

  2. Geodiversity of hydrothermal processes along the Mid-Atlantic Ridge and ultramafic-hosted mineralization: A new type of oceanic Cu-Zn-Co-Au volcanogenic massive sulfide deposit

    NASA Astrophysics Data System (ADS)

    Fouquet, Yves; Cambon, Pierre; Etoubleau, Joël; Charlou, Jean Luc; Ondréas, Hélène; Barriga, Fernando J. A. S.; Cherkashov, Georgy; Semkova, Tatiana; Poroshina, Irina; Bohn, M.; Donval, Jean Pierre; Henry, Katell; Murphy, Pamela; Rouxel, Olivier

    Several hydrothermal deposits associated with ultramafic rocks have recently been found along slow spreading ridges with a low magmatic budget. Three preferential settings are identified: (1) rift valley walls near the amagmatic ends of ridge segments; (2) nontransform offsets; and (3) ultramafic domes at inside corners of ridge transform-fault intersections. The exposed mantle at these sites is often interpreted to be a detachment fault. Hydrothermal cells in ultramafic rocks may be driven by regional heat flow, cooling gabbroic intrusions, and exothermic heat produced during serpentinization. Along the Mid-Atlantic Ridge (MAR), hydrothermal deposits in ultramafic rocks include the following: (1) sulfide mounds related to high-temperature low-pH fluids (Logatchev, Rainbow, and Ashadze); (2) carbonate chimneys related to low-temperature, high-pH fluids (Lost City); (3) low-temperature diffuse venting and high-methane discharge associated with silica, minor sulfides, manganese oxides, and pervasive alteration (Saldanha); and (4) stockwork quartz veins with sulfides at the base of detachment faults (15°05'N). These settings are closely linked to preferential circulation of fluid along permeable detachment faults. Compared to mineralization in basaltic environments, sulfide deposits associated with ultramafic rocks are enriched in Cu, Zn, Co, Au, and Ni. Gold has a bimodal distribution in low-temperature Zn-rich and in high-temperature Cu-rich mineral assemblages. The Cu-Zn-Co-Au deposits along the MAR seem to be more abundant than in ophiolites on land. This may be because ultramafic-hosted volcanogenic massive sulfide deposits on slow spreading ridges are usually not accreted to continental margins during obduction and may constitute a specific marine type of mineralization.

  3. Magmatically triggered slow slip at Kilauea Volcano, Hawaii.

    PubMed

    Brooks, Benjamin A; Foster, James; Sandwell, David; Wolfe, Cecily J; Okubo, Paul; Poland, Michael; Myer, David

    2008-08-29

    We demonstrate that a recent dike intrusion probably triggered a slow fault-slip event (SSE) on Kilauea volcano's mobile south flank. Our analysis combined models of Advanced Land Observing Satellite interferometric dike-intrusion displacement maps with continuous Global Positioning System (GPS) displacement vectors to show that deformation nearly identical to four previous SSEs at Kilauea occurred at far-field sites shortly after the intrusion. We model stress changes because of both secular deformation and the intrusion and find that both would increase the Coulomb failure stress on possible SSE slip surfaces by roughly the same amount. These results, in concert with the observation that none of the previous SSEs at Kilauea was directly preceded by intrusions but rather occurred during times of normal background deformation, suggest that both extrinsic (intrusion-triggering) and intrinsic (secular fault creep) fault processes can lead to SSEs.

  4. Acoustic emission intrusion detector

    DOEpatents

    Carver, Donald W.; Whittaker, Jerry W.

    1980-01-01

    An intrusion detector is provided for detecting a forcible entry into a secured structure while minimizing false alarms. The detector uses a piezoelectric crystal transducer to sense acoustic emissions. The transducer output is amplified by a selectable gain amplifier to control the sensitivity. The rectified output of the amplifier is applied to a Schmitt trigger circuit having a preselected threshold level to provide amplitude discrimination. Timing circuitry is provided which is activated by successive pulses from the Schmitt trigger which lie within a selected time frame for frequency discrimination. Detected signals having proper amplitude and frequency trigger an alarm within the first complete cycle time of a detected acoustical disturbance signal.

  5. Deportment of PGE and semimetals in the Volspruit deposit: the most ultramafic PGE horizon of the Bushveld Complex

    NASA Astrophysics Data System (ADS)

    Tanner, D.; McDonald, I.; Harmer, R. E. J.; Hughes, H. S. R.; Muir, D. D.

    2017-12-01

    The Volspruit deposit is a zone of disseminated magmatic sulphides carrying Ni-PGE (platinum-group element) mineralization in the Northern Limb of the Bushveld Complex, South Africa. It is one of the few known PGE prospects hosted by the lower ultramafic portion of a layered intrusion and the only known example in the Bushveld Complex. Volspruit therefore provides a unique insight into the processes governing mineralisation early in the Bushveld magmatic system. This study presents a detailed analysis from the northern portion of the Volspruit orebody combining mineralogical and textural observations with sulphide mineral trace element compositions. Electron microscopy reveals a diverse assemblage of Pt-, Pd- and Rh- dominant platinum-group minerals (PGM), electrum, Ag tellurides, Pb-chlorides, Pb-sulphides, U-oxide and monazite. Laser ablation ICP-MS has demonstrated that the Volspruit base metal sulphides have elevated PGE tenors but a range of S/Se values 1414-19319 - greater than other magmatic sulphide deposits in the northern Bushveld. The S/Se values are typical of crustal S and in agreement with previous S isotope data. These data imply a magma with initially high tenor sulphide liquid experienced local contamination from sedimentary S, leading to reduced tenors and elevated S/Se in sulphides coupled with a propensity of Pb- and Zn-bearing minerals (e.g., Pb-sulphide, Pb-chloride and sphalerite) in association with archetypal orthomagmatic sulphide assemblages. Our data demonstrate that assimilation of sedimentary rocks can modify sulphide melt evolution through the addition of metals such as Pb and Zn, not just contamination by sulphur. The Volspruit deposit illustrates the complexity of multi-stage processes governing mineralisation in the ultramafic portions of layered mafic intrusions.

  6. Contrasting catastrophic eruptions predicted by different intrusion and collapse scenarios.

    PubMed

    Rincón, M; Márquez, A; Herrera, R; Alonso-Torres, A; Granja-Bruña, J L; van Wyk de Vries, B

    2018-04-18

    Catastrophic volcanic eruptions triggered by landslide collapses can jet upwards or blast sideways. Magma intrusion is related to both landslide-triggered eruptive scenarios (lateral or vertical), but it is not clear how such different responses are produced, nor if any precursor can be used for forecasting them. We approach this problem with physical analogue modelling enhanced with X-ray Multiple Detector Computed Tomography scanning, used to track evolution of internal intrusion, and its related faulting and surface deformation. We find that intrusions produce three different volcano deformation patterns, one of them involving asymmetric intrusion and deformation, with the early development of a listric slump fault producing pronounced slippage of one sector. This previously undescribed early deep potential slip surface provides a unified explanation for the two different eruptive scenarios (lateral vs. vertical). Lateral blast only occurs in flank collapse when the intrusion has risen into the sliding block. Otherwise, vertical rather than lateral expansion of magma is promoted by summit dilatation and flank buttressing. The distinctive surface deformation evolution detected opens the possibility to forecast the possible eruptive scenarios: laterally directed blast should only be expected when surface deformation begins to develop oblique to the first major fault.

  7. Multiple magmatism in an evolving suprasubduction zone mantle wedge: The case of the composite mafic-ultramafic complex of Gaositai, North China Craton

    NASA Astrophysics Data System (ADS)

    Yang, Fan; Santosh, M.; Tsunogae, T.; Tang, Li; Teng, Xueming

    2017-07-01

    The suprasubduction zone mantle wedge of active convergent margins is impregnated by melts and fluids leading to the formation of a variety of magmatic and metasomatic rock suites. Here we investigate a composite mafic-ultramafic intrusion at Gaositai, in the northern margin of the North China Craton (NCC). The hornblende gabbro-serpentinite-dunite-pyroxenite-gabbro-diorite suite surrounded by hornblendites of this complex has long been considered to represent an "Alaskan-type" zoned pluton. We present petrologic, mineral chemical, geochemical and zircon U-Pb and Lu-Hf data from the various rock types from Gaositai including hornblende gabbro, serpentinite, dunite, pyroxenite, diorite and the basement hornblendite which reveal the case of multiple melt generation and melt-peridotite interaction. Our new mineral chemical data from the mafic-ultramafic suite exclude an "Alaskan-type" affinity, and the bulk geochemical features are consistent with subduction-related magmatism with enrichment of LILE (K, Rb, and Ba) and LREE (La and Ce), and depletion of HFSE (Nb, Ta, Zr, and Hf) and HREE. Zircon U-Pb geochronology reveals that the hornblendites surrounding the Gaositai complex are nearly 2 billion years older than the intrusive complex and yield early Paleoproterozoic emplacement ages (2433-2460 Ma), followed by late Paleoproterozoic metamorphism (1897 Ma). The serpentinites trace the history of a long-lived and replenished ancient sub-continental lithospheric mantle with the oldest zircon population dated as 2479 Ma and 1896 Ma, closely corresponding with the ages obtained from the basement rock, followed by Neoproterozoic and Phanerozoic zircon growth. The oldest member in the Gaositai composite intrusion is the dunite that yields emplacement age of 755 Ma, followed by pyroxenite formed through the interaction of slab melt and wedge mantle peridotite at 401 Ma. All the rock suites also carry multiple population of younger zircons ranging in age from Paleozoic to

  8. Corticostriatal circuitry in regulating diseases characterized by intrusive thinking

    PubMed Central

    Kalivas, Benjamin C.; Kalivas, Peter W.

    2016-01-01

    Intrusive thinking triggers clinical symptoms in many neuropsychiatric disorders. Using drug addiction as an exemplar disorder sustained in part by intrusive thinking, we explore studies demonstrating that impairments in corticostriatal circuitry strongly contribute to intrusive thinking. Neuroimaging studies have long implicated this projection in cue-induced craving to use drugs, and preclinical models show that marked changes are produced at corticostriatal synapses in the nucleus accumbens during a relapse episode. We delineate an accumbens microcircuit that mediates cue-induced drug seeking becoming an intrusive event. This microcircuit harbors many potential therapeutic targets. We focus on preclinical and clinical studies, showing that administering N-acetylcysteine restores uptake of synaptic glutamate by astroglial glutamate transporters and thereby inhibits intrusive thinking. We posit that because intrusive thinking is a shared endophenotype in many disorders, N-acetylcysteine has positive effects in clinical trials for a variety of neuropsychiatric disorders, including drug addiction, gambling, trichotillomania, and depression. PMID:27069381

  9. Corticostriatal circuitry in regulating diseases characterized by intrusive thinking.

    PubMed

    Kalivas, Benjamin C; Kalivas, Peter W

    2016-03-01

    Intrusive thinking triggers clinical symptoms in many neuropsychiatric disorders. Using drug addiction as an exemplar disorder sustained in part by intrusive thinking, we explore studies demonstrating that impairments in corticostriatal circuitry strongly contribute to intrusive thinking. Neuroimaging studies have long implicated this projection in cue-induced craving to use drugs, and preclinical models show that marked changes are produced at corticostriatal synapses in the nucleus accumbens during a relapse episode. We delineate an accumbens microcircuit that mediates cue-induced drug seeking becoming an intrusive event. This microcircuit harbors many potential therapeutic targets. We focus on preclinical and clinical studies, showing that administering N-acetylcysteine restores uptake of synaptic glutamate by astroglial glutamate transporters and thereby inhibits intrusive thinking. We posit that because intrusive thinking is a shared endophenotype in many disorders, N-acetylcysteine has positive effects in clinical trials for a variety of neuropsychiatric disorders, including drug addiction, gambling, trichotillomania, and depression.

  10. Ponderosa pine progenies: differential response to ultramafic and granitic soils

    Treesearch

    James L. Jenkinson

    1974-01-01

    Progenies of nine ponderosa pines native to one granitic and several ultramafic soils in the northern Sierra Nevada were grown on both soil types in a greenhouse. The progenies differed markedly in first-year growth on infertile ultramafic soils, but not on a fertile granitic soil. Growth differences between progenies were primarily related to differences in calcium...

  11. Geophysical delineation of Mg-rich ultramafic rocks for mineral carbon sequestration

    USGS Publications Warehouse

    McCafferty, Anne E.; Van Gosen, Bradley S.; Krevor, Sam C.; Graves, Chris R.

    2009-01-01

    This presentation covers three general topics: (1) description of a new geologic compilation of the United States that shows the location of magnesium-rich ultramafic rocks in the conterminous United States; (2) conceptual illustration of the potential ways that ultramafic rocks could be used to sequester carbon dioxide; and (3) description of ways to use geophysical data to refine and extend the geologic mapping of ultramafic rocks and to better characterize their mineralogy.The geophysical focus of this research is twofold. First, we illustrate how airborne magnetic data can be used to map the shallow subsurface geometry of ultramafic rocks for the purpose of estimating the volume of rock material available for mineral CO2 sequestration. Secondly, we explore, on a regional to outcrop scale, how magnetic mineralogy, as expressed in magnetic anomalies, may vary with magnesium minerals, which are the primary minerals of interest for CO2 sequestration. 

  12. Experimental Constraints on the Origin of Lunar High-Ti Ultramafic Glasses

    NASA Technical Reports Server (NTRS)

    Wagner, T. P.; Grove, T. L.

    1996-01-01

    Phase equilibria and dissolution rate experiments are used to develop a petrogenetic model for the high-Ti lunar ultramafic glasses. Near-liquidus phase relations of the Apollo 14 black glass, the most Ti-rich lunar ultramafic glass, are determined to 2.2-GPa. The liquidus is saturated with Cr-spinel at 1-atm, olivine between approximately 0.5- and 1.5-GPa, and low-Ca pyroxene + Cr-spinel above 1.5-GPa. Ilmenite does not crystallize near the liquidus and implies that high-Ti ultramafic glasses are not produced by melting of an ilmenite-saturated source. We infer that high-Ti ultramafic magmas are derived from low-Ti ultramafic parent magmas by assimilation of ilmenite +/- clinopyroxene +/- urKREEP +/- pigeonite in the shallow lunar interior. Heat is provided by adiabatic ascent of the low-Ti ultramafic primary magmas from the deeper lunar interior and crystallization of olivine during assimilation. The assimilation reaction is modeled by mass balance and requires that ilmenite and high-Ca pyroxene are assimilated in a approximately 3:1 ratio, a much higher ratio than the proportion in which these minerals are thought to exist in the lunar interior. In an effort to understand the kinetic controls on this reaction, the dissolution of ilmenite is examined experimentally in both low- and high-Ti lunar magmas. We find that ilmenite dissolves incongruently to Cr-spinel and a high-Ti melt. The dissolution reaction proceeds by a diffusion-controlled mechanism. An assimilation model for the origin of high-Ti melts is developed that leaves the magma ocean cumulates in their initial stratigraphic positions and obviates source hybridization models that require lunar overturn.

  13. Crustal contamination and sulfide immiscibility history of the Permian Huangshannan magmatic Ni-Cu sulfide deposit, East Tianshan, NW China

    NASA Astrophysics Data System (ADS)

    Mao, Ya-Jing; Qin, Ke-Zhang; Tang, Dong-Mei; Feng, Hong-Ye; Xue, Sheng-Chao

    2016-11-01

    The Huangshannan mafic-ultramafic intrusion is a Permian Ni-Cu sulfide-bearing intrusion in the southern margin of the Central Asian Orogenic Belt. The intrusion consists of an ultramafic unit, which is composed of lherzolite and olivine websterite, and a mafic unit, which is composed of olivine gabbronorite, gabbronorite and leuco-gabbronorite. This intrusion was formed by two separate pulses of magma: a more primitive magma for the early ultramafic unit and a more evolved magma for the late mafic unit. U-Pb isotope geochronology of zircon from the mafic unit yields an age of 278 ± 2 Ma. According to its olivine and Cr-rich spinel compositions, the estimated parental magma of lherzolite for the Huangshannan intrusion has 12.4 wt.% MgO, indicating picritic affinity. Fractional crystallization modeling results and the presence of rounded sulfide inclusions in an olivine crystal (Fo 86.7) indicate that sulfide immiscibility was achieved at the beginning of olivine fractionation. Co-magmatic zircon crystals from gabbronorite have a δ18O value close to 6.5‰, which is 1.2‰ higher than the typical mantle value and suggests significant crustal contamination (∼20%). The positive εHf(t) values of co-magmatic zircon (which vary from +9.2 to +15.3) and positive whole rock εNd(t) values (which vary from +4.7 to +7.8) also indicate that the parental magma was derived from a depleted mantle source and contaminated by 5-20% juvenile arc crust and then by ∼5% upper crustal materials. However, modeling results of sulfur content at sulfide saturation reveal that such a large amount of crustal contamination is not sufficient to trigger sulfide saturation in the parental magma, which strongly suggests that external sulfur addition, probably during contamination, has played a critical role in causing sulfide immiscibility. Furthermore, the arc magmatism geochemical signatures of the Huangshannan intrusion, such as significant Nb and Ta depletion relative to La and low Ca

  14. Earthquakes in the Mantle? Insights from Ultramafic Pseudotachylytes

    NASA Astrophysics Data System (ADS)

    Meado, A.; Ferre, E. C.; Ueda, T.; Ashwal, L. D.; Deseta, N.

    2015-12-01

    Deep earthquakes in subduction/collision zones may originate from mechanical failure of ultramafic rocks at mantle depths. Fault pseudotachylytes in peridotites have been attributed to seismic slip at depths >30 km. However, the possibility of frictional melting at shallower depths still exist. While pristine mantle rocks typically lack magnetite, postseismic serpentinization would likely involve formation of abundant multi-domain (MD) magnetite. Single-domain (SD) to pseudo-single domain (PSD) magnetite may also form in pseudotachylytes through breakdown of mafic silicates. Magnetite has a large magnetic susceptibility (Km). MD magnetite shows low magnetic remanence / magnetic saturation ratios (Mr/Ms) compared to SD-PSD magnetite. The formation of coseismic magnetite however would depend on fO2. Hence, in unserpentinized ultramafic pseudotachylytes, magnetite would form preferentially under shallow, high fO2 conditions. Coseismically deformed magnetite would result in a high anisotropy of magnetic susceptibility (AMS). Here, we present a predictive model of the magnetic properties and magnetic fabrics of ultramafic pseudotachylytes formed under four conditions: i) deep seismic slip and no syn- or postseismic serpentinization: low Km (<600 . 10^-6 [SI]), low Mr/Ms (<0.1), and low AMS (<1.1) ii) deep seismic slip followed by static serpentinization: high Km (>3,000 . 10^-6 [SI]), low Mr/Ms (<0.1), low AMS (<1.1) iii) deep or shallow seismic slip in previously serpentinized peridotites: high Km (>3,000 . 10^-6 [SI]), moderate Mr/Ms (0.1-0.5), high AMS (>1.5) iv) shallow seismic slip with no serpentinization: moderate Km (600-3,000 . 10^-6 [SI]), high Mr/Ms (>0.5), moderate AMS (1.1-1.5) We test these models using samples from the Balmuccia Massif (Italy) and the Schistes Lustrés (Corsica). These models may provide new constrains for ultramafic pseudotachylytes regarding their depth of formation and the timing of serpentinization.

  15. Seismic signature of active intrusions in mountain chains.

    PubMed

    Di Luccio, Francesca; Chiodini, Giovanni; Caliro, Stefano; Cardellini, Carlo; Convertito, Vincenzo; Pino, Nicola Alessandro; Tolomei, Cristiano; Ventura, Guido

    2018-01-01

    Intrusions are a ubiquitous component of mountain chains and testify to the emplacement of magma at depth. Understanding the emplacement and growth mechanisms of intrusions, such as diapiric or dike-like ascent, is critical to constrain the evolution and structure of the crust. Petrological and geological data allow us to reconstruct magma pathways and long-term magma differentiation and assembly processes. However, our ability to detect and reconstruct the short-term dynamics related to active intrusive episodes in mountain chains is embryonic, lacking recognized geophysical signals. We analyze an anomalously deep seismic sequence (maximum magnitude 5) characterized by low-frequency bursts of earthquakes that occurred in 2013 in the Apennine chain in Italy. We provide seismic evidences of fluid involvement in the earthquake nucleation process and identify a thermal anomaly in aquifers where CO 2 of magmatic origin dissolves. We show that the intrusion of dike-like bodies in mountain chains may trigger earthquakes with magnitudes that may be relevant to seismic hazard assessment. These findings provide a new perspective on the emplacement mechanisms of intrusive bodies and the interpretation of the seismicity in mountain chains.

  16. Seismic signature of active intrusions in mountain chains

    PubMed Central

    Di Luccio, Francesca; Chiodini, Giovanni; Caliro, Stefano; Cardellini, Carlo; Convertito, Vincenzo; Pino, Nicola Alessandro; Tolomei, Cristiano; Ventura, Guido

    2018-01-01

    Intrusions are a ubiquitous component of mountain chains and testify to the emplacement of magma at depth. Understanding the emplacement and growth mechanisms of intrusions, such as diapiric or dike-like ascent, is critical to constrain the evolution and structure of the crust. Petrological and geological data allow us to reconstruct magma pathways and long-term magma differentiation and assembly processes. However, our ability to detect and reconstruct the short-term dynamics related to active intrusive episodes in mountain chains is embryonic, lacking recognized geophysical signals. We analyze an anomalously deep seismic sequence (maximum magnitude 5) characterized by low-frequency bursts of earthquakes that occurred in 2013 in the Apennine chain in Italy. We provide seismic evidences of fluid involvement in the earthquake nucleation process and identify a thermal anomaly in aquifers where CO2 of magmatic origin dissolves. We show that the intrusion of dike-like bodies in mountain chains may trigger earthquakes with magnitudes that may be relevant to seismic hazard assessment. These findings provide a new perspective on the emplacement mechanisms of intrusive bodies and the interpretation of the seismicity in mountain chains. PMID:29326978

  17. Relationship between Fear Conditionability and Aversive Memories: Evidence from a Novel Conditioned-Intrusion Paradigm

    PubMed Central

    Wegerer, Melanie; Blechert, Jens; Kerschbaum, Hubert; Wilhelm, Frank H.

    2013-01-01

    Intrusive memories – a hallmark symptom of posttraumatic stress disorder (PTSD) – are often triggered by stimuli possessing similarity with cues that predicted or accompanied the traumatic event. According to learning theories, intrusive memories can be seen as a conditioned response to trauma reminders. However, direct laboratory evidence for the link between fear conditionability and intrusive memories is missing. Furthermore, fear conditioning studies have predominantly relied on standardized aversive stimuli (e.g. electric stimulation) that bear little resemblance to typical traumatic events. To investigate the general relationship between fear conditionability and aversive memories, we tested 66 mentally healthy females in a novel conditioned-intrusion paradigm designed to model real-life traumatic experiences. The paradigm included a differential fear conditioning procedure with neutral sounds as conditioned stimuli and short violent film clips as unconditioned stimuli. Subsequent aversive memories were assessed through a memory triggering task (within 30 minutes, in the laboratory) and ambulatory assessment (involuntary aversive memories in the 2 days following the experiment). Skin conductance responses and subjective ratings demonstrated successful differential conditioning indicating that naturalistic aversive film stimuli can be used in a fear conditioning experiment. Furthermore, aversive memories were elicited in response to the conditioned stimuli during the memory triggering task and also occurred in the 2 days following the experiment. Importantly, participants who displayed higher conditionability showed more aversive memories during the memory triggering task and during ambulatory assessment. This suggests that fear conditioning constitutes an important source of persistent aversive memories. Implications for PTSD and its treatment are discussed. PMID:24244407

  18. The Wenquan ultramafic rocks in the Central East Kunlun Fault zone, Qinghai-Tibet Plateau—crustal relics of the Paleo-Tethys ocean

    NASA Astrophysics Data System (ADS)

    Jia, Lihui; Meng, Fancong; Feng, Huibin

    2018-06-01

    The Wenquan ultramafic rocks, located in the East Kunlun Orogenic belt in the northeastern part of the Qinghai-Tibet Plateau, consist of dunite, wehrlite, olivine-clinopyroxenite and clinopyroxenite, and exhibit cumulate textures. Olivine from dunite has high Fo (forsterite, 90.0-91.8 wt%) and NiO content (0.15-0.42 wt%). Cr-spinels from all of the rocks in this suite are characterized by high Cr# (100×[Cr/(Cr + Al)], 67-91), low Mg# (100×[Mg/(Mg + Fe2+)], 17-35) and low TiO2 contents (mostly < 0.5 wt%). Clinopyroxene displays high Mg# (92-98) and low TiO2 content (0.002-0.099 wt%), similar to those in ophiolitic cumulates. Geochemically, the Wenquan ultramafic rocks show enrichment of LILE, Sr, and Ba, and depletion of Nb and Th. High-Mg# (mostly > 80) and low-CaO (< 0.08 wt%) olivine, high-Cr# (up to 91) spinel, and low Ti contents of clinopyroxene and Cr-spinel indicate that the Wenquan cumulates were generated by high-degree partial melting of a depleted oceanic lithosphere mantle. The ultramafic intrusion most likely evolved from high-Mg basaltic magmas (Mg# = 77.5) that underwent fractional crystallization and crustal contamination. Zircon grains from clinopyroxenites yield a U-Pb weighted mean age of 331 ± 2 Ma, which is nearly coeval with the formation age of the A'nyemaqen ophiolites. The Wenquan Carboniferous ophiolites are confirmed to exist in the Central East Kunlun Fault zone, whereas previous studies have considered them to be the Proterozoic ophiolites. The Wenquan ophiolite might be a relict of the Paleotethyan ocean, indicating that there were two cycles of oceanic-continental evolution along the Central East Kunlun Fault zone.

  19. Clumped-isotope thermometry of magnesium carbonates in ultramafic rocks

    DOE PAGES

    Garcia del Real, Pablo; Maher, Kate; Kluge, Tobias; ...

    2016-08-19

    Here, magnesium carbonate minerals produced by reaction of H 2O–CO 2 with ultramafic rocks occur in a wide range of paragenetic and tectonic settings and can thus provide insights into a variety of geologic processes, including deposition of ore-grade, massive-vein cryptocrystalline magnesite; formation of hydrous magnesium carbonates in weathering environments; and metamorphic carbonate alteration of ultramafic rocks. However, the application of traditional geochemical and isotopic methods to infer temperatures of mineralization, the nature of mineralizing fluids, and the mechanisms controlling the transformation of dissolved CO 2 into magnesium carbonates in these settings is difficult because the fluids are usually notmore » preserved.« less

  20. Clumped-isotope thermometry of magnesium carbonates in ultramafic rocks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Garcia del Real, Pablo; Maher, Kate; Kluge, Tobias

    Here, magnesium carbonate minerals produced by reaction of H 2O–CO 2 with ultramafic rocks occur in a wide range of paragenetic and tectonic settings and can thus provide insights into a variety of geologic processes, including deposition of ore-grade, massive-vein cryptocrystalline magnesite; formation of hydrous magnesium carbonates in weathering environments; and metamorphic carbonate alteration of ultramafic rocks. However, the application of traditional geochemical and isotopic methods to infer temperatures of mineralization, the nature of mineralizing fluids, and the mechanisms controlling the transformation of dissolved CO 2 into magnesium carbonates in these settings is difficult because the fluids are usually notmore » preserved.« less

  1. The Uitkomst intrusion and Nkomati Ni-Cu-Cr-PGE deposit, South Africa: trace element geochemistry, Nd isotopes and high-precision geochronology

    NASA Astrophysics Data System (ADS)

    Maier, W. D.; Prevec, S. A.; Scoates, J. S.; Wall, C. J.; Barnes, S.-J.; Gomwe, T.

    2018-01-01

    The Uitkomst intrusion is a tubular mafic-ultramafic layered body that hosts one of South Africa's largest Ni-Cu-Cr-PGE deposits, Nkomati. The sulphide ore occurs in the form of massive lenses in the immediate quartzitic footwall and as disseminations within peridotite. The chromite ore forms an up to ˜10-m-thick layer in the lower portion of the intrusion. Uitkomst has generally been interpreted as a magma conduit, possibly related to the Bushveld event. Here, we present a new high-precision U-Pb zircon date of 2057.64 ± 0.69 Ma that overlaps with the age of the Merensky Reef of the Bushveld Complex and thus demonstrates a coeval relationship between the intrusions. Based on incompatible trace elements as well as O- and Nd isotope data (ɛNd -4.5 to -6.2), we show that the Uitkomst parent magmas were contaminated with up to 20% Archean upper crust prior to emplacement, and with up to 15% dolomitic country rock during emplacement. Ore formation at Nkomati was critically aided by substantial devolatisation and removal of dolomitic floor rocks leading to hydrodynamic concentration of sulphide and chromite during slumping of crystal mushes into the trough-like centre of the subsiding intrusion and its footwall.

  2. Platinum mineralization in the Kapalagulu Intrusion, western Tanzania

    NASA Astrophysics Data System (ADS)

    Wilhelmij, Harry R.; Cabri, Louis J.

    2016-03-01

    Low-grade copper and nickel mineralization was found near the eastern shore of Lake Tanganyika at Kungwe Bay in the early part of the twentieth century. The mineralization occurs in harzburgite at the base of a layered gabbro complex known as the Kapalagulu Intrusion, emplaced between the Paleoproterozoic Ubendian basement and overlying Neoproterozoic Itiaso Group metasediments. Several mining and exploration companies continued the geophysical and drilling exploration for base metals throughout the last century culminating in the discovery of high-grade platinum-group element (PGE) mineralization associated with chromitite and sulfide-bearing harzburgite within the southeastern extension of the Kapalagulu Intrusion (known as the Lubalisi Zone) that is covered by a layer of nickel-rich laterite regolith. The poorly layered southeastern harzburgite forms part of the >1500 m-thick Lower Ultramafic Sequence and resembles a dike-like body that flares upwards into a succession of well-layered gabbroic rocks of the Upper Mafic Sequence. No PGE mineralization has been found in the layered gabbro; all the mineralization is associated with the chromite- and sulfide-rich harzburgite of the Lower Ultramafic Sequence and the laterite regolith overlying the mineralized harzburgite. The Lubalisi Zone harzburgite is underlain by basal dunite and overlain by an interval of layered harzburgite and troctolite and this ultramafic sequence is folded into a syncline that plunges towards the northwest that has been modified by major dolerite-filled faults orientated subparallel to the fold axial surface. Extensive deep drilling in the Lubalisi Zone of the Kapalagulu Intrusion shows that the folded harzburgite can be subdivided into a lower feldspathic harzburgite, a harzburgite containing chromitite seams and intervals of sulfide and chromite mineralization known as the Main Chromite Sulfide Succession (MCSS), an overlying sulfide-rich harzburgite, and an upper feldspathic harzburgite

  3. Petrogenesis of the Ni-Cu-PGE sulfide-bearing Tamarack Intrusive Complex, Midcontinent Rift System, Minnesota

    NASA Astrophysics Data System (ADS)

    Taranovic, Valentina; Ripley, Edward M.; Li, Chusi; Rossell, Dean

    2015-01-01

    The Tamarack Intrusive Complex (TIC, 1105.6 ± 1.2 Ma) in NE Minnesota, was emplaced during the early stages of the development of the Midcontinent Rift System (MRS, "Early Stage": 1110-1106 Ma). Country rocks of the TIC are those of the Paleoproterozoic Thomson Formation, part of the Animikie Group including sulfide-bearing metasedimentary black shale. The magmatic system is composed of at least two principal mafic-ultramafic intrusive sequences: the sulfide-barren Bowl Intrusion in the south and the "dike" area intrusions in the north which host Ni-Cu-Platinum Group Elements (PGE) mineralization with up to 2.33% Ni, 1.24% Cu, 0.34 g/t Pt, 0.23 g/t Pd and 0.18 g/t Au. Two distinct intrusive units in the "dike" area are the CGO (coarse-grained olivine-bearing) Intrusion, a sub-vertical dike-like body, and the overlying sub-horizontal FGO (fine-grained olivine-bearing) Intrusion. Both intrusions comprise peridotite, feldspathic peridotite, feldspathic pyroxenite, melatroctolite and melagabbro. Massive sulfides are volumetrically minor and mainly occur as lenses emplaced into the country rocks associated with both intrusions. Semi-massive (net-textured) sulfides are distributed at the core of the CGO Intrusion, surrounded by a halo of the disseminated sulfides. Disseminated sulfides also occur in lenses along the base of the FGO Intrusion. Olivine compositions in the CGO Intrusion are between Fo89 and Fo82 and in the FGO Intrusion from Fo84 to Fo82. TIC intrusions have more primitive olivine compositions than that of olivine in the sheet-like intrusions in the Duluth Complex (below Fo70), as well as olivine from the smaller, conduit-related, Eagle and East Eagle Intrusions in Northern Michigan (Fo86 to Fo75). The FeO/MgO ratios of the CGO and FGO Intrusion parental magmas, inferred from olivine compositions, are similar to those of picritic basalts erupted during the early stages of the MRS formation. Trace element ratios differ slightly from other intrusions in the

  4. Sulfide minerals as new Sm-Nd geochronometers for ore genesis dating of mafic-ultramafic layered intrusions

    NASA Astrophysics Data System (ADS)

    Serov, Pavel; Ekimova, Nadezhda; Bayanova, Tamara

    2014-05-01

    The main method of dating the ore process was the Re-Os method of sulfides (Luck, Allegre, 1983; Walker et. al., 1991). However, studies of Re-Os systematics of sulfide minerals do not always give the correct ages and showing the disturbances of the Re-Os systematics. At the same time, Sm-Nd age of sulfides in good agreement with the U-Pb dating on zircon and baddeleyite and suggests that the Sm-Nd system of sulfides is more resistant to secondary alteration processes. Our studies have shown that along with rock-forming, ore minerals (sulfides) can be used to determine the ore genesis time of industrially important geological sites, since exactly with the sulfides the industry Pt-Pd mineralization is closely connected. The Sm-Nd investigations steadily employ new minerals-geochronometers. Of these, sulfides of PGE-bearing layered intrusions are quite important in terms of dating the process of ore origin. Studying the REE distribution in the sulfides of MOR hydrothermal sources has shown possible REE presence in the sulfide lattice (Rimskaya-Korsakova et. al., 2003). These are difficult to carry out because the concentrations of Sm and Nd isotopes in sulfides are much lower than chondrites (Rimskaya-Korsakova et. al., 2003). For the first time in Russia with sulfide and rock-forming minerals and WR in Sm-Nd method have been dated impregnated and brecciform ores of the following objects: Pilguyarvi Cu-Ni deposits, Pechenga (1965±87 Ma); impregnated (2433±83 Ma) and redeposited (1903±24 Ma) ores of Ahmavaara intrusion (Finland); ore gabbronorites of Penikat PGE-bearing layered intrusion (2426±38 Ma (Ekimova et.al., 2011); Pt-Pd gabbro-pegmatite ores (2476± 41 Ma, which agrees with the U-Pb zircon age - 2470±9 Ma (Bayanova, 2004) and gabbronorites (2483±86 Ma) of PGE Kievei deposit and Fedorova Tundra metagabbroids (2494±54 Ma); Monchetundra gabbronorites - 2489±49 Ma. In (Kong et. al., 2000) sulfides from two metamorphosed chondrites studied by instrumental

  5. Perceptual processing during trauma, priming and the development of intrusive memories

    PubMed Central

    Sündermann, Oliver; Hauschildt, Marit; Ehlers, Anke

    2013-01-01

    Background Intrusive reexperiencing in posttraumatic stress disorder (PTSD) is commonly triggered by stimuli with perceptual similarity to those present during the trauma. Information processing theories suggest that perceptual processing during the trauma and enhanced perceptual priming contribute to the easy triggering of intrusive memories by these cues. Methods Healthy volunteers (N = 51) watched neutral and trauma picture stories on a computer screen. Neutral objects that were unrelated to the content of the stories briefly appeared in the interval between the pictures. Dissociation and data-driven processing (as indicators of perceptual processing) and state anxiety during the stories were assessed with self-report questionnaires. After filler tasks, participants completed a blurred object identification task to assess priming and a recognition memory task. Intrusive memories were assessed with telephone interviews 2 weeks and 3 months later. Results Neutral objects were more strongly primed if they occurred in the context of trauma stories than if they occurred during neutral stories, although the effect size was only moderate (ηp2=.08) and only significant when trauma stories were presented first. Regardless of story order, enhanced perceptual priming predicted intrusive memories at 2-week follow-up (N = 51), but not at 3 months (n = 40). Data-driven processing, dissociation and anxiety increases during the trauma stories also predicted intrusive memories. Enhanced perceptual priming and data-driven processing were associated with lower verbal intelligence. Limitations It is unclear to what extent these findings generalize to real-life traumatic events and whether they are specific to negative emotional events. Conclusions The results provide some support for the role of perceptual processing and perceptual priming in reexperiencing symptoms. PMID:23207970

  6. Torngat ultramafic lamprophyres and their relation to the North Atlantic Alkaline Province

    NASA Astrophysics Data System (ADS)

    Tappe, Sebastian; Jenner, George A.; Foley, Stephen F.; Heaman, Larry; Besserer, Dean; Kjarsgaard, Bruce A.; Ryan, Bruce

    2004-09-01

    Geological mapping and diamond exploration in northern Quebec and Labrador has revealed an undeformed ultramafic dyke swarm in the northern Torngat Mountains. The dyke rocks are dominated by an olivine-phlogopite mineralogy and contain varying amounts of primary carbonate. Their mineralogy, mineral compositional trends and the presence of typomorphic minerals (e.g. kimzeyitic garnet), indicate that these dykes comprise an ultramafic lamprophyre suite grading into carbonatite. Recognized rock varieties are aillikite, mela-aillikite and subordinate carbonatite. Carbonatite and aillikite have in common high carbonate content and a lack of clinopyroxene. In contrast, mela-aillikites are richer in mafic silicate minerals, in particular clinopyroxene and amphibole, and contain only small amounts of primary carbonate. The modal mineralogy and textures of the dyke varieties are gradational, indicating that they represent end-members in a compositional continuum. The Torngat ultramafic lamprophyres are characterized by high but variable MgO (10-25 wt.%), CaO (5-20 wt.%), TiO2 (3-10 wt.%) and K2O (1-4 wt.%), but low SiO2 (22-37 wt.%) and Al2O3 (2-6 wt.%). Higher SiO2, Al2O3, Na2O and lower CO2 content distinguish the mela-aillikites from the aillikites. Whereas the bulk rock major and trace element concentrations of the aillikites and mela-aillikites overlap, there is no fractional crystallization relation between them. The major and trace element characteristics imply related parental magmas, with minor olivine and Cr-spinel fractionation accounting for intra-group variation. The Torngat ultramafic lamprophyres have a Neoproterozoic age and are spatially and compositionally closely related with the Neoproterozoic ultramafic lamprophyres from central West Greenland. Ultramafic potassic-to-carbonatitic magmatism occurred in both eastern Laurentia and western Baltica during the Late Neoproterozoic. It can be inferred from the emplacement ages of the alkaline complexes and

  7. Petrogenesis of Late Triassic ultramafic rocks from the Andong Ultramafic Complex, South Korea

    NASA Astrophysics Data System (ADS)

    Kim, Nak Kyu; Choi, Sung Hi

    2016-11-01

    To constrain the source and tectonomagmatic processes that gave rise to the Andong Ultramafic Complex (AUC) in South Korea, we determined the clinopyroxene Sr-Nd-Hf-Pb isotope and trace element compositions as well as the whole-rock and mineral compositions for the Late Triassic (ca. 222 Ma) ultramafic rocks from the complex. They are composed of dunites, wehrlites, pyroxene/hornblende peridotites, and pyroxenites. The constituent minerals are olivines, diopsides/augites, bronzites, calcic-amphiboles, and spinels. Clinopyroxenes exhibit a convex-upward rare earth element (REE) pattern, with an apex at Sm. The whole-rock compositions plot away from the residual mantle peridotite trends, with variable but lower Al2O3 and SiO2 contents, and higher CaO, FeO*, and TiO2 contents at a given value of MgO. Estimated equilibrium temperatures for the AUC rocks range from 420 to 780 °C. These observations, together with the absence of reaction or melt impregnation textures, indicate that the AUC ultramafic rocks are magmatic cumulates emplaced within the crust rather than residual mantle or mantle-melt reaction products. The AUC clinopyroxenes have compositions intermediate between the oceanic island basalt- and arc basalt-related cumulate clinopyroxenes. The AUC spinels have lower Cr#s than the arc-related magmatic cumulate spinels. They plot within the field for spinels from mid-ocean ridge basalts (MORB) on a TiO2 vs. Cr# diagram. However, the AUC clinopyroxenes have much more radiogenic Sr ([87Sr/86Sr]i = 0.70554 to 0.70596), unradiogenic Nd ([εNd]i = - 1.0 to - 0.3), and Hf ([εHf]i = + 4.4 to + 6.6) isotopic compositions than those of the MORB or fore-arc basalts (FAB). In the Sr-Nd isotopic correlation diagram, the AUC clinopyroxenes plot in the enriched extension of the "mantle array". They also have more elevated 207Pb/204Pb ratios at a given 206Pb/204Pb than those of the MORB or FAB. In the Nd-Hf isotope space, the AUC clinopyroxenes have somewhat elevated 176Hf

  8. A fossil venting system in the Feragen Ultramafic Body, Norway?

    NASA Astrophysics Data System (ADS)

    Dunkel, Kristina G.; Jamtveit, Bjørn; Austrheim, Håkon

    2017-04-01

    Carbonation of ultramafic rocks in ophiolites and on the seafloor has recently been the focus of extensive research, as this alteration reaction not only influences the carbon flux between hydro- and lithosphere, but also provides natural analogues for industrial CO2 sequestration. It is a significant part of the hydrothermal circulation in the oceanic crust, as demonstrated by carbonate precipitation at hydrothermal vents. We provide microstructural and geochemical data from a previously little known ophicarbonate occurrence in the Feragen Ultramafic Body, Sør-Trøndelag, Norway. Along the northern edge of the Feragen Ultramafic Body, strongly serpentinised peridotites are carbonated. In places, the carbonation took place pervasively, leading to the formation of soapstones consisting mainly of talc and magnesite. More common is the carbonation of serpentinite breccias. Within the clasts, some of the serpentine mesh centres are replaced by magnesite, and, subordinately, dolomite or calcium carbonate. Four types of matrix have been identified in different localities: fine-grained magnesite, coarse-grained calcium carbonate, brucite occurring in large fans (up to 1 mm in diameter), and dolomite. Inclusion trails in the coarse-grained calcium carbonates record botryoidal growth, indicating crystallisation from a fluid in open space, and a hexagonal precursor phase, suggesting that aragonite was replaced by calcite. Brucite-cemented serpentinite breccias occur very locally in two outcrops with a size less than 10 m2. Many of the brucite fans have a similar arrangement of inclusions, with an area rich in dolomite inclusions in the centre of the brucite crystals, and magnetite inclusions concentrated in the tips. Dolomite as a matrix phase often grows inwards from hexagonal, rectangular, rhomboidal, or irregular pores. Many dolomite grains are probably cast pseudomorphs after (calcitised) aragonite. Some carbonate crystals are crosscut or replaced by serpentine. The

  9. Metamorphosed ultramafic rocks in east Greenland

    NASA Technical Reports Server (NTRS)

    Kays, M. A.; Dorais, M. J.

    1986-01-01

    The compositional and mineralogical characteristics of Archean ultramafic rocks in Kangerdlugssuaq Fjord are summarized: the first provides information important to understanding the primary character of the rock suite, whereas the latter provides data necessary to determine the conditions of their equilibrium during the latest metamorphism. This information will be of value in determining the affinity of the suite to similar Archean rocks in other areas of the North Atlantic craton.

  10. Ratio of Major Ions in Groundwater to Determine Saltwater Intrusion in Coastal Areas

    NASA Astrophysics Data System (ADS)

    Sudaryanto; Naily, Wilda

    2018-02-01

    Saltwater or seawater intrusion into groundwater aquifers occurs mostly in big cities and developing coastal cities. Coastal hydrology is associated with complex and highly dynamic environmental characteristics of interactions between groundwater, surface water, and water from the estuary. The rise of sea levels and excessive use of groundwater for clean water source trigger saltwater intrusion. Identification of saltwater intrusion into groundwater can be done by groundwater sampling and major ion analysis. The major ions dissolved in water are Ca, Mg, Na, K, Cl, HCO3, and SO4; the major ion ratios are Cl/Br, Ca/Mg, Ca/ (HCO3 and SO4), and Na/Cl. By knowing whether groundwater quality has been or has not been influenced by saltwater, groundwater zones can be determined in every coastal area. In addition, by analyzing and reviewing some concepts about the intrusion or contamination of saltwater into groundwater, there will be sufficient results for the identification of saltwater intrusion.

  11. Serpentinization and carbonation of pristine continental ultramafic rocks and applications to the oceanic crust; H2O-CO2 alteration of dunites and re-distribution of Ni-Cu-PGE in sulphide deposits

    NASA Astrophysics Data System (ADS)

    Grant, Thomas; McEnroe, Suzanne; Eske Sørensen, Bjørn; Larsen, Rune; Pastore, Zeudia; Rune Grannes, Kim; Nikolaisen, Even

    2017-04-01

    assemblages leading to the formation of serpentinite, native copper and symplectites of brucite + calcite. The two processes of carbonation and serpentinization re-distribute key economic elements. Understanding these processes will be vital for understanding the formation of ocean floor ore deposits. Density, magnetic and geophysical data, combined with petrographic and chemical data, show variations in serpentinization, which can be locally intense. The combination of these data sets may help resolve km scale anomalies within the Reinfjord intrusion and potentially in offshore ultramafic rocks.

  12. Ectomycorrhizal fungal diversity associated with endemic Tristaniopsis spp. (Myrtaceae) in ultramafic and volcano-sedimentary soils in New Caledonia.

    PubMed

    Waseem, Muhammad; Ducousso, Marc; Prin, Yves; Domergue, Odile; Hannibal, Laure; Majorel, Clarisse; Jourand, Philippe; Galiana, Antoine

    2017-05-01

    New Caledonian serpentine (ultramafic) soils contain high levels of toxic heavy metals, in particular nickel, (up to 20 g kg -1 ) and are deficient in essential elements like carbon, nitrogen and phosphorus while having a high magnesium/calcium ratio. Although previous studies showed that ectomycorrhizal symbioses could play an important role in the adaptation of the endemic plants to ultramafic soils (FEMS Microbiol Ecol 72:238-49, 2010), none of them have compared the diversity of microbial communities from ultramafic vs non-ultramafic soils in New Caledonia. We explored the impact of edaphic characteristics on the diversity of ectomycorrhizal (ECM) fungi associated with different endemic species of Tristaniopsis (Myrtaceae) growing under contrasting soil conditions in the natural ecosystems of New Caledonia. ECM root tips were thus sampled from two different ultramafic sites (Koniambo massif and Desmazures forest) vs two volcano-sedimentary ones (Arama and Mont Ninndo). The molecular characterization of the ECM fungi through partial sequencing of the ITS rRNA gene revealed the presence of different dominant fungal genera including, both soil types combined, Cortinarius (36.1%), Pisolithus (18.5%), Russula (13.4%), Heliotales (8.2%) and Boletellus (7.2%). A high diversity of ECM taxa associated with Tristaniopsis species was found in both ultramafic and volcano-sedimentary soils but no significant differences in ECM genera distribution were observed between both soil types. No link could be established between the phylogenetic clustering of ECM taxa and their soil type origin, thus suggesting a possible functional-rather than taxonomical-adaptation of ECM fungal communities to ultramafic soils.

  13. Parallel Regulation of Memory and Emotion Supports the Suppression of Intrusive Memories

    PubMed Central

    Anderson, Michael C.

    2017-01-01

    Intrusive memories often take the form of distressing images that emerge into a person's awareness, unbidden. A fundamental goal of clinical neuroscience is to understand the mechanisms allowing people to control these memory intrusions and reduce their emotional impact. Mnemonic control engages a right frontoparietal network that interrupts episodic retrieval by modulating hippocampal activity; less is known, however, about how this mechanism contributes to affect regulation. Here we report evidence in humans (males and females) that stopping episodic retrieval to suppress an unpleasant image triggers parallel inhibition of mnemonic and emotional content. Using fMRI, we found that regulation of both mnemonic and emotional content was driven by a shared frontoparietal inhibitory network and was predicted by a common profile of medial temporal lobe downregulation involving the anterior hippocampus and the amygdala. Critically, effective connectivity analysis confirmed that reduced amygdala activity was not merely an indirect consequence of hippocampal suppression; rather, both the hippocampus and the amygdala were targeted by a top-down inhibitory control signal originating from the dorsolateral prefrontal cortex. This negative coupling was greater when unwanted memories intruded into awareness and needed to be purged. Together, these findings support the broad principle that retrieval suppression is achieved by regulating hippocampal processes in tandem with domain-specific brain regions involved in reinstating specific content, in an activity-dependent fashion. SIGNIFICANCE STATEMENT Upsetting events sometimes trigger intrusive images that cause distress and that may contribute to psychiatric disorders. People often respond to intrusions by suppressing their retrieval, excluding them from awareness. Here we examined whether suppressing aversive images might also alter emotional responses to them, and the mechanisms underlying such changes. We found that the better

  14. Petrography and trace element signatures in silicates and Fe-Ti-oxides from the Lanjiahuoshan deposit, Panzhihua layered intrusion, Southwest China

    NASA Astrophysics Data System (ADS)

    Gao, Wenyuan; Ciobanu, Cristiana L.; Cook, Nigel J.; Huang, Fei; Meng, Lin; Gao, Shang

    2017-12-01

    Permian mafic-ultramafic layered intrusions in the central part of the Emeishan Large Igneous Province (ELIP), Southwestern China, host Fe-Ti-V-oxide ores that have features which distinguish them from other large layered intrusion-hosted deposits. The origin of these ores is highly debated. Careful petrographic examination, whole rock analysis, electron probe microanalysis, and measurement and mapping of trace element concentrations by laser ablation inductively coupled plasma mass spectrometry in all major and minor minerals (clinopyroxene, plagioclase, olivine, amphibole, titanomagnetite, ilmenite, pleonaste and pyrrhotite) has been undertaken on samples from the Lanjiahuoshan deposit, representing the Middle, Lower and Marginal Zone of the Panzhihua intrusion. Features are documented that impact on interpretation of intrusion petrology and with implications for genesis of the Fe-Ti-V-oxide ores. Firstly, there is evidence, as symplectites between clinopyroxene and plagioclase, for introduction of complex secondary melts. Secondly, reaction between a late hydrothermal fluid and clinopyroxene is recognized, which has led to formation of hydrated minerals (pargasite, phlogopite), as well as a potassium metasomatic event, postdating intrusion solidification, which led to formation of K-feldspar. Lastly, partitioning of trace elements between titanomagnetite and silicates needs to consider scavenging of metals by ilmenite (Mn, Sc, Zr, Nb, Sn, Hf and Ta) and sulfides, as well as the marked partitioning of Co, Ni, Zn, Ga, As and Sb into spinels exsolved from titanomagnetite. The role of these less abundant phases may have been understated in previous studies, highlighting the importance of petrographic examination of complex silicate-oxide-sulfide assemblages, as well as the need for a holistic approach to trace element analysis, acknowledging all minerals within the assemblage.

  15. Spatial greenstone-gneiss relationships: Evidence from mafic-ultramafic xenolith distribution patterns

    NASA Technical Reports Server (NTRS)

    Glikson, A. Y.

    1986-01-01

    The distribution patterns of mafic-ultramafic xenoliths within Archaean orthogneiss terrain furnish an essential key for the elucidation of granite-greenstone relations. Most greenstone belts constitute mega-xenoliths rather than primary basin structures. Transition along strike and across strike between stratigraphically low greenstone sequences and xenolith chains demonstrate their contemporaneity. These terrains represent least deformed cratonic islands within an otherwise penetratively foliated deformed gneiss-greenstone crust. Whereas early greenstone sequences are invariably intruded by tonalitic/trondhjemitic/granodioritic gneisses, stratigraphically higher successions may locally overlap older gneiss terrains and their entrained xenoliths unconformably. The contiguity of xenolith patterns suggests their derivation as relics of regional mafic-ultramafic volcanic crustal units and places limits on horizontal movements between individual crustal blocks.

  16. Geochemistry, Metamorphic Assemblages, and Microstructures in Small Ultramafic Bodies from the Northern Nason Terrane, Washington

    NASA Astrophysics Data System (ADS)

    Magloughlin, J. F.

    2014-12-01

    Ultramafic bodies ranging from <1 to 2500 m in length occur in multiple settings across the northern part of the Nason Terrane in the North Cascade Mountains of Washington State. Within the Wenatchee Ridge Orthogneiss (WRO) the bodies are approximately equidimensional, ranging from dm-scale metasomatized lenses up to an exposed diameter of (typically) approximately 40 m. Some bodies are completely serpentinized, but others include dunite, harzburgite, and rare seams of pyroxenite. Many are rimmed by blackwall (talc, phlogopite, tremolite, chlorite, serpentine) coinciding with the Late Cretaceous metamorphism. The Napeequa Ultramafic Body (NUB), cut through and well exposed by the Napeequa River west of Lake Wenatchee, is within the White River Shear Zone (WRSZ, Magloughlin & McEwan, 1988). Though highly variable, it consists of dunite and peridotite and is variably serpentinized with common Mg-amphibole. Assemblages include serp+carb+chl+talc+opq and suggest upper greenschist to low amphibolite facies overprinting. Rare high-strain zones resemble relict pseudotachylyte veins. More common are ultramylonitic zones with olivine grain sizes of <5 microns, suggesting terrane-boundary paleostresses of >250 MPa. The Nine Mile Creek Ultramafic Body (NMCUB) and Grave Ultramafic Body (GUB) are the largest bodies outside of the White River Shear Zone, and are approximately 300 m and 800 long, respectively. Both are characterized by ol+talc+amph along with chlorite pseudomorphs, commonly cut by <40 micron thick ribbons of calcite, and rarely containing Si defined by chromite. These tectonites contain fine-grained olivine, but post-deformational, metamorphic cummingtonite and tremolite. In both bodies, a moderate to strong foliation is developed. It is suggested both bodies are retrogressed garnet peridotites. An interesting problem is why the possible retrogressed garnet peridotite bodies are present south of the WRSZ and surrounded by the metatonalites of the WRO, but none

  17. Intrusive images and intrusive thoughts as different phenomena: two experimental studies.

    PubMed

    Hagenaars, Muriel A; Brewin, Chris R; van Minnen, Agnes; Holmes, Emily A; Hoogduin, Kees A L

    2010-01-01

    According to the dual representation theory of PTSD, intrusive trauma images and intrusive verbal thoughts are produced by separate memory systems. In a previous article it was shown that after watching an aversive film, participants in non-movement conditions reported more intrusive images than participants in a free-to-move control condition (Hagenaars, Van Minnen, Holmes, Brewin, & Hoogduin, 2008). The present study investigates whether the experimental conditions of the Hagenaars et al. study had a different effect on intrusive thoughts than on intrusive images. Experiment 2 further investigated the image-thoughts distinction by manipulating stimulus valence (trauma film versus neutral film) and assessing the subsequent development of intrusive images and thoughts. In addition, both experiments studied the impact of peri-traumatic emotions on subsequent intrusive images and thoughts frequency across conditions. Results showed that experimental manipulations (non-movement and trauma film) caused higher levels of intrusive images relative to control conditions (free movement and neutral film) but they did not affect intrusive thoughts. Peri-traumatic anxiety and horror were associated with subsequent higher levels of intrusive images, but not intrusive thoughts. Correlations were inconclusive for anger and sadness. The results suggest intrusive images and thoughts can be manipulated independently and as such can be considered different phenomena.

  18. Accessory and rock forming minerals monitoring the evolution of zoned mafic ultramafic complexes in the Central Ural Mountains

    NASA Astrophysics Data System (ADS)

    Krause, J.; Brügmann, G. E.; Pushkarev, E. V.

    2007-04-01

    section, the REE-rich rims on zoned clinopyroxene phenocrysts (e.g. La Rim/La Core ˜ 2), and the formation of interstitial clinopyroxene with similar REE enrichment. Trace element patterns of the parental melt inferred from clinopyroxene analyses show negative anomalies for Ti, Zr, Hf, and a positive anomaly for Sr. These imply a subduction related geotectonic setting for the Uralian zoned mafic-ultramafic complexes. Ankaramites share many petrological and geochemical features with these complexes and could represent the parental melts of this class of mafic-ultramafic intrusions. Diopside from chromitites and cross cutting diopside veins in dunite has similar trace element patterns with LREE/HREE ratios (e.g. La/Lu = 5-60) much higher than those in diopside from all other lithologies. We suggest that the chromitites formed at high temperatures (800-900 °C) during the waning stages of solidification as a result of the interaction of an incompatible element-rich melt or fluid with the dunite cumulates.

  19. Successive reactive liquid flow episodes in a layered intrusion (Unit 9, Rum Eastern Layered Intrusion, Scotland)

    NASA Astrophysics Data System (ADS)

    Leuthold, Julien; Blundy, Jon; Holness, Marian

    2014-05-01

    We will present a detailed microstructural and geochemical study of reactive liquid flow in Unit 9 of the Rum Eastern Layered Intrusion. In the study region, Unit 9 comprises an underlying lens-like body of peridotite overlain by a sequence of troctolite and gabbro (termed allivalite), with some local and minor anorthosite. The troctolite is separated from the overlying gabbro by a distinct, sub-horizontal, undulose horizon (the major wavy horizon). Higher in the stratigraphy is another, similar, horizon (the minor wavy horizon) that separates relatively clinopyroxene-poor gabbro from an overlying gabbro. To the north of the peridotite lens, both troctolite and gabbro grade into poikilitic gabbro. Clinopyroxene habit in the allivalite varies from thin rims around olivine in troctolite, to equigranular crystals in gabbro, to oikocrysts in the poikilitic gabbro. The poikilitic gabbros contain multiple generations of clinopyroxene, with Cr-rich (~1.1 wt.% Cr2O3), anhedral cores with moderate REE concentrations (core1) overgrown by an anhedral REE-depleted second generation with moderate Cr (~0.7 wt.% Cr2O3) (core2). These composite cores are rimmed by Cr-poor (~0.2 wt.% Cr2O3) and REE-poor to moderate clinopyroxene. We interpret these microstructures as a consequence of two separate episodes of partial melting triggered by the intrusion of hot olivine-phyric picrite to form the discontinuous lenses that comprise the Unit 9 peridotite. Loss of clinopyroxene-saturated partial melt from the lower part of the allivalite immediately following the early stages of sill intrusion resulted in the formation of clinopyroxene-poor gabbro. The spatial extent of clinopyroxene loss is marked by the minor wavy horizon. A further partial melting event stripped out almost all clinopyroxene from the lowest allivalite, to form a troctolite, with the major wavy horizon marking the extent of melting during this second episode. The poikilitic gabbro formed from clinopyroxene-saturated melt

  20. Pyroclastic rocks: another manifestation of ultramafic volcanism on Gorgona Island, Colombia

    NASA Astrophysics Data System (ADS)

    Echeverría, Lina M.; Aitken, Bruce G.

    1986-04-01

    Tertiary ultramafic volcanism on Gorgona Island, Colombia, is manifested not only by komatiite flows, but also by a more voluminous sequence of tuff breccias, which is cut by comagmatic picrite dikes. The ultramafic pyroclastic rocks are chaotic to stratified mixtures of angular to subrounded glassy picritic blocks and a fine grained volcaniclastic matrix that consists primarily of plastically-deformed, glassy globules. The entire deposit is interpreted to have formed by an explosive submarine eruption of phenocryst-laden picritic magma. MgO contents of tuff breccias and picrite dikes range from 21 to 27 wt%. Relative to nearby komatiite flows, these rocks are MgO-rich, and FeO-, TiO2- and Ni-poor. HREE concentrations are very low (ultramafic rock types crystallized from magmas which most likely were extracted from distinct mantle source regions.

  1. Individual differences in experiencing intrusive memories: the role of the ability to resist proactive interference.

    PubMed

    Verwoerd, Johan; Wessel, Ineke; de Jong, Peter J

    2009-06-01

    This study explored whether a relatively poor ability to resist or inhibit interference from irrelevant information in working memory is associated with experiencing undesirable intrusive memories. Non-selected participants (N=91) completed a self-report measure of intrusive memories, and carried out experimental tasks intended to measure two different types of inhibition: resistance to proactive interference and response inhibition (i.e., the ability to prevent automatically triggered responses). The results showed a significant relationship between inhibition at the cognitive level (i.e., resistance to proactive interference) and the frequency of intrusive memories (especially in the group of female participants) whereas no such relationship with measures of response inhibition emerged. These findings are consistent with the idea that deficient inhibitory control reflects a vulnerability factor for experiencing intrusive memories. Implications for research investigating risk factors for the development of posttraumatic stress disorder (PTSD) are discussed.

  2. The Cedars ultramafic mass, Sonoma County, California

    USGS Publications Warehouse

    Blake, M. Clark; Bailey, Edgar H.; Wentworth, Carl M.

    2012-01-01

    The Cedars ultramafic mass is a mantle fragment that consists of partially serpentinized spinel harzburgite and dunite. Compositional layering and a chromite lineation define a penetrative metamorphic foliation that almost certainly formed in the upper mantle. Although detailed petrofabric and mineral chemistry are presently lacking, it seems reasonable that the Cedars peridotite represents a slice of mantle tectonite that once formed the base of the Coast Range ophiolite, and not an abyssal peridotite tectonically emplaced within the Franciscan accretionary prism.

  3. An isotopic study of the Ni-Cu-PGE-rich Wellgreen intrusion of the Wrangellia Terrane: Evidence for hydrothermal mobilization of rhenium and osmium

    NASA Astrophysics Data System (ADS)

    Marcantonio, Franco; Reisberg, Laurie; Zindler, Alan; Wyman, Derek; Hulbert, Larry

    1994-01-01

    Re-Os, Sm-Nd, Rb-Sr, and oxygen isotope systematics of the Wellgreen intrusion in the Wrangellia terrane were investigated in an effort to deduce the origin of this mafic-ultramafic sill and its attendant Ni-Cu-PGE deposit. Radiogenic initial Os ratios (1.06-1.82) and Sr ratios (0.7044-0.7062), and heavy δ18O (7.3-7.9%.) suggest alteration of the intrusion by hydrothermal fluids that carried radiogenic 187Os and 87Sr from the surrounding country rocks. The great majority (>99%) of the Os, however, and by inference the other PGEs, derived from a mantle-derived magma that suffered little or no interaction with the crust prior to crystallization. Initial Nd isotope ratios are not as variable ( ɛNd( t) ranges from 2.02-4.49) and suggest that the rocks were derived from a light-rare-earth-element depleted mantle source. The Nd results, together with Os data from relatively undisturbed wehrlites, are compatible with either a plume ( RICHARDS et al., 1991) or island arc ( SAMSON et al., 1990) model for Wrangellia. This study contributes to a growing body of evidence that documents the ready mobilization of Os in hydrothermal fluids. The potential effects of this mobility must be carefully evaluated prior to invoking crustal assimilation to explain variable and radiogenic Os initial ratios in layered intrusions.

  4. Magnetic exploration of a low-temperature ultramafic-hosted hydrothermal site (Lost City, 30°N, MAR)

    NASA Astrophysics Data System (ADS)

    Szitkar, Florent; Tivey, Maurice A.; Kelley, Deborah S.; Karson, Jeffrey A.; Früh-Green, Gretchen L.; Denny, Alden R.

    2017-03-01

    A 2003 high-resolution magnetic survey conducted by the Autonomous Underwater Vehicle ABE over the low-temperature, ultramafic-hosted hydrothermal field Lost City reveals a weak positive magnetic anomaly. This observation is in direct contrast to recent observations of strong positive magnetic anomalies documented over the high-temperature ultramafic-hosted hydrothermal vents fields Rainbow and Ashadze, which indicates that temperature may control the production of magnetization at these sites. The Lost City survey provides a unique opportunity to study a field that is, to date, one of a kind, and is an end member of ultramafic-hosted hydrothermal systems. Our results highlight the key contribution of temperature on magnetite production resulting from serpentinization reactions. Whereas high temperature promotes significant production and partitioning of iron into magnetite, low temperature favors iron partitioning into various alteration phases, resulting in a magnetite-poor rock. Moreover, the distribution of magnetic anomalies confirms results of a previous geological survey indicating the progressive migration of hydrothermal activity upslope. These discoveries contribute to the results of 25 yrs of magnetic exploration of a wide range of hydrothermal sites, from low- to high-temperature and from basalt- to ultramafic-hosted, and thereby validate using high-resolution magnetics as a crucial parameter for locating and characterizing hydrothermal sites hosting unique chemosynthetic-based ecosystems and potentially mineral-rich deposits.

  5. Geochemical constraints on sources of metabolic energy for chemolithoautotrophy in ultramafic-hosted deep-sea hydrothermal systems.

    PubMed

    McCollom, Thomas M

    2007-12-01

    Numerical models are employed to investigate sources of chemical energy for autotrophic microbial metabolism that develop during mixing of oxidized seawater with strongly reduced fluids discharged from ultramafic-hosted hydrothermal systems on the seafloor. Hydrothermal fluids in these systems are highly enriched in H(2) and CH(4) as a result of alteration of ultramafic rocks (serpentinization) in the subsurface. Based on the availability of chemical energy sources, inferences are made about the likely metabolic diversity, relative abundance, and spatial distribution of microorganisms within ultramafic-hosted systems. Metabolic reactions involving H(2) and CH(4), particularly hydrogen oxidation, methanotrophy, sulfate reduction, and methanogenesis, represent the predominant sources of chemical energy during fluid mixing. Owing to chemical gradients that develop from fluid mixing, aerobic metabolisms are likely to predominate in low-temperature environments (<20-30 degrees C), while anaerobes will dominate higher-temperature environments. Overall, aerobic metabolic reactions can supply up to approximately 7 kJ of energy per kilogram of hydrothermal fluid, while anaerobic metabolic reactions can supply about 1 kJ, which is sufficient to support a maximum of approximately 120 mg (dry weight) of primary biomass production by aerobic organisms and approximately 20-30 mg biomass by anaerobes. The results indicate that ultramafic-hosted systems are capable of supplying about twice as much chemical energy as analogous deep-sea hydrothermal systems hosted in basaltic rocks.

  6. Generation of Hydrogen and Methane during Experimental Low-Temperature Reaction of Ultramafic Rocks with Water

    NASA Astrophysics Data System (ADS)

    McCollom, Thomas M.; Donaldson, Christopher

    2016-06-01

    Serpentinization of ultramafic rocks is widely recognized as a source of molecular hydrogen (H2) and methane (CH4) to support microbial activity, but the extent and rates of formation of these compounds in low-temperature, near-surface environments are poorly understood. Laboratory experiments were conducted to examine the production of H2 and CH4 during low-temperature reaction of water with ultramafic rocks and minerals. Experiments were performed by heating olivine or harzburgite with aqueous solutions at 90°C for up to 213 days in glass bottles sealed with butyl rubber stoppers. Although H2 and CH4 increased steadily throughout the experiments, the levels were very similar to those found in mineral-free controls, indicating that the rubber stoppers were the predominant source of these compounds. Levels of H2 above background were observed only during the first few days of reaction of harzburgite when CO2 was added to the headspace, with no detectable production of H2 or CH4 above background during further heating of the harzburgite or in experiments with other mineral reactants. Consequently, our results indicate that production of H2 and CH4 during low-temperature alteration of ultramafic rocks may be much more limited than some recent experimental studies have suggested. We also found no evidence to support a recent report suggesting that spinels in ultramafic rocks may stimulate H2 production. While secondary silicates were observed to precipitate during the experiments, formation of these deposits was dominated by Si released by dissolution of the glass bottles, and reaction of the primary silicate minerals appeared to be very limited. While use of glass bottles and rubber stoppers has become commonplace in experiments intended to study processes that occur during serpentinization of ultramafic rocks at low temperatures, the high levels of H2, CH4, and SiO2 released during heating indicate that these reactor materials are unsuitable for this purpose.

  7. Generation of Hydrogen and Methane during Experimental Low-Temperature Reaction of Ultramafic Rocks with Water.

    PubMed

    McCollom, Thomas M; Donaldson, Christopher

    2016-06-01

    Serpentinization of ultramafic rocks is widely recognized as a source of molecular hydrogen (H2) and methane (CH4) to support microbial activity, but the extent and rates of formation of these compounds in low-temperature, near-surface environments are poorly understood. Laboratory experiments were conducted to examine the production of H2 and CH4 during low-temperature reaction of water with ultramafic rocks and minerals. Experiments were performed by heating olivine or harzburgite with aqueous solutions at 90°C for up to 213 days in glass bottles sealed with butyl rubber stoppers. Although H2 and CH4 increased steadily throughout the experiments, the levels were very similar to those found in mineral-free controls, indicating that the rubber stoppers were the predominant source of these compounds. Levels of H2 above background were observed only during the first few days of reaction of harzburgite when CO2 was added to the headspace, with no detectable production of H2 or CH4 above background during further heating of the harzburgite or in experiments with other mineral reactants. Consequently, our results indicate that production of H2 and CH4 during low-temperature alteration of ultramafic rocks may be much more limited than some recent experimental studies have suggested. We also found no evidence to support a recent report suggesting that spinels in ultramafic rocks may stimulate H2 production. While secondary silicates were observed to precipitate during the experiments, formation of these deposits was dominated by Si released by dissolution of the glass bottles, and reaction of the primary silicate minerals appeared to be very limited. While use of glass bottles and rubber stoppers has become commonplace in experiments intended to study processes that occur during serpentinization of ultramafic rocks at low temperatures, the high levels of H2, CH4, and SiO2 released during heating indicate that these reactor materials are unsuitable for this purpose

  8. Stress-induced comenditic trachyte effusion triggered by trachybasalt intrusion: multidisciplinary study of the AD 1761 eruption at Terceira Island (Azores)

    NASA Astrophysics Data System (ADS)

    Pimentel, A.; Zanon, V.; de Groot, L. V.; Hipólito, A.; Di Chiara, A.; Self, S.

    2016-03-01

    The AD 1761 eruption on Terceira was the only historical subaerial event on the island and one of the last recorded in the Azores. The eruption occurred along the fissure zone that crosses the island and produced a trachybasalt lava flow and scoria cones. Small comenditic trachyte lava domes (known as Mistérios Negros) were also thought by some to have formed simultaneously on the eastern flank of Santa Bárbara Volcano. Following a multidisciplinary approach, we combined geological mapping, paleomagnetic, petrographic, mineral and whole-rock geochemical and structural analyses to study this eruption. The paleomagnetic dating method compared geomagnetic vectors (directions and intensities) recorded by both the AD 1761 lava flow and Mistérios Negros domes and revealed that the two events were indeed coeval. Based on new data and interpretation of historical records, we have accordingly reconstructed the AD 1761 eruptive dynamics and distinguished three phases: (1) a precursory phase characterized by decreased degassing in the fumarolic field of Pico Alto Volcano and a gradual increase of seismic activity, which marked the intrusion of trachybasalt magma; (2) a first eruptive phase that started with phreatic explosions on the eastern flank of Santa Bárbara Volcano, followed by the inconspicuous effusion of comenditic trachyte (66 wt% SiO2), forming a WNW-ESE-oriented chain of lava domes; and (3) a second eruptive phase on the central part of the fissure zone, where a Hawaiian to Strombolian-style eruption formed small scoria cones (E-W to ENE-WSW-oriented) and a trachybasalt lava flow (50 wt% SiO2) which buried 27 houses in Biscoitos village. Petrological analyses show that the two batches of magma were emitted independently without evidence of interaction. We envisage that the dome-forming event was triggered by local stress changes induced by intrusion of the trachybasalt dyke along the fissure zone, which created tensile stress conditions that promoted ascent

  9. Cretaceous potassic intrusives with affinities to aillikites from Jharia area: Magmatic expression of metasomatically veined and thinned lithospheric mantle beneath Singhbhum Craton, Eastern India

    NASA Astrophysics Data System (ADS)

    Srivastava, Rajesh K.; Chalapathi Rao, N. V.; Sinha, Anup K.

    2009-11-01

    Cretaceous potassic dykes and sills at the Jharia area intrude the Permo-carboniferous coal-bearing Gondwana sediments of the Eastern Damodar Valley, Singhbhum craton. These intrusives are widely regarded as a part of the Mesozoic alkaline and Rajmahal flood basalt magmatism in the Eastern Indian shield. Jharia intrusives display a wide petrographic diversity; olivine, phlogopite and carbonate are the predominant phases whereas apatite and rutile constitute important accessories. Impoverishment in sodium, silica and alumina and enrichment in potassium, titanium and phosphorous are the hallmark of these rocks and in this aspect they are strikingly similar to the rift-related aillikites (ultramafic lamprophyres) of Aillik Bay, Labrador. Crustal contamination of the Jharia magmas is minimal and the incompatible trace element ratios demonstrate (i) their generation by greater degrees of partial melting of a sub-continental lithospheric mantle (SCLM) source similar to that of the kimberlites of Dharwar craton, southern India, and (ii) retention of long-term memories of ancient (Archaean) subduction experienced by their source regions. We infer that a metasomatically veined and thinned lithosphere located at the margin of the Singhbhum craton and the inheritance of an ancient (Archaean) subducted component has played a significant role in deciding the diverging petrological and geochemical characters displayed by the Jharia potassic intrusives: those of kimberlites (orangeites) and lamproites (cratonic signature) and those of aillikites (rift-related signature). A substantial melt component of Jharia potassic intrusives was derived from the SCLM and the melt contribution of the Kerguelen plume is inferred to be minimal.

  10. Resident-to-resident violence triggers in nursing homes.

    PubMed

    Snellgrove, Susan; Beck, Cornelia; Green, Angela; McSweeney, Jean C

    2013-11-01

    Certified nurses' assistants (CNAs) employed by a rural nursing home in Northeast Arkansas described their perceptions of resident-to-resident violence in order to provide insight on factors, including unmet needs, that may trigger the phenomenon. Semistructured interviews were conducted with 11 CNAs. Data were analyzed using content analysis and constant comparison. Two categories of triggers emerged from the data-active and passive. Active triggers involved the actions of other residents that were intrusive in nature, such as wandering into a residents' personal space, taking a resident's belongings, and so forth. Passive triggers did not involve the actions of residents but related to the internal and external environment of the residents. Examples were factors such as boredom, competition for attention and communication difficulties. Results indicate that there are factors, including unmet needs within the nursing home environment that may be identified and altered to prevent violence between residents.

  11. Intrusive rocks northeast of Steamboat Springs, Park Range, Colorado, with a section on geochronology

    USGS Publications Warehouse

    Snyder, George L.; Hedge, Carl E.

    1978-01-01

    Major Precambrian and minor Tertiary intrusive rocks northeast of Steamboat Springs in the Park Range between 40?30' and 40?45' N. lat. are described and compared with related rocks elsewhere in Colorado and Wyoming. The Precambrian intrusives were emplaced in a sequence of high-grade interlayered felsic gneisses, amphibolites, and pelitic schists of sedimentary and volcanic origin. These rocks are cut by a major northeast-trending Precambrian shear zone where mainly left lateral movement of 1/ 2 to 1 mile is certain. Cumulative movement of many miles is possible. The Precambrian intrusives consist of a batholith, the Mount Ethel pluton, a smaller Buffalo Pass pluton, and small dikes or lenses of fine-grained porphyry, pegmatites, and ultramafics. The Mount Ethel pluton is an oval shaped body 7 miles wide by about 40 miles long (shown by geophysical data to extend beneath younger sediments in North Park). Outer batholithic contacts are sharp and dip steeply outward at about 85?. Five mappable internal variants consist, in order of decreasing age, of granodiorite, quartz monzonite porphyry of Rocky Peak, quartz monzonite of Roxy Ann Lake, granite and quartz monzonite, and. leucogranite. Internal contacts between these plutonic variants are sharp, and evidence of liquid-solid relationships abounds; despite this, all rocks except the granodiorite contribute to an Rb-Sr whole-rock isochron indicating emplacement about 1.4 b.y. (billion years) ago. The most important variants volumetrically are: the quartz monzonite porphyry of Rocky Peak, which forms an irregular 2-mile-thick carapace or mapped band around the west edge of the pluton and is lithologically similar to nearby Sherman Granite, and the quartz monzonite of Roxy Ann Lake, which forms most of the rest of the pluton and is lithologically similar to Silver Plume Granite. An apparent Sherman -Silver Plume dichotomy with similar rock types and similar relative ages is noted throughout Colorado plutons of that age

  12. New U Pb SHRIMP zircon age for the Schurwedraai alkali granite: Implications for pre-impact development of the Vredefort Dome and extent of Bushveld magmatism, South Africa

    NASA Astrophysics Data System (ADS)

    Graham, I. T.; De Waal, S. A.; Armstrong, R. A.

    2005-12-01

    The Schurwedraai alkali granite is one of a number of prominent ultramafic-mafic and felsic intrusions in the Neoarchaean to Palaeoproterozoic sub-vertical supracrustal collar rocks of the Vredefort Dome, South Africa. The alkali granite intruded the Neoarchaean Witwatersrand Supergroup and has a peralkaline to peraluminous composition. A new zircon SHRIMP crystallization age of 2052 ± 14 Ma for the Schurwedraai alkali granite places it statistically before the Vredefort impact event at 2023 ± 4 Ma and within the accepted emplacement interval of 2050-2060 Ma of the Bushveld magmatic event. The presence of the alkali granite and associated small ultramafic-mafic intrusions in the Vredefort collar rocks extends the southern extremity of Bushveld-related intrusions to some 120 km south of Johannesburg and about 150 km south of the current outcrop area of the Bushveld Complex. The combined effect of these ultramafic-mafic and felsic bodies may have contributed to a pronouncedly steep pre-impact geothermal gradient in the Vredefort area, and to the amphibolite-grade metamorphism observed in the supracrustal collar rocks of the Vredefort Dome.

  13. On the Principles of Building a Layered Intrusion

    NASA Astrophysics Data System (ADS)

    Marsh, B. D.

    2009-12-01

    more varied are the deliveries in time, volume, and constitution. Instantaneous emplacement of crystal free magma are unlikely initial conditions for a large intrusion. The most realistic initial conditions are that intrusions are made of a combination of crystal poor and crystal-rich inputs. Examples abound of the outcomes of systems with clearly known initial conditions. The huge Sudbury magma was produced in 5 minutes at a temperature of 1700C. Clearly crystal free, it produced no layering whatsoever. Sills worldwide, regardless of size, approaching these initial conditions are similarly featureless. At the other extreme are the lava outputs of large volcanic systems like Kilauea. The ensuing lava lakes produced over months are filled with magma containing varied amounts of phenocrysts/xenocrysts and ultramafic layers are produced. Intrusions abound of all sizes that show the same characteristics. Ponding in crystal-laden sills forms layered systems with many of the features of large bodies. Rapid cooling preserves diagnostic textural relations lost to annealing in large bodies. Slow cooling promotes annealing to sharpen and accentuate the initial modal and cryptic layering. Initial conditions are fundamental to understanding the final product. Physical processes buttressed by chemistry mainly dominate magmatic systems.

  14. Quantification of the Intrusion Process at Kïlauea Volcano, Hawai'I

    NASA Astrophysics Data System (ADS)

    Wright, T. L.; Marsh, B. D.

    2014-12-01

    Knowing the time between initial intrusion and later eruption of a given volume of differentiated magma is key to evaluating the connections among magma transport and emplacement, solidification and differentiation, and melt extraction and eruption. Cooling rates for two Kïlauea lava lakes as well as known parent composition and residence times for intrusions that resulted in fractionated lavas later erupted on the East Rift Zone in 1955 (34 years) and 1977 (22 years) allow intrusion dimensions to be calculated. We model intrusions beneath Kïlauea's East Rift Zone near their point of separation from the magma transport path at ~ 5 km depth using Jaeger's (1957) method calibrated against Alae and Makaopuhi lava lakes with wallrock temperatures above the curie point at 450-550°C. Minimum thicknesses of 50-70 meters are found for intrusions that fed the two fractionated lavas, as well as for long-lived magma bodies identified from geodetic monitoring during many East Rift eruptions. These intrusions began as dikes, but probably became sills or laccolithic bodies that remained near the transport path. Short-lived intrusions also arrested near the magma transport path, but that retain a dike geometry, are hypothesized to serve as a trigger for the small but discrete increments of seaward movement on Kïlauea's south flank that characterize slow-slip earthquakes. Two additional thoughts arise from the quantitative modeling of magma cooling. First, long-term heating of the wallrock surrounding the horizontal East Rift Zone transport path slows the rate of cooling within the conduit, possibly contributing to the longevity of the East Rift eruption that began in 1983. Second, the combined effects of heating of the wall rock and ever-increasing magma supply rate from the mantle may have forced breakdown and widening of the vertical transport conduit, which could explain the 5-15-km deep long-period earthquake swarms beneath Kīlauea's summit between 1987 and 1992.

  15. Petrographic, geochemical and isotopic evidence of crustal assimilation processes in the Ponte Nova alkaline mafic-ultramafic massif, SE Brazil

    NASA Astrophysics Data System (ADS)

    Azzone, Rogério Guitarrari; Montecinos Munoz, Patricio; Enrich, Gaston Eduardo Rojas; Alves, Adriana; Ruberti, Excelso; Gomes, Celsode Barros

    2016-09-01

    Crustal assimilation plus crystal fractionation processes of different basanite magma batches control the evolution of the Ponte Nova cretaceous alkaline mafic-ultramafic massif in SE Brazil. This massif is composed of several intrusions, the main ones with a cumulate character. Disequilibrium features in the early-crystallized phases (e.g., corrosion and sieve textures in cores of clinopyroxene crystals, spongy-cellular-textured plagioclase crystals, gulf corrosion texture in olivine crystals) and classical hybridization textures (e.g., blade biotite and acicular apatite crystals) provide strong evidence of open-system behavior. All samples are olivine- and nepheline-normative rocks with basic-ultrabasic and potassic characters and variable incompatible element enrichments. The wide ranges of whole-rock 87Sr/86Sri and 143Nd/144Ndi ratios (0.70432-0.70641 and 0.512216-0.512555, respectively) are indicative of crustal contribution from the Precambrian basement host rocks. Plagioclase and apatite 87Sr/86Sr ratios (0.70422-0.70927) obtained for the most primitive samples of each intrusion indicate disequilibrium conditions from early- to principal-crystallization stages. Isotope mixing-model curves between the least contaminated alkaline basic magma and heterogeneous local crustal components indicate that each intrusion of the massif is differentiated from the others by varied degrees of crustal contribution. The primary mechanisms of crustal contribution to the Ponte Nova massif involve the assimilation of host rock xenoliths during the development of the chamber environment and the assimilation of partial melts from the surrounding host rocks. Thermodynamic models using the melts algorithm indicate that parental alkaline basic magmas can be strongly affected by contamination processes subsequently to their initial stages of crystallization when there is sufficient energy to assimilate partial melts of crustal host rocks. The assimilation processes are considered to

  16. Sulfide mineralization associated with arc magmatism in the Qilian Block, western China: zircon U-Pb age and Sr-Nd-Os-S isotope constraints from the Yulonggou and Yaqu gabbroic intrusions

    NASA Astrophysics Data System (ADS)

    Zhang, Zhao-Wei; Li, Wen-Yuan; Gao, Yong-Bao; Li, Chusi; Ripley, Edward M.; Kamo, Sandra

    2014-02-01

    by late-stage sulfide saturation after extensive olivine fractional crystallization from the magmas. Based on these observations, we suggest a shift of focus for Ni exploration in the region from mafic/gabbroic intrusions to olivine-rich ultramafic intrusions.

  17. Ore genesis dating: implication of Sm-Nd method using sulfide minerals for mafic-ultramafic layered intrusions of Fennoscandian Shield

    NASA Astrophysics Data System (ADS)

    Serov, Pavel; Bayanova, Tamara; Steshenko, Ekaterina; Ekimova, Nadezhda

    2015-04-01

    The main method of dating the ore process was the Re-Os method of sulfides (Luck, Allegre, 1983; Walker et. al., 1991). However, studies of Re-Os systematics of sulfide minerals do not always give the correct ages and showing the disturbances of the Re-Os systematics. At the same time, Sm-Nd age of sulfides in good agreement with the U-Pb dating on zircon and baddeleyite and suggests that the Sm-Nd system of sulfides is more resistant to secondary alteration processes. Our studies have shown that along with rock-forming, ore minerals (sulfides) can be used to determine the ore genesis time of industrially important geological sites, since exactly with the sulfides the industry Pt-Pd mineralization is closely connected. In to Sm-Nd measurements steadily introduce new minerals-geochronometers (i.e. titanite, burbancite, eudialite etc.). Of these, sulfides of PGE-bearing layered intrusions are quite important in terms of dating the process of ore origin. Studying the REE distribution in the sulfides of MOR hydrothermal sources has shown possible REE presence in the sulfide lattice (Rimskaya-Korsakova et. al., 2003). These are difficult to carry out because the concentrations of Sm and Nd isotopes in sulfides are much lower than those in chondrites (Rimskaya-Korsakova et. al., 2003). In (Kong et. al., 2000) sulfides from two metamorphosed chondrites were studied by instrumental neutron activation analysis (INAA) and ion probe. As shown, the level of REE in the sulfide phase determined by the ion probe is quite similar to that obtained by INAA. Although the concentrations of REE in the enstatite and the Fe, Si, Cr-rich inclusions are comparable to those in sulfide, estimates based on mass balance calculations show that the silicate inclusions would not noticeably contribute to the REE budget in sulfides (Kong et. al., 2000). For the first time in Russian geochemistry laboratories using sulfide and rock-forming minerals and WR in Sm-Nd method have been dated impregnated

  18. The Dovyren Intrusive Complex (Southern Siberia, Russia): Insights into dynamics of an open magma chamber with implications for parental magma origin, composition, and Cu-Ni-PGE fertility

    NASA Astrophysics Data System (ADS)

    Ariskin, Alexey; Danyushevsky, Leonid; Nikolaev, Georgy; Kislov, Evgeny; Fiorentini, Marco; McNeill, Andrew; Kostitsyn, Yuri; Goemann, Karsten; Feig, Sandrin T.; Malyshev, Alexey

    2018-03-01

    The Dovyren Intrusive Complex (DIC, Northern Baikal region, 728 Ma) includes the layered dunite-troctolite-gabbronorite Yoko-Dovyren massif (YDM), associated mafic-ultramafic sills, and dykes of olivine-rich to olivine-free gabbronorite. Major rock types of the DIC are presented, including a diversity of olivine orthocumulates to olivine-plagioclase and gabbroic adcumulates, carbonate-contaminated ultramafics and Cu-Ni-PGE mineralisation. Detailed comparisons of complete cross-sections of the YDM in its centre and at the NE and SW margins demonstrate differences in the cumulate succession, mineral chemistry, and geochemical structure that likely reflect variations in parental magma compositions. Combining petrochemical reconstructions for most primitive rocks and calculations using the COMAGMAT-5 model, it is shown that the central and peripheral parts of the intrusion formed by olivine-laden parental magmas ranged in their temperatures by 100 °C, approximately from 1290 °C ( 11 wt% MgO, olivine Fo88) to 1190 °C ( 8 wt% MgO, olivine Fo86). Thermodynamic modelling suggests that the most primitive high-Mg magma was S-undersaturated, whereas its derivatives became S-saturated at T < 1240-1200 °C. These estimates are consistent with geological observations that mostly sulphide-poor mineralisation occurs in the centre of the intrusion, whereas Cu-Ni sulphide ores (locally net-textured) occur in its NE and SW parts, as well as in the underlying peridotite sills. The primitive S-undersaturated olivine cumulates became sulphide-saturated at a post-cumulus stage. As a result, Ni-rich immiscible sulphides formed within and migrated through the early olivine-rich cumulate piles to generate poorly-mineralised plagiodunite. In the troctolite and gabbroic parts of the Dovyren chamber, sulphide immiscibility likely occurred at lower temperatures, producing Cu-rich sulphide precursors, which gave rise to the 'platinum group mineral' (PGM-containing) troctolite and low

  19. Petroleum Vapor Intrusion

    EPA Pesticide Factsheets

    One type of vapor intrusion is PVI, in which vapors from petroleum hydrocarbons such as gasoline, diesel, or jet fuel enter a building. Intrusion of contaminant vapors into indoor spaces is of concern.

  20. Lithologic mapping of the Mordor, NT, Australia ultramafic complex by using the Advanced Spaceborne Thermal Emission and Reflection Radiometer (ASTER)

    USGS Publications Warehouse

    Rowan, L.C.; Mars, J.C.; Simpson, C.J.

    2005-01-01

    Spectral measurements made in the Mordor Pound, NT, Australia study area using the Advanced Spaceborne Thermal Emission and Reflection Radiometer (ASTER), in the laboratory and in situ show dominantly Al-OH and ferric-iron VNIR-SWIR absorption features in felsic rock spectra and ferrous-iron and Fe,Mg-OH features in the mafic-ultramafic rock spectra. ASTER ratio images, matched-filter, and spectral-angle mapper processing (SAM) were evaluated for mapping the lithologies. Matched-filter processing in which VNIR + SWIR image spectra were used for reference resulted in 4 felsic classes and 4 mafic-ultramafic classes based on Al-OH or Fe,Mg-OH absorption features and, in some, subtle reflectance differences related to differential weathering and vegetation. These results were similar to those obtained by match-filter analysis of HyMap data from a previous study, but the units were more clearly demarcated in the HyMap image. ASTER TIR spectral emittance data and laboratory emissivity measurements document a wide wavelength range of Si-O spectral features, which reflect the lithological diversity of the Mordor ultramafic complex and adjacent rocks. SAM processing of the spectral emittance data distinguished 2 classes representing the mafic-ultramafic rocks and 4 classes comprising the quartzose to intermediate composition rocks. Utilization of the complementary attributes of the spectral reflectance and spectral emittance data resulted in discrimination of 4 mafic-ultramafic categories; 3 categories of alluvial-colluvial deposits; and a significantly more completely mapped quartzite unit than could be accomplished by using either data set alone. ?? 2005 Elsevier Inc. All rights reserved.

  1. Intrusion-aware alert validation algorithm for cooperative distributed intrusion detection schemes of wireless sensor networks.

    PubMed

    Shaikh, Riaz Ahmed; Jameel, Hassan; d'Auriol, Brian J; Lee, Heejo; Lee, Sungyoung; Song, Young-Jae

    2009-01-01

    Existing anomaly and intrusion detection schemes of wireless sensor networks have mainly focused on the detection of intrusions. Once the intrusion is detected, an alerts or claims will be generated. However, any unidentified malicious nodes in the network could send faulty anomaly and intrusion claims about the legitimate nodes to the other nodes. Verifying the validity of such claims is a critical and challenging issue that is not considered in the existing cooperative-based distributed anomaly and intrusion detection schemes of wireless sensor networks. In this paper, we propose a validation algorithm that addresses this problem. This algorithm utilizes the concept of intrusion-aware reliability that helps to provide adequate reliability at a modest communication cost. In this paper, we also provide a security resiliency analysis of the proposed intrusion-aware alert validation algorithm.

  2. Delineation of Magnesium-rich Ultramafic Rocks Available for Mineral Carbon Sequestration in the United States

    USGS Publications Warehouse

    Krevor, S.C.; Graves, C.R.; Van Gosen, B. S.; McCafferty, A.E.

    2009-01-01

    The 2005 Intergovernmental Panel on Climate Change report on Carbon Dioxide Capture and Storage suggested that a major gap in mineral carbon sequestration is locating the magnesium-silicate bedrock available to sequester CO2. It is generally known that silicate minerals with high concentrations of magnesium are suitable for mineral carbonation. However, no assessment has been made covering the entire United States detailing their geographical distribution and extent, or evaluating their potential for use in mineral carbonation. Researchers at Columbia University and the U.S. Geological Survey have developed a digital geologic database of ultramafic rocks in the continental United States. Data were compiled from varied-scale geologic maps of magnesium-silicate ultramafic rocks. These rock types are potentially suitable as source material for mineral carbon-dioxide sequestration. The focus of the national-scale map is entirely on suitable ultramafic rock types, which typically consist primarily of olivine and serpentine minerals. By combining the map with digital datasets that show non-mineable lands (such as urban areas and National Parks), estimates on potential depth of a surface mine, and the predicted reactivities of the mineral deposits, one can begin to estimate the capacity for CO2 mineral sequestration within the United States. ?? 2009 Elsevier Ltd. All rights reserved.

  3. Zinc Isotopes as Tracers of Crust-Mantle Interactions and Mineralization Processes in Layered Intrusions

    NASA Astrophysics Data System (ADS)

    Day, J. M.; Moynier, F.

    2016-12-01

    Zinc isotopes are a powerful tool for studying igneous processes and may be useful for distinguishing between mantle or crustal origins for mineralization and for examining crystallization processes. Restricted ranges in δ66Zn for mantle-derived rocks (δ66Zn = 0.28±0.05‰; [{66Zn/64Znsample/66Zn/64ZnJMC-Lyon-1} × 1000] all uncertainties reported are 2SD) contrast the large δ66Zn variations in sedimentary rocks ( 0 to 1‰), or in volcanic and sedimentary hosted ore deposits (e.g., SEDEX; VHMS; MVT = -0.6 to 1.3‰). Here, we use Zn isotopes to investigate magmatic processes in the 1.27 Ga Muskox Intrusion (Canada) and 2.7 Ga Stillwater Intrusion (Montana). The Muskox main chromitite horizon has between 270-330 ppm Zn with δ66Zn ranging from 0.16 to 0.31‰. Zinc isotope compositions negatively correlate with Os isotopes. Chromitite (40a) with the lowest 187Os/188Os (0.132) has δ66Zn of 0.31±0.03‰; indistinguishable from the mantle value. CM19 glass from the co-eval Coppermine Volcanics, which has crust-like O and Nd isotopes but low 187Os/188Os (0.131), has been interpreted as the extrusive manifestation of chromitite genesis. The value of δ66Zn (0.27±0.07‰) for CM19 is within uncertainty of 40A, and permissive of formation during silicic-mafic melt mixing and large-scale chromitite crystallization. Stillwater chromitite seams exhibit a larger range in Zn (166-448 ppm), but generally lower δ66Zn (0.13±0.04‰) than Muskox chromitites, or to a JM Reef bulk sample (69 ppm Zn, δ66Zn = 0.22±0.03‰). These results suggest different sources of Zn for Ultramafic series chromitites versus the JM Reef (Banded series). Correspondingly, variations occur in Os isotopes for PGE poor chromitites (γOs = -2 to +4) versus the PGE-rich JM Reef (γOs = +12 to +34). Zinc isotope variations may be explained by either a mantle source with low δ66Zn that was subsequently contaminated by high δ66Zn crust, or from contamination of the ultramafic series by low δ66Zn

  4. Understanding Dysregulated Behaviors and Compulsions: An Extension of the Emotional Cascade Model and the Mediating Role of Intrusive Thoughts

    PubMed Central

    Jungmann, Stefanie M.; Vollmer, Noelle; Selby, Edward A.; Witthöft, Michael

    2016-01-01

    Objective: The Emotional Cascade Model (ECM) by Selby et al. (2008) proposes that people often engage in dysregulated behaviors to end extreme, aversive emotional states triggered by a self-perpetuating vicious cycle of (excessive) rumination, negative affect, and attempts to suppress negative thoughts. Method: Besides replicating the ECM, we introduced intrusions as a mediator between rumination and behavioral dysregulation and tested this extended ECM for compulsions as part of obsessive–compulsive disorders. A structural equation modeling approach was used to test this in a sample of N = 414, randomly recruited from the general population. Results: Intrusions were found to fully mediate the effect of rumination on a broad array of dysregulated behaviors and compulsions. This mediation endured when controlling for symptoms of depression. Conclusion: These findings support the idea that rumination fuels intrusions, which in turn foster dysregulated behaviors. Therefore, addressing rumination as well as intrusions may improve psychotherapeutic interventions for mental disorders characterized by dysregulated behaviors and/or extreme aversive emotional states. PMID:27445948

  5. Intrusion-Aware Alert Validation Algorithm for Cooperative Distributed Intrusion Detection Schemes of Wireless Sensor Networks

    PubMed Central

    Shaikh, Riaz Ahmed; Jameel, Hassan; d’Auriol, Brian J.; Lee, Heejo; Lee, Sungyoung; Song, Young-Jae

    2009-01-01

    Existing anomaly and intrusion detection schemes of wireless sensor networks have mainly focused on the detection of intrusions. Once the intrusion is detected, an alerts or claims will be generated. However, any unidentified malicious nodes in the network could send faulty anomaly and intrusion claims about the legitimate nodes to the other nodes. Verifying the validity of such claims is a critical and challenging issue that is not considered in the existing cooperative-based distributed anomaly and intrusion detection schemes of wireless sensor networks. In this paper, we propose a validation algorithm that addresses this problem. This algorithm utilizes the concept of intrusion-aware reliability that helps to provide adequate reliability at a modest communication cost. In this paper, we also provide a security resiliency analysis of the proposed intrusion-aware alert validation algorithm. PMID:22454568

  6. Kontay intrusion (Polar Siberia)- an example of strong magmatic differentiation in the single magmatic body

    NASA Astrophysics Data System (ADS)

    Zaitsev, Victor

    2016-04-01

    Kontay intrusion is located in the north-west part of Maimecha-Kotuy province, (part of Siberian Large Igneous Province) in the northern part of the Siberian Platform. Intrusion is fully overlaid and practically not studied before. Geophysical data evident that intrusion has form of laccolite with diameter ˜7.5 km and thickness ˜ 2.5 km [1]. Initially lower part of intrusion was described as "gabbro-anortozite and anortositic gabbro" and higher part - as "leucocratic granophyric anortosites" [2]. Complex mineralo-petrological-geochemical study allow to divide intrusion section on three zones: Lower zone (below 1100 m) - layered sequence of leucocratic and melanocratic of biotite- and ortopyroxene-bearing gabbro, with minor alkaline feldspar, Middle zone (1100-700m) - biotite- and K-feldspar bearing gabbro and monzonotes, interstitial space often contain micrographical structures. Biotite corroded clinopyroxene and form interstitial crystals and Upper zone (700-214 m) - petrographically monotone porthyric quartz-monzonites and granosyenites with rare phenocrysts of plagioclase, magnetite, clinopyroxene and biotite. The main secondary minerals are albite, amphibole (edenite-feroedenite), secondary biotite, chlorite, and F,Al-bearing titanite. Rocks of the all parts fall in the same trends on the binary petrochemical diagrams, they belong to the High-K calc-alkaline seria. They are clearly more alkaline then intrusions of Norilsk district and less alkaline then alkaline-ultramafic intrusions of Maymecha-Kotuy province. Volcanic rocks of Norilsk and Maymecha-Kotuy area was subdivided for four geochemical types, mainly by the Ti-content, Th/U, Gd/Yb and Sm/Yb ratio: Low-Ti-1 (predominated), Low-Ti-2 (well -developed in Norilsk region), Moderate-Ti (developed only in the lower part of volcanic formation in Norilsk region), High-Ti (rare in Norilsk region, but widely spread in Mailecha-Kotuy area) [3]. Kontay intrusion rocks belong to Moderate-Ti group. The closest

  7. Residual Hydrochloride - Silicate Melt Associated With the Platinum-bearing Alaskan-type Galmoenan Intrusion (Koryak Highland, Russia)

    NASA Astrophysics Data System (ADS)

    Batanova, V.; Kamenetsky, D.; Pertsev, A.; Sobolev, A.

    2005-12-01

    Alaskan-type mafic-ultramafic complexes formed in subduction-related environments are considered to be a major source of platinum placer deposits [1]. A specific feature of these deposits is the dominant occurrence of Pt-Fe alloys (mainly isoferroplatinum) among PGE-bearing minerals [e.g. 2]. The PGE mineralization can be related to the high activity of chlorine in the parental magmas of Alaskan-type intrusions [3] and the potential of saline fluids to dissolve and transport Pt [4,5,6]. Fluxing of a refractory mantle wedge in a supra-subduction zone by chlorine-rich aqueous fluids was considered primarily responsible for the formation of PGE-enriched parental magmas [3]. Potential role of the saline magmatic fluids is further tackled by this study of melt/fluid inclusions in olivine from the Galmoenan pluton belonging to the Alaskan-type intrusive complex in the Kamchatka-Koryak province [7] and spatially associated with one of the most significant platinum placer deposits in Russia [8]. High-magnesian olivine (Fo 90.8) from the Galmoenan dunites hosts abundant hydrosaline chloride and hydrosaline chloride-silicate melt inclusions (5-30mkm). Inclusions trail fractures confined to individual olivine grains, and thus formed before re-crystallization completed. Heating stage experiments at 1 atm showed early melting within the inclusions at ~350C, however complete melting and homogenization was hampered by decrepitation at 650-750C. This suggests elevated pressures of trapping, at least 3-4 kb. The study of phase and chemical compositions of these inclusions by an electron probe, laser ablation ICP-MS and SIMS ion probe showed chlorides of Na, K, Ca, Fe and Ba, Fe-Cu-Ni sulfides and diopside among daughter phases; 2) high H2O abundances; 3) high abundances of alkali and alkali-earth elements (Na, K, Rb, Sr, Ba, Ca) and metals (Fe, Mn, Pb, Ni, Cu, Zn). Such compositions confirm the presence of metal-enriched hydrosaline melt at the latest stages of formation of the Pt

  8. Characterization of the Sukinda and Nausahi ultramafic complexes, Orissa, India by platinum-group element geochemistry

    USGS Publications Warehouse

    Page, N.J.; Banerji, P.K.; Haffty, J.

    1985-01-01

    Samples of 20 chromitite, 14 ultramafic and mafic rock, and 9 laterite and soil samples from the Precambrian Sukinda and Nausahi ultramafic complexes, Orissa, India were analyzed for platinum-group elements (PGE). The maximum concentrations are: palladium, 13 parts per billion (ppb); platinum, 120 ppb; rhodium, 21 ppb; iridium, 210 ppb; and ruthenium, 630 ppb. Comparison of chondrite-normalized ratios of PGE for the chromitite samples of lower Proterozoic to Archean age with similar data from Paleozoic and Mesozoic ophiolite complexes strongly implies that these complexes represent Precambrian analogs of ophiolite complexes. This finding is consistent with the geology and petrology of the Indian complexes and suggests that plate-tectonic and ocean basin developement models probably apply to some parts of Precambrian shield areas. ?? 1985.

  9. Possible climate effects of the CAMP intrusive and extrusive activity and its influence on the end-Triassic mass extinction

    NASA Astrophysics Data System (ADS)

    Marzoli, A.; Davies, J.; Valeriani, L.; Preto, N.; Cirilli, S.; Panfili, G.; Dal Corso, J.; Vasconcellos, E.; Ernesto, M.; Youbi, N.; Callegaro, S.

    2017-12-01

    The end-Triassic global climate changes were probably triggered by the emplacement of the CAMP (Central Atlantic magmatic province). Here we explore the possibility that CAMP intrusions triggered global warming, while CAMP eruptions triggered short-lived cooling events. The main phase of the end-Triassic environmental changes and mass extinction was marked by two carbon isotopic excursions (CIEs). Based on stratigraphic and geochronologic data, we show that the earliest CAMP intrusions were emplaced at ca. 201.6 Ma prior to the first CIE (Davies et al., 2017). The main phase of CAMP magmatism started during the first CIE at ca. 201.5 Ma and continued until the second CIE and the Triassic-Jurassic boundary (at ca. 201.3 Ma). In particular, intrusion of the over 1 million cubic km of basaltic sills in Amazonia (Brazil) and of widespread sills from North America and Africa occurred within this interval. Multidisciplinary analyses show that organic matter rich sediments close to the sills from Brazil, Morocco, and the USA underwent contact metamorphism and organic carbon depletion. Such process may have released large amounts of thermogenic gases (CO2 and CH4) leading to global perturbation of the carbon cycle and to global warming. The timing of CAMP volcanic eruptions is well constrained by combined geochronologic, stratigraphic and palynologic data. In Morocco, newly observed palynological assemblages for sediments at the top of the lava piles are nearly identical to those found at the base of the volcanic sequences. These new data combined with carbon isotopic data indicate that over 95% of the CAMP lava flows in Morocco erupted during a short time interval at the very beginning of the end-Triassic extinction interval. A similar scenario applies possibly to the lava flows from North America. CAMP basalts are quite sulfur rich (up to 1800 ppm) suggesting that CAMP eruptions emitted large amounts of SO2. Such emissions lead possibly to short-lived cooling events

  10. Mineralization of atmospheric CO2 via fluid reaction with mafic/ultramafic rocks

    NASA Astrophysics Data System (ADS)

    Westfield, I. T.; Kendall, T. A.; Ries, J. B.

    2011-12-01

    Atmospheric CO2 has increased nearly 50% since the Industrial Revolution, due primarily to increased fossil fuel combustion, cement production, and deforestation. Although subterranean reservoirs are presently considered the most viable sink for anthropogenically liberated CO2, concerns exist over the stability of these systems and their impacts on regional tectonics, aquifers, and subterranean microbial ecosystems. Direct mineralization of CO2 at the Earth's surface provides an alternative capable of generating useful carbon-negative mineral byproducts that may be used to supplement or replace conventional carbon-positive building materials, like cement. However, mineralization of anthropogenic CO2 requires large sources of alkalinity to convert CO2 to CO32-, and divalent cations (e.g., Mg2+, Ca2+, Fe2+, etc.) to bond with the aqueous CO32-. Ultramafic and mafic rocks, such as peridotites, serpentinites, and basalts, are globally abundant, naturally occurring sources of the divalent cations, and alkalinity required for CO2 mineralization. Here, we present the results of accelerated reactions between ultramafic/mafic rocks, water, and CO2/N2 gases, aimed at quantifying the carbonation potential of mafic/ultramafic rocks. Rock-fluid-gas batch reactions were carried out in vented 4 L borosilicate glass flasks filled with 3 L DI water and 200 g acetone-washed, 49-180μm-diameter grains of four ultramafic/mafic rock types: peridotite, dunite, websterite and basalt. Each of the four rock-water mixtures was reacted under pure CO2 and pure N2 and at 25 and 200 °C, for a total of 16 reactions. Mixtures were continuously heated and stirred for 14 days. Samples (330 mL) were obtained at 0, 1, 6, 24, 48, 96, 168, and 336 hrs and filtered at 0.4 μm. The pH of filtered samples was measured with a single-junction Ag/AgCl glass electrode, salinity was determined with a conductivity probe, total alkalinity (TA) was determined by closed-cell potentiometric Gran titration, and DIC

  11. The Ultramafic Complex of Reinfjord: from the Magnetic Petrology to the Interpretation of the Magnetic Anomalies

    NASA Astrophysics Data System (ADS)

    Pastore, Zeudia; McEnroe, Suzanne; Church, Nathan; Fichler, Christine; ter Maat, Geertje W.; Fumagalli, Patrizia; Oda, Hirokuni; Larsen, Rune B.

    2017-04-01

    A 3D model of the geometry of the Reinfjord complex integrating geological and petrophysical data with high resolution aeromagnetic, ground magnetic and gravity data is developed. The Reinfjord ultramafic complex in northern Norway is one of the major ultramafic complexes of the Neoproterozoic Seiland Igneous Province (SIP). This province, now embedded in the Caledonian orogen, was emplaced deep in the crust (30 km of depth) and is believed to represent a section of the deep plumbing system of a large igneous province. The Reinfjord complex consists of three magmatic series formed during multiple recharging events resulting in the formation of a cylindrically zoned complex with a slightly younger dunite core surrounded by wehrlite and lherzolite units. Gabbros and gneiss form the host rock. The ultramafic complex has several distinct magnetic anomalies which do not match the mapped lithological boundaries, but are correlated with changes in magnetic susceptibilities. In particular, the deviating densities and magnetic susceptibilities at the northern side of the complex are interpreted to be due to serpentinization. Detailed studies of magnetic anomalies and magnetic properties of samples can provide a powerful tool for mapping petrological changes. Samples can have wide range of magnetic properties depending on composition, amount of ferromagnetic minerals, grain sizes and microstructures. Later geological processes such as serpentinization can alter this signal. Therefore a micro-scale study of magnetic anomalies at the thin section scale was carried out to understand better the link between the magnetic petrology and the magnetic anomalies. Serpentinization can significantly enhance the magnetic properties and therefore change the nature of the magnetic anomaly. The detailed gravity and magnetic model here presented shows the subsurface structure of the ultramafic complex refining the geological interpretation of the magnetic sources within it, and the local

  12. Seismic Reflection Imaging of the Heat Source of an Ultramafic-Hosted Hydrothermal System (Rainbow, Mid-Atlantic Ridge 36° 10-17'N)

    NASA Astrophysics Data System (ADS)

    Canales, J. P.; Dunn, R. A.; Sohn, R. A.; Horning, G.; Arai, R.; Paulatto, M.

    2015-12-01

    Most of our understanding of hydrothermal systems and the nature of their heat sources comes from models and observations at fast and intermediate spreading ridges. In these settings, hydrothermal systems are mainly located within the axial zone of a spreading segment, hosted in basaltic rock, and primarily driven by heat extracted from crystallization of crustal melt sills. In contrast, hydrothermal systems at slow-spreading ridges like the Mid-Atlantic Ridge (MAR) show a great variety of venting styles and host-rock lithology, and are located in diverse tectonic settings like axial volcanic ridges, non-transform discontinuities (NTDs), the foot of ridge valley walls, and off-axis inside corner highs. Among MAR systems, the Rainbow hydrothermal field (RHF) stands out as an end-member of this diversity: an ultramafic-hosted system emitting H2 and CH4-rich fluids at high temperatures and high flow rates, which suggests a magmatic heat source despite the lack of evidence for recent volcanism and its location within an NTD with presumably low magma budget. We present 2D multichannel seismic reflection images across the Rainbow massif from the NSF-funded MARINER multidisciplinary geophysical study that reveal, for the first time, the magmatic system driving hydrothermal circulation in an ultramafic setting. Data were acquired in 2013 onboard the RV M. Langseth with an 8-km-long hydrophone streamer. The images have been obtained from pre-stack depth migrations using a regional 3D P-wave velocity model from a coincident controlled-source seismic tomography experiment using ocean bottom seismometers. Our images show a complex magmatic system centered beneath the RHF occupying an areal extent of ~3.7x6 km2, with partially molten sills ranging in depth between ~3.4 km and ~6.9 km below the seafloor. Our data also image high-amplitude dipping reflections within the massif coincident with strong lateral velocity gradients that may arise from detachment fault planes

  13. Evaluation of ultramafic deposits in the Eastern United States and Puerto Rico as sources of magnesium for carbon dioxide sequestration

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fraser Goff; George Guthrie; Bruce Lipin

    2000-04-01

    In this report, the authors evaluate the resource potential of extractable magnesium from ultramafic bodies located in Vermont, the Pennsylvania-Maryland-District-of-Columbia (PA-MD-DC) region, western North Carolina, and southwestern Puerto Rico. The first three regions occur in the Appalachian Mountains and contain the most attractive deposits in the eastern United States. They were formed during prograde metamorphism of serpentinized peridotite fragments originating from an ophiolite protolith. The ultramafic rocks consist of variably serpentinized dunite, harzburgite, and minor iherzolite generally containing antigorite and/or lizardite as the major serpentine minor phases. Chrysotile contents vary from minor to major, depending on occurrence. Most bodies containmore » an outer sheath of chlorite-talc-tremolite rock. Larger deposits in Vermont and most deposits in North Carolina contain a core of dunite. Magnesite and other carbonates are common accessories. In these deposits, MgO ranges from 36 to 48 wt % with relatively pure dunite having the highest MgO and lowest H{sub 2}O contents. Ultramafic deposits in southwestern Puerto Rico consist of serpentinized dunite and harzburgite thought to be emplaced as large diapirs or as fragments in tectonic melanges. They consist of nearly pure, low-grade serpentinite in which lizardite and chrysotile are the primary serpentine minerals. Chlorite is ubiquitous in trace amounts. Magnesite is a common accessory. Contents of MgO and H{sub 2}O are rather uniform at roughly 36 and 13 wt %. Dissolution experiments show that all serpentinites and dunite-rich rocks are soluble in 1:1 mixtures of 35% HCl and water by volume. The experiments suggest that low-grade serpentinites from Puerto Rico are slightly more reactive than the higher grade, antigorite-bearing serpentinites of the Appalachian Mountains. The experiments also show that the low-grade serpentinites and relatively pure dunites contain the least amounts of

  14. Hyperspectral analysis of the ultramafic complex and adjacent lithologies at Mordor, NT, Australia

    USGS Publications Warehouse

    Rowan, L.C.; Simpson, C.J.; Mars, J.C.

    2004-01-01

    The Mordor Complex consists of a series of potassic ultramafic rocks which were intruded into Proterozoic felsic gneisses and amphibolite and are overlain by quartzite and unconsolidated deposits. In situ and laboratory 0.4 to 2.5 ??m reflectance spectra show Al-OH absorption features caused by absorption in muscovite, kaolinite, and illite/smectite in syenite, granitic gneiss, quartzite and unconsolidated sedimentary deposits, and Fe,Mg-OH features due to phlogopite, biotite, epidote, and hornblende in the mafic and ultramafic rocks. Ferrous-iron absorption positioned near 1.05 ??m is most intense in peridotite reflectance spectra. Ferric-iron absorption is intense in most of the felsic lithologies. HyMap data were recorded in 126 narrow bands from 0.43 to 2.5 ??m along a 7-km-wide swath with approximately 6-m spatial resolution. Correction of the data to spectral reflectance was accomplished by reference to in situ measurements of an extensive, alluvial plain. Spectral classes for matched filter processing were selected by using the pixel purity index procedure and analysis of in situ and laboratory spectra. Considering the spatial distribution of the resulting 14 classes, some classes were combined, which produced eight classes characterized by Al-OH absorption features, and three Fe,Mg-OH absorption-feature classes. Comparison of the distribution of these 11 spectral classes to a generalized lithologic map of the study area shows that the spectral distinction among the eight Al-OH classes is related to variations in primary lithology, weathering products, and vegetation density. Quartzite is represented in three classes, syenite corresponds to a single scattered class, quartz-muscovite-biotite schist defines a single very coherent class, and unconsolidated sediments are portrayed in four classes. The three mafic-ultramafic classes are distinguished on the basis of generally intense Fe,Mg-OH and ferrous-iron absorption features. A single class represents the

  15. Lower continental crust formation through focused flow in km-scale melt conduits: The zoned ultramafic bodies of the Chilas Complex in the Kohistan island arc (NW Pakistan)

    NASA Astrophysics Data System (ADS)

    Jagoutz, O.; Müntener, O.; Burg, J.-P.; Ulmer, P.; Jagoutz, E.

    2006-02-01

    Whole-rock and Sm-Nd isotopic data of the main units of the Chilas zoned ultramafic bodies (Kohistan paleo-island arc, NW Pakistan) indicate that ultramafic rocks and gabbronorite sequences stem from a common magma. However, field observations rule out formation of both ultramafic and mafic sequences in terms of gravitational crystal settling in a large magma chamber. Contacts between ultramafic and gabbronorite sequences show emplacement of the dunitic bodies into a semi-consolidated gabbronoritic crystal-mush, which in turn has intruded and reacted with the ultramafic rocks to produce concentric zoning. Field and petrological observations indicate a replacive origin of the dunite. Bulk Mg#'s of dunitic rocks range from 0.87-0.81 indicating that the dunite-forming melt underwent substantial fractionation-differentiation and that percolative fractional crystallization probably generated the dunitic core. The REE chemistry of clinopyroxene in primitive dunite samples and the Nd isotopic composition of ultramafic rocks are in equilibrium with the surrounding gabbronorite. Accordingly, liquids that formed the dunitic rocks and later the mafic sequence derived from a similar depleted source ( ɛNd˜4.8). We propose a mechanism for the comagmatic emplacement, where km-scale ultramafic bodies represent continuous channels reaching down into the upper mantle. The melt-filled porosity in these melt channels diminishes the mean-depth-integrated density difference to the surrounding rocks. Due to buoyancy forces, melt channels raise into the overlying crustal sequence. In the light of such processes, the ultramafic bodies are interpreted as melt channels through which the Chilas gabbronorite sequence was fed. The estimated basaltic-andesitic, low Mg# (˜0.53) bulk composition of the Chilas gabbronorite sequence closely matches estimates of lower crustal compositions. Since the mafic sequence originated from a primary, high Mg# (> 0.7) basaltic arc magma, differentiation of

  16. Geochemistry and tectonic implications of the Early Carboniferous Keketuobie intrusion in the West Junggar foldbelt, NW China

    NASA Astrophysics Data System (ADS)

    Deng, Yu-Feng; Yuan, Feng; Zhou, Taofa; Hollings, Pete; Zhang, Dayu

    2018-06-01

    The Keketuobie intrusion is situated in the northern part of the West Junggar foldbelt at the southern margin of the Central Asian Orogeic Belt. The intrusion consists of medium- to coarse-grained gabbro, fine-grained gabbro and diorite. Igneous zircons from the medium- to coarse-grained gabbro yielded a LA-ICP-MS U-Pb age of 320.8 ± 5.7 Ma, indicating that the intrusion was emplaced in the Early Carboniferous. The intrusive contact between the medium- to coarse-grained gabbro and the fine-grained gabbro indicates they formed from distinct magma pulses. Magnetite crystals from the fine-grained gabbro have lower V2O3 but higher TiO2 and Al2O3 contents than those of the medium- to coarse-grained gabbro, suggesting that the fine-grained gabbro crystallized in a relatively higher fO2 and temperature magma than the medium- to coarse-grained gabbro. The Keketuobie intrusive rocks are characterized by enriched large ion lithophile elements and depleted high field strength elements relative to N-MORB with restricted (87Sr/86Sr)t ratios (0.70370-0.70400) and εNd(t) values (+5.85 to +6.97). The petrography and geochemistry are comparable to those of subduction-related volcanic rocks. The trace elements and isotopic compositions of the mafic intrusive rocks suggest that the primary magmas were derived from mixing of metasomatized lithospheric mantle and depleted asthenospheric melts, perhaps triggered by slab break-off. The Keketuobie intrusion is younger than adjacent ophiolite sequences, island arc volcanic rocks and porphyry deposits, but predates the post-collisional A-type granites and bimodal volcanic rocks in the district, suggesting that the Keketuobie intrusion likely formed in a syn-collisional setting.

  17. Efficient Mining and Detection of Sequential Intrusion Patterns for Network Intrusion Detection Systems

    NASA Astrophysics Data System (ADS)

    Shyu, Mei-Ling; Huang, Zifang; Luo, Hongli

    In recent years, pervasive computing infrastructures have greatly improved the interaction between human and system. As we put more reliance on these computing infrastructures, we also face threats of network intrusion and/or any new forms of undesirable IT-based activities. Hence, network security has become an extremely important issue, which is closely connected with homeland security, business transactions, and people's daily life. Accurate and efficient intrusion detection technologies are required to safeguard the network systems and the critical information transmitted in the network systems. In this chapter, a novel network intrusion detection framework for mining and detecting sequential intrusion patterns is proposed. The proposed framework consists of a Collateral Representative Subspace Projection Modeling (C-RSPM) component for supervised classification, and an inter-transactional association rule mining method based on Layer Divided Modeling (LDM) for temporal pattern analysis. Experiments on the KDD99 data set and the traffic data set generated by a private LAN testbed show promising results with high detection rates, low processing time, and low false alarm rates in mining and detecting sequential intrusion detections.

  18. Origin of magnetic highs at ultramafic hosted hydrothermal systems: Insights from the Yokoniwa site of Central Indian Ridge

    NASA Astrophysics Data System (ADS)

    Fujii, Masakazu; Okino, Kyoko; Sato, Taichi; Sato, Hiroshi; Nakamura, Kentaro

    2016-05-01

    High-resolution vector magnetic measurements were performed on an inactive ultramafic-hosted hydrothermal vent field, called Yokoniwa Hydrothermal Field (YHF), using a deep-sea manned submersible Shinkai6500 and an autonomous underwater vehicle r2D4. The YHF has developed at a non-transform offset massif of the Central Indian Ridge. Dead chimneys were widely observed around the YHF along with a very weak venting of low-temperature fluids so that hydrothermal activity of the YHF was almost finished. The distribution of crustal magnetization from the magnetic anomaly revealed that the YHF is associated with enhanced magnetization, as seen at the ultramafic-hosted Rainbow and Ashadze-1 hydrothermal sites of the Mid-Atlantic Ridge. The results of rock magnetic analysis on seafloor rock samples (including basalt, dolerite, gabbro, serpentinized peridotite, and hydrothermal sulfide) showed that only highly serpentinized peridotite carries high magnetic susceptibility and that the natural remanent magnetization intensity can explain the high magnetization of Yokoniwa. These observations reflect abundant and strongly magnetized magnetite grains within the highly serpentinized peridotite. Comparisons with the Rainbow and Ashadze-1 suggest that in ultramafic-hosted hydrothermal systems, strongly magnetized magnetite and pyrrhotite form during the progression of hydrothermal alteration of peridotite. After the completion of serpentinization and production of hydrogen, pyrrhotites convert into pyrite or nonmagnetic iron sulfides, which considerably reduces their levels of magnetization. Our results revealed origins of the magnetic high and the development of subsurface chemical processes in ultramafic-hosted hydrothermal systems. Furthermore, the results highlight the use of near-seafloor magnetic field measurements as a powerful tool for detecting and characterizing seafloor hydrothermal systems.

  19. Structural development of the Red Hill portion of the Feather River ultramafic complex, Pulmas County, California

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Weisenberg, C.W.

    1979-01-01

    The Feather River Ultramafic Complex is a partially serpentinized body of metamorphosed alpine peridotite and gabbro that lies along the northern part of the Melones fault zone, a NNW trending belt in the Northern Sierra Nevada. The complex was studied in the area of Red Hill, near the canyon of the North Fork, Feather River. The complex is separated from the Calaveras Terrain and Arlington Formation country rocks by steep faults; the Melones Fault on the east and the Rich Bar Fault on the west. Units recognized within the complex include Rich Bar metamorphic rocks, peridotite, metaperidotite, tremolite-olivine schist, hornblendemore » schist, and layered metagabbro. The Rich Bar metamorphic rocks are tectonic slices of amphibolite grade hornblende schist, mica schist, and quartzite found along the Rich Bar Fault. The complex shows evidence of 4 major events. E-1 (Pennsylvania-Permian) was formation of the peridotite-gabbro complex. E-2 (Permo-Triassic) consisted of pervasive shearing parallel to the Rich Bar Fault associated with initial emplacement within the Sierra Nevada. E-3 is believed to be compression and metamorphism (serpentinization) associated with the Nevadan orogeny. E-4 was associated with intrusion of nearby plutons. The regional association of the complex with late paleozoic arc volcanics of the Taylorsville area suggest formation near or under an island arc. Metamorphism during emplacement indicates association with the arc at that time. Left-lateral shear during emplacement along the Rich Bar Fault indicates NW directed thrusting when the layering in metagabbro is rotated to horizontal.« less

  20. Volcano-tectonic earthquakes: A new tool for estimating intrusive volumes and forecasting eruptions

    USGS Publications Warehouse

    White, Randall A.; McCausland, Wendy

    2016-01-01

    Notable cases in which distal VT events preceded eruptions at long-dormant volcanoes include: Nevado del Ruiz (1984–1985), Pinatubo (1991), Unzen (1989–1995), Soufriere Hills (1995), Shishaldin (1989–1999), Tacana' (1985–1986), Pacaya (1980–1984), Rabaul (1994), and Cotopaxi (2001). Additional cases are recognized at frequently active volcanoes including Popocateptl (2001–2003) and Mauna Loa (1984). We present four case studies (Pinatubo, Soufriere Hills, Unzen, and Tacana') in which we demonstrate the above mentioned VT characteristics prior to eruptions. Using regional data recorded by NEIC, we recognized in near-real time that a huge distal VT swarm was occurring, deduced that a proportionately huge magmatic intrusion was taking place beneath the long dormant Sulu Range, New Britain Island, Papua New Guinea, that it was likely to lead to eruptive activity, and warned Rabaul Volcano Observatory days before a phreatic eruption occurred. This confirms the value of this technique for eruption forecasting. We also present a counter-example where we deduced that a VT swarm at Volcan Cosiguina, Nicaragua, indicated a small intrusion, insufficient to reach the surface and erupt. Finally, we discuss limitations of the method and propose a mechanism by which this distal VT seismicity is triggered by magmatic intrusion.

  1. Titaniferous magnetite in the layered intrusive complex at Lakathah, Kingdom of Saudi Arabia

    USGS Publications Warehouse

    Martin, Conrad; Roberts, Ralph Jackson; Stoeser, D.B.

    1979-01-01

    The Lakathah layered intrusive complex about 90 km east of Qunfudhah contains significant resources of low-grade titanium-bearing rock. The complex is about 10 km in diameter and consists of three principal units: an outer syenite ring, an intermediate diorite-gabbro zone, and a central pyroxenite-hornblendite core. The principal mineralization zone is in the ultramafic core of the complex. The titanium is mainly in titaniferous magnetite, but some is in ilmenite intergrown with magnetite and in the titanium-bearing hornblende, kaersutite. The titaniferous magnetite is in concordant lenses and veinlets and is disseminated throughout the host rock. The lenses and veins range from a few centimeters to 3 m in width and are as much as 50 m long. The layered disseminated bodies contain as much as 25 percent magnetite. Exploratory drilling showed that an area 500 by 1000 m contains titaniferous rock averaging about 6.2 percent TiO2. This mineralized zone contains about 175,000,000 tons per 100 m depth. Material of this grade is not commercial at this time, but may be a future resource. Alluvial deposits along the Red Sea near Al Qunfudhah should be tested for possible deposits of titaniferous sand.

  2. Differences in clinical intrusive thoughts between obsessive-compulsive disorder, generalized anxiety disorder, and hypochondria.

    PubMed

    Romero-Sanchiz, Pablo; Nogueira-Arjona, Raquel; Godoy-Ávila, Antonio; Gavino-Lázaro, Aurora; Freeston, Mark H

    2017-11-01

    Differences and similarities between intrusive thoughts typical of obsessive-compulsive disorder, generalized anxiety disorder, and hypochondriasis are relevant for their differential diagnosis, formulation, and psychological treatment. Previous research in non-clinical samples pointed out the relevance of some process variables, such as responsibility, guilt, or neutralization strategies. This research is aimed to investigate the differences and similarities between clinical obsessions, worries, and illness intrusions in some of these process variables. A second aim is to identify models based on these variables that could reliably differentiate between them. Three groups of patients with obsessive-compulsive disorder (n = 35; 60% women, mean age 38.57), generalized anxiety disorder (n = 36; 61.1% women, mean age 41.50), and hypochondriasis (n = 34; 70.6% women, mean age 31.59) were evaluated using the Cognitive Intrusions Questionnaire-Transdiagnostic Version (Romero-Sanchiz, Nogueira-Arjona, Godoy-Ávila, Gavino-Lázaro, & Freeston, ). The results showed that some appraisals (e.g., responsibility or egodystonicity), emotions (e.g., guilt or insecurity), neutralization strategies, and other variables (e.g., verbal content or trigger from body sensation) are relevant for the discrimination between obsessions, worries, and illness intrusions. The results also showed 3 stable models based on these variables for the discrimination between these thoughts. The implication of these results in the diagnosis, formulation, and psychological treatment of obsessive-compulsive disorder, generalized anxiety disorder, and hypochondriasis is discussed. Copyright © 2017 John Wiley & Sons, Ltd.

  3. Politically-focused intrusive thoughts and associated ritualistic behaviors in a community sample.

    PubMed

    Cepeda, Sandra L; McKay, Dean; Schneider, Sophie C; La Buissonnière-Ariza, Valérie; Egberts, Jolenthe T N E; McIngvale, Elizabeth; Goodman, Wayne K; Storch, Eric A

    2018-05-01

    A significant proportion of the U.S. population report increased stress attributed to the political climate following the controversial 2016 United States (U.S.) Presidential election. The political stressors paired with the growth in news consumption and social media-use could be a potential trigger for obsessive-compulsive-like symptoms specific to politics in some individuals. This study aimed to elucidate the rate of Politically-focused Intrusive Thoughts and associated Ritualistic Behaviors (PITRB), their demographic and clinical correlates, and the degree of association with political ideology. Survey data were collected using the crowdsourcing platform Mechanical Turk. A total of N = 484 individuals completed the survey. Measures of politically-focused intrusive thoughts and ritualistic behaviors, general obsessive-compulsive symptoms, depression, anxiety, anxiety control, worry, and disability were administered, as well as a measure of social and economic conservative affiliation. Results showed that a quarter of the sample (25.2%) had at least one PITRB more than once a day. PITRB was associated with all measures of psychopathology and disability. Finally, anxiety control moderated the relationship between PITRB and both anxiety and depression. No differences in psychopathology were found between major party affiliations. The findings suggest that politically-focused intrusive thoughts and ritualistic behaviors are associated with psychopathology domains in a manner comparable to general obsessive-compulsive symptoms. Copyright © 2018 Elsevier Ltd. All rights reserved.

  4. Potential Hydrogen Yields from Ultramafic Rocks of the Coast Range Ophiolite and Zambales Ophiolite: Inferences from Mössbauer Spectroscopy

    NASA Astrophysics Data System (ADS)

    Stander, A.; Nelms, M.; Wilkinson, K.; Dyar, M. D.; Cardace, D.

    2013-12-01

    The reduced status of mantle rocks is a possible controller and indicator of deep life habitat, due to interactions between water and ultramafic (Fe, Mg-rich) minerals, which, under reducing conditions, can yield copious free hydrogen, which is an energy source for rock-hosted chemosynthetic life. In this work, Mössbauer spectroscopy was used to parameterize the redox status of Fe in altering peridotites of the Coast Range Ophiolite (CRO) in California, USA and Zambales Ophiolite (ZO) in the Philippines. Fe-bearing minerals were identified and data were collected for the percentages of Fe(III)and Fe(II)and bulk Fe concentration. Thin section analysis shows that relict primary olivines and spinels generally constitute a small percentage of the ZO and CRO rock, and given satisfactory estimates of the volume of the ultramafic units of the ZO and CRO, a stoichiometric H2 production can be estimated. In addition, ZO serpentinites are ~63,000 ppm Fe in bulk samples; they contain ~41-58% Fe(III)and ~23-34% Fe(II) in serpentine and relict minerals along with ~8-30% of the total Fe as magnetite. CRO serpentinites are ~42,000 ppm Fe in bulk samples; they contain ~15-50% Fe(III), ~22-88% Fe(II) in serpentine and relict minerals, and ~0-52% of total Fe is in magnetite (Fe(II)Fe(III)2O4). Assuming stoichiometric production of H2, and given the following representation of serpentinization 2(FeO)rock + H2O → (Fe2O3)rock +H2, we calculated the maximum quantity of hydrogen released and yet to be released through the oxidation of Fe(II). Given that relatively high Fe(III)/Fetotal values can imply higher water:rock ratios during rock alteration (Andreani et al., 2013), we can deduce that ZO ultramafics in this study have experienced a net higher water:rock ratio than CRO ultramafics. We compare possible H2 yields and contrast the tectonic and alteration histories of the selected ultramafic units. (M. Andreani, M. Muñoz, C. Marcaillou, A. Delacour, 2013, μXANES study of iron

  5. 10 CFR 63.322 - Human intrusion scenario.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Human intrusion scenario. 63.322 Section 63.322 Energy... REPOSITORY AT YUCCA MOUNTAIN, NEVADA Postclosure Public Health and Environmental Standards Human Intrusion Standard § 63.322 Human intrusion scenario. For the purposes of the analysis of human intrusion, DOE must...

  6. Osmium Isotopic Evolution of the Mantle Sources of Precambrian Ultramafic Rocks

    NASA Astrophysics Data System (ADS)

    Gangopadhyay, A.; Walker, R. J.

    2006-12-01

    The Os isotopic composition of the modern mantle, as recorded collectively by ocean island basalts, mid- oceanic ridge basalts (MORB) and abyssal peridotites, is evidently highly heterogeneous (γ Os(I) ranging from <-10 to >+25). One important question, therefore, is how and when the Earth's mantle developed such large-scale Os isotopic heterogeneities. Previous Os isotopic studies of ancient ultramafic systems, including komatiites and picrites, have shown that the Os isotopic heterogeneity of the terrestrial mantle can be traced as far back as the late-Archean (~ 2.7-2.8 Ga). This observation is based on the initial Os isotopic ratios obtained for the mantle sources of some of the ancient ultramafic rocks determined through analyses of numerous Os-rich whole-rock and/or mineral samples. In some cases, the closed-system behavior of these ancient ultramafic rocks was demonstrated via the generation of isochrons of precise ages, consistent with those obtained from other radiogenic isotopic systems. Thus, a compilation of the published initial ^{187}Os/^{188}Os ratios reported for the mantle sources of komatiitic and picritic rocks is now possible that covers a large range of geologic time spanning from the Mesozoic (ca. 89 Ma Gorgona komatiites) to the Mid-Archean (e.g., ca. 3.3 Ga Commondale komatiites), which provides a comprehensive picture of the Os isotopic evolution of their mantle sources through geologic time. Several Precambrian komatiite/picrite systems are characterized by suprachondritic initial ^{187}Os/^{188}Os ratios (e.g., Belingwe, Kostomuksha, Pechenga). Such long-term enrichments in ^{187}Os of the mantle sources for these rocks may be explained via recycling of old mafic oceanic crust or incorporation of putative suprachondritic outer core materials entrained into their mantle sources. The relative importance of the two processes for some modern mantle-derived systems (e.g., Hawaiian picrites) is an issue of substantial debate. Importantly

  7. [Analysis of intrusion errors in free recall].

    PubMed

    Diesfeldt, H F A

    2017-06-01

    Extra-list intrusion errors during five trials of the eight-word list-learning task of the Amsterdam Dementia Screening Test (ADST) were investigated in 823 consecutive psychogeriatric patients (87.1% suffering from major neurocognitive disorder). Almost half of the participants (45.9%) produced one or more intrusion errors on the verbal recall test. Correct responses were lower when subjects made intrusion errors, but learning slopes did not differ between subjects who committed intrusion errors and those who did not so. Bivariate regression analyses revealed that participants who committed intrusion errors were more deficient on measures of eight-word recognition memory, delayed visual recognition and tests of executive control (the Behavioral Dyscontrol Scale and the ADST-Graphical Sequences as measures of response inhibition). Using hierarchical multiple regression, only free recall and delayed visual recognition retained an independent effect in the association with intrusion errors, such that deficient scores on tests of episodic memory were sufficient to explain the occurrence of intrusion errors. Measures of inhibitory control did not add significantly to the explanation of intrusion errors in free recall, which makes insufficient strength of memory traces rather than a primary deficit in inhibition the preferred account for intrusion errors in free recall.

  8. Geological setting, emplacement mechanism and igneous evolution of the Atchiza mafic-ultramafic layered suite in north-west Mozambique

    NASA Astrophysics Data System (ADS)

    Ibraimo, Daniel Luis; Larsen, Rune B.

    2015-11-01

    The Atchiza mafic and ultramafic-layered suite (hereafter, "Atchiza Suite) crops out in an area 330 km2 west of the Mozambican Tete province. In an early account of the geology of this intrusion, it was considered the continuation of the Great Dyke of Zimbabwe, an idea that was aborted after detailed studies. Nevertheless, the Ni concentrations in the Atchiza outcrop rocks are considerable. Our investigation used field evidence, hand specimens and petrography descriptions, mineral chemistry studies using electron microprobe analysis and tectonic analysis to arrive at a plausible mineralogical composition and understanding of the tectonic setting for the igneous evolution. The mineral composition from the Atchiza Suite indicates that these are cumulates. The magmatic segregation from the petrographic and mineral composition reasoning indicates that dunite-lherzolitic peridotite-olivine gabbro-gabbronorite-gabbro-pegmatitic gabbro is the rock formation sequence. Olivine and chromite were the first phases formed, followed by pyroxene and plagioclase. In addition, it is shown that these minerals are near-liquidus crystallization products of basaltic magma with olivine Fo: 87.06 in dunite, mean values of clinopyroxene are (Wo: 36.4, En: 48.0, Fs: 15.2), orthopyroxene (Wo: 2.95, En: 73.0, Fs: 24.2) and plagioclase An: 71.3, respectively. Opaque minerals comprise Fe-Ti oxides and (Fe, Cr) spinel up to 4.8 vol.%, but chromitite layers are not present. Most of the opaque minerals are interstitial to pyroxene. Sulphides are common in gabbros, with pyrrhotite, pentlandite, chalcopyrite, pyrite and covellite together comprising 0.4-2.0 vol.%. The whole rock Rare Earth Element (REE) concentrations are mainly a result of differentiation, but slight crustal contamination/assimilation contributed to the REE contents. In addition, they also show Eu enrichment, suggesting that plagioclase fractionation was important in the rock. The Atchiza Suite preserves a deep-seated plumbing

  9. Redistribution of Iron and Titanium in High-Pressure Ultramafic Rocks

    NASA Astrophysics Data System (ADS)

    Crossley, Rosalind J.; Evans, Katy A.; Reddy, Steven M.; Lester, Gregory W.

    2017-11-01

    The redox state of iron in high-pressure serpentinites, which host a significant proportion of Fe3+ in subduction zones, can be used to provide an insight into iron cycling and constrain the composition of subduction zone fluids. In this study, we use oxide and silicate mineral textures, interpretation of mineral parageneses, mineral composition data, and whole rock geochemistry of high-pressure retrogressed ultramafic rocks from the Zermatt-Saas Zone to constrain the distribution of iron and titanium, and iron oxidation state. These data provide an insight on the oxidation state and composition of fluids at depth in subduction zones. Oxide minerals host the bulk of iron, particularly Fe3+. The increase in mode of magnetite and observation of magnetite within antigorite veins in the investigated ultramafic samples during initial retrogression is most consistent with oxidation of existing iron within the samples during the infiltration of an oxidizing fluid since it is difficult to reconcile addition of Fe3+ with the known limited solubility of this species. However, high Ti contents are not typical of serpentinites and also cannot be accounted for by simple mixing of a depleted mantle protolith with the nearby Allalin gabbro. Titanium-rich phases coincide with prograde metamorphism and initial exhumation, implying the early seafloor and/or prograde addition and late mobilization of Ti. If Ti addition has occurred, then the introduction of Fe3+, also generally considered to be immobile, cannot be disregarded. We explore possible transport vectors for Ti and Fe through mineral texture analysis.

  10. Cobalt and scandium partitioning versus iron content for crystalline phases in ultramafic nodules

    USGS Publications Warehouse

    Glassley, W.E.; Piper, D.Z.

    1978-01-01

    Fractionation of Co and Sc between garnets, olivines, and clino- and orthopyroxenes, separated from a suite of Salt Lake Crater ultramafic nodules that equilibrated at the same T and P, is strongly dependent on Fe contents. This observation suggests that petrogenetic equilibrium models of partial melting and crystal fractionation must take into account effects of magma composition, if they are to describe quantitatively geochemical evolutionary trends. ?? 1978.

  11. Intrusion triggering of the 2010 Eyjafjallajökull explosive eruption.

    PubMed

    Sigmundsson, Freysteinn; Hreinsdóttir, Sigrún; Hooper, Andrew; Arnadóttir, Thóra; Pedersen, Rikke; Roberts, Matthew J; Oskarsson, Níels; Auriac, Amandine; Decriem, Judicael; Einarsson, Páll; Geirsson, Halldór; Hensch, Martin; Ofeigsson, Benedikt G; Sturkell, Erik; Sveinbjörnsson, Hjörleifur; Feigl, Kurt L

    2010-11-18

    Gradual inflation of magma chambers often precedes eruptions at highly active volcanoes. During such eruptions, rapid deflation occurs as magma flows out and pressure is reduced. Less is known about the deformation style at moderately active volcanoes, such as Eyjafjallajökull, Iceland, where an explosive summit eruption of trachyandesite beginning on 14 April 2010 caused exceptional disruption to air traffic, closing airspace over much of Europe for days. This eruption was preceded by an effusive flank eruption of basalt from 20 March to 12 April 2010. The 2010 eruptions are the culmination of 18 years of intermittent volcanic unrest. Here we show that deformation associated with the eruptions was unusual because it did not relate to pressure changes within a single magma chamber. Deformation was rapid before the first eruption (>5 mm per day after 4 March), but negligible during it. Lack of distinct co-eruptive deflation indicates that the net volume of magma drained from shallow depth during this eruption was small; rather, magma flowed from considerable depth. Before the eruption, a ∼0.05 km(3) magmatic intrusion grew over a period of three months, in a temporally and spatially complex manner, as revealed by GPS (Global Positioning System) geodetic measurements and interferometric analysis of satellite radar images. The second eruption occurred within the ice-capped caldera of the volcano, with explosivity amplified by magma-ice interaction. Gradual contraction of a source, distinct from the pre-eruptive inflation sources, is evident from geodetic data. Eyjafjallajökull's behaviour can be attributed to its off-rift setting with a 'cold' subsurface structure and limited magma at shallow depth, as may be typical for moderately active volcanoes. Clear signs of volcanic unrest signals over years to weeks may indicate reawakening of such volcanoes, whereas immediate short-term eruption precursors may be subtle and difficult to detect.

  12. Machine Learning in Intrusion Detection

    DTIC Science & Technology

    2005-07-01

    machine learning tasks. Anomaly detection provides the core technology for a broad spectrum of security-centric applications. In this dissertation, we examine various aspects of anomaly based intrusion detection in computer security. First, we present a new approach to learn program behavior for intrusion detection. Text categorization techniques are adopted to convert each process to a vector and calculate the similarity between two program activities. Then the k-nearest neighbor classifier is employed to classify program behavior as normal or intrusive. We demonstrate

  13. Petrology of the Northern Anabar alkaline-ultramafic rocks (the Siberian Craton, Russia) and the role of metasomatized lithospheric mantle in their genesis

    NASA Astrophysics Data System (ADS)

    Kargin, Alexey; Golubeva, Yulia; Demonterova, Elena

    2017-04-01

    The southeastern margin of the Anabar shield (the Siberian Craton) in Mesozoic was characterized by intense alkaline-ultramafic (include diamondiferous kimberlite) magmatism. This zone is located within the Archean-Proterozoic Hapchan terrane and includes several fields of alkaline-ultramafic rocks that formed during three main episodes (Zaytsev and Smelov, 2010; Sun et al., 2014): Late Triassic (235-205 Ma), Middle-Late Jurassic (171-149 Ma), Cretaceous (105 Ma). Following the revised classification scheme of Tappe et al. (2005), the alkaline-ultramafic rocks of the Anabar region were identified, correspondingly, as 1) Late Triassic aillikites, damtjernites, and orangeites; 2) Middle-Late Jurassic silicocarbonatites and 3) Cretaceous carbonatites. According to mineralogical, geochemical and isotopic (Sm-Nd, Rb-Sr) data on the alkaline-ultramafic rocks of the Anabar region, the following scheme of the mantle source evolution is suggested: 1). Ascent of the asthenospheric (or plume) material to the base of the lithospheric mantle containing numerous carbonate- and phlogopite-rich veins in Late Triassic led to the generation of orangeite and aillikite magmas; 2). Evolution of aillikite magmas during their ascent and interaction with the surrounding lithospheric mantle (e.g. mantle-rock assimilation and/or melt differentiation) resulted in the accumulation of Mg-Si components in alkaline-ultramafic magmas and was accompanied by a change in liquidus minerals (from apatite-carbonate to olivine and Ca-silicate). Exsolution of carbonate-rich fluid at this stage was responsible for the formation of damtjernite magmas. 3). The tectonothermal activation within the Anabar region in Jurassic was marked by the generation of silicocarbonatitic magmas. Their geochemical composition suggests decreasing abundance of phlogopite-rich veins in the lithospheric mantle source. 4). In Cretaceous, the alkaline-ultramafic magmatism shifted into the central part of the Hapchan terrane where

  14. Intrusion detection: systems and models

    NASA Technical Reports Server (NTRS)

    Sherif, J. S.; Dearmond, T. G.

    2002-01-01

    This paper puts forward a review of state of the art and state of the applicability of intrusion detection systems, and models. The paper also presents a classfication of literature pertaining to intrusion detection.

  15. Magnetic and gravity anomalies in the Sierra del Padre and Sierra del Tala, San Luis Province, Argentina: evidence of buried mafic ultramafic rocks

    NASA Astrophysics Data System (ADS)

    Kostadinoff, José; Alfredo Bjerg, Ernesto; Gregori, Daniel; Delpino, Sergio; Dimieri, Luis; Raniolo, Ariel; Mogessie, Aberra; Hoinkes, Georg; Hauzenberger, Christoph; Felfernig, Anja

    2001-07-01

    This paper presents the results of a geophysical study of the southern portion of the Sierra Grande de San Luis, San Luis Province, Argentina. A 26 mGal amplitude Bouguer anomaly (Charlone anomaly), measuring 40 km long by 7 km wide, between Sierra de los Padres and Zanjitas reflects the presence of high-density rocks located at approximately 2000 m depth. Geophysical models based on more than 300 gravimetric, magnetometric, and geological field measurements and observations suggest that the mafic-ultramafic belt of Sierra Grande de San Luis continues south of San Luis. The low magnitude of the terrestrial magnetic field anomalies indicates that these mafic-ultramafic rocks do not carry a base metal sulfides (BMS) mineralization. The Charlone gravimetric anomaly is generated by a belt of mafic- ultramafic rocks whose amplitude is comparable with that responsible for the Virorco-Las Aguilas gravimetric anomaly.

  16. Large scale magmatic event, magnetic anomalies and ore exploration in northern Norway

    NASA Astrophysics Data System (ADS)

    Pastore, Z.; Church, N. S.; ter Maat, G. W.; Michels, A.; McEnroe, S. A.; Fichler, C.; Larsen, R. B.

    2016-12-01

    More than 17000 km3of igneous melts intruded into the deep crust at ca. 560-580 Ma and formed the Seiland Igneous Province (SIP), the largest complex of mafic and ultramafic intrusions in northern Fennoscandia. The original emplacement of the SIP is matter of current discussion. The SIP is now located within the Kalak Nappe Complex (KNC), a part of the Middle Allochthon of the North Norwegian Caledonides. The province is believed to represent a cross section of the deep plumbing system of a large igneous province and it is known for its layered intrusions sharing geological features with large ore-forming exploration provinces. In this study we investigate one of the four major ultramafic complexes of the province, the Reinfjord Complex. This was emplaced during three magmatic events in a time span of 4 Ma, and consists in a cylindrically zoned complex with a slightly younger dunite core (Central Series) surrounded by wehrlite and lherzolite dominated series (Upper and Lower Layered Series). Sulphides are present throughout the complex, and an electromagnetic survey identified a Ni-Cu-and a PGE reef deposit within the dunite, 100 meters below the surface. This discovery increased the ore potential of the complex and subsequently 4 deep drill cores were made. High-resolution magnetic helicopter survey was later followed up with ground magnetic and gravity surveys. Extensive sampling of surface rocks and drill cores were made to measure the rock-magnetic and physical properties of the samples and to explore the subsurface structure of the complex. Here, we developed a magnetic model for the Reinfjord complex integrating petrophysical data from both oriented surface samples and from the deep drill cores, with the new ground magnetic, and helicopter data (SkyTEM survey). A 3D model of the geometry of the ultramafic intrusion is presented and a refinement of the geological interpretation of the Reinfjord ultramafic intrusion.

  17. An international perspective on Facebook intrusion.

    PubMed

    Błachnio, Agata; Przepiorka, Aneta; Benvenuti, Martina; Cannata, Davide; Ciobanu, Adela Magdalena; Senol-Durak, Emre; Durak, Mithat; Giannakos, Michail N; Mazzoni, Elvis; Pappas, Ilias O; Popa, Camelia; Seidman, Gwendolyn; Yu, Shu; Wu, Anise M S; Ben-Ezra, Menachem

    2016-08-30

    Facebook has become one of the most popular social networking websites in the world. The main aim of the study was to present an international comparison of Facebook intrusion and Internet penetration while examining possible gender differences. The study consisted of 2589 participants from eight countries: China, Greece, Israel, Italy, Poland, Romania, Turkey, USA. Facebook intrusion and Internet penetration were taken into consideration. In this study the relationship between Facebook intrusion and Internet penetration was demonstrated. Facebook intrusion was slightly negatively related to Internet penetration in each country. Copyright © 2016 Elsevier Ireland Ltd. All rights reserved.

  18. Father's Day dike intrusion and eruption reveals interaction between magmatic and tectonic processes at Kilauea Volcano, Hawaii

    NASA Astrophysics Data System (ADS)

    Foster, J. H.; Brooks, B. A.; Sandwell, D. T.; Poland, M.; Miklius, A.; Myer, D.; Okubo, P. G.; Patrick, M.; Wolfe, C.

    2007-12-01

    The June 17-19, 2007, Father's Day dike intrusion and eruption at Kilauea volcano brought to an end a seven- year period of steady state lava effusion at the Pu'u 'O'o vent. The event was observed by an unprecedented number of geophysical instruments, with temporary arrays of GPS and tiltmeters augmenting the continuous monitoring network. Envisat and ALOS SAR scenes were also acquired during this event and provide further information on the surface deformation as the event progressed. Fortuitously, the Envisat acquisition was during a pause in the middle of the sequence, while the ALOS PALSAR scene was acquired at the end of the sequence, allowing us to model each phase separately. Analysis of these data sets indicates that, in addition to three phases of the dike intrusion, a slow earthquake also occurred on the south flank of Kilauea. The slow earthquake apparently began near the end of the second phase of the dike intrusion. It was still underway the following day, when the third phase of the intrusion began and culminated in a small eruption. This suggests the possibility that the slow earthquake was triggered by the initial diking, and then in turn influenced the progression of the intrusion. Two of the largest previous slow earthquakes also hint at a connection between slow earthquakes and eruptive activity on Kilauea. The range of observations of the Father's Day events provides us with a unique opportunity to investigate the complex interactions between the tectonic processes of the south flank and magmatic processes within the summit and rift zones.

  19. Late Neoarchean arc magmatism and crustal growth associated with microblock amalgamation in the North China Craton: Evidence from the Fuping Complex

    NASA Astrophysics Data System (ADS)

    Tang, Li; Santosh, M.; Tsunogae, Toshiaki; Teng, Xue-Ming

    2016-04-01

    The Fuping, Wutai, and Hengshan Complexes in the North China Craton preserve imprints of widespread late Neoarchean magmatism. Here, we report results from systematic petrology, mineral chemistry, whole-rock major, trace and platinum-group element geochemistry, zircon U-Pb geochronology and Hf-O isotopes from the Yangmuqiao mafic-ultramafic intrusion and coeval tonalite-trondhjemite-granodiorite (TTG) gneiss from the Fuping Complex. The mafic-ultramafic intrusion is composed of pyroxene hornblendites, hornblendites, and minor harzburgites. The salient geochemical features of the mafic-ultramafic intrusion and the Fuping TTG gneiss display subduction-related island arc signature, such as fractionated REE patterns with elevated LREE, enrichment of LILE (K, Rb, and Ba) and LREE (La and Ce), and depletion of HFSE (Nb, Ta, Zr, and Hf) and HREE. The chemistry of the clinopyroxene and chromite in the pyroxene hornblendites shows affinity with Alaskan-type mafic-ultramafic intrusions. Zircons from the pyroxene hornblendite yield weighted mean 207Pb/206Pb age of 2514 ± 15 Ma, and those in the Fuping TTG gneiss show mean age of 2513 ± 13 Ma. Zircon Hf and O isotopic compositions are used as magma source and crustal evolution indicators. Zircon grains in the pyroxene hornblendite display positive εHf(t) values (2.6-6.7), Neoarchean TDM (2570-2723 Ma), and their δ18O values vary from 3.8‰ to 7.0‰ (average 6.2‰). Zircons in the TTG gneiss show εHf(t) values in the range of - 1.8 to 4.9, TDM of 2637-2888 Ma, and δ18O values of 4.1‰-6.7‰ (average of 6.1‰). These results suggest that the parental magma of the late Neoarchean magmatism in the Fuping area was dominantly extracted from the depleted mantle and contaminated to different degrees by crustal components. The pyroxene hornblendites have obviously higher IPGE contents (ΣIPGE = 1.69-2.39 ppb) and lower Pd/Ir ratios (5.97-6.28) than those in the hornblendites (ΣIPGE = 0.56-0.72 ppb, Pd/Ir = 6

  20. Petrogenetic implications from ultramafic rocks and pyroxenites in ophiolitic occurrences of East Othris, Greece

    NASA Astrophysics Data System (ADS)

    Koutsovitis, P.; Magganas, A.

    2012-04-01

    Ultramafic rocks and pyroxenites in east Othris are included within ophiolitic units near the villages of Vrinena, Karavomilos, Pelasgia, Eretria, Agios Georgios, Aerino and Velestino. The first five ophiolitic occurrences are estimated to have been emplaced between the Oxfordian and Tithonian-Berriasian[1,2,3], while the latter two have been emplaced during the Eocene[4]. Ultramafic rocks include variably serpentinized harzburgites and lherzolites. Pyroxenites are usually found in the form of crosscutting veins within the harzburgites. Ultramafic rocks include depleted lherzolites, with Al2O3 ranging from 1.12 to 1.80 wt% and Cr from 3250 to 3290 ppm, as well as moderate to highly depleted serpentinized harzburgites, with Al2O3 ranging from 0.69 to 1.98 wt% and Cr from 2663 to 5582 ppm. Pyroxenites have generally higher Al2O3 ranging from 1.91 to 3.08 wt% and variable Cr ranging from 1798 to 3611 ppm. Lherzolites mostly include olivines (Fo=87.07-89.23) and clinopyroxenes (Mg#=85.71-90.12). Spinels from Eretria lherzolite (TiO2=0.02-0.08 wt%, Al2O3=36.06-42.45 wt%, Cr#=31.67-36.33) are compositionally similar with those of MORB peridotites[5], while those from Vrinena lherzolite (TiO2=0.16-0.43 wt%, Al2O3=6.90-22.12 wt%, Cr#=57.69-76.88) are similar to SSZ peridotites[5]. Serpentinized harzburgites include few olivines (Fo=90.51-91.15), enstatite porphyroclasts (Mg#=87.42-88.91), as well as fine grained enstatites of similar composition. Harzburgites from Pelasgia, Eretria and Agios Georgios include spinels (TiO2=0.03-0.08 wt%, Al2O3=23.21-31.58 wt%, Cr#=45.21-56.85) which do not clearly show if they are related with MORB or SSZ peridotites[5]. Spinels from Karavomilos harzburgite (TiO2=0.02-0.05 wt%, Al2O3=45.71-50.85 wt%, Cr#=16.84-22.32) are compositionally similar with MORB peridotites[5], whereas spinels from Vrinena harzburgite (TiO2=0.15-0.19 wt%, Al2O3=1.42-1.86 wt% Cr#=91.64-93.47) with SSZ peridotites[5]. Pyroxenites include clinopyroxenes (Mg#=84

  1. Assessment of heavy metal contamination in sediment at Sukinda ultramafic complex using HAADF-STEM analysis.

    PubMed

    Equeenuddin, Sk Md; Pattnaik, Binaya Kumar

    2017-10-01

    The Sukinda ultramafic complex in Odisha has the largest chromite reserve in India. Sediment derived from ultramafic rocks has been enriched with various metals. Further, mining activities enhance the influx of metals into sediment by dumping mine overburden and tailings in the open area. Metal concentration in sediment is found in order of Cr Total (Cr) > Mn > Ni > Co > Zn > Cu with average concentration 26,778 mg/kg, 3098 mg/kg, 1813 mg/kg, 184 mg/kg, 116 mg/kg and 44 mg/kg respectively. Concentration of Cr(VI) varies from 5.25 to 26.47 mg/L with an average of 12.27 mg/L. Based on various pollution indices, it is confirmed that the area is severely contaminated. Nano-scale goethite, kaolinite, clinochlore and chromite have been identified and have high concentration of Cr, Co and Ni. Goethite has shown maximum metal retention potential as deciphered by high-angle annular dark-field scanning transmission electron microscopy (HAADF-STEM). The HAADF-STEM mapping and principal component analysis indicate that Cr and Co mostly derived from chromite whereas Ni and Zn are derived from serpentine. Later, these metals co-precipitate and/or adsorbed onto the goethite and clay minerals. Fractionation study of metals confirms that Cu is the most mobile element followed by Zn. However, at low pH condition Ni is mobilized and likely to be bioavailable. Though Cr mostly occurs in residual fraction but as its concentration is very high, a small proportion of exchangeable fraction contributes significantly in terms of its bioavailability. Thus bioavailable Cr can pose severe threat to the environment in the Sukinda ultramafic complex. Copyright © 2017 Elsevier Ltd. All rights reserved.

  2. Vesta Evolution from Surface Mineralogy: Mafic and Ultramafic Mineral Distribution

    NASA Technical Reports Server (NTRS)

    DeSanctis, M. C.; Ammannito, E.; Palomba, E.; Longobardo, A.; Mittlefehldt, D. W.; McSween, H. Y; Marchi, S.; Capria, M. T.; Capaccioni, F.; Frigeri, A.; hide

    2014-01-01

    Vesta is the only intact, differentiated, rocky protoplanet and it is the parent body of HED meterorites. Howardite, eucrite and diogenite (HED) meteorites represent regolith, basaltic-crust, lower-crust and possibly ultramafic-mantle samples of asteroid Vesta. Only a few of these meteorites, the orthopyroxene-rich diogenites, contain olivine, a mineral that is a major component of the mantles of differentiated bodies, including Vesta. The HED parent body experienced complex igneous processes that are not yet fully understood and olivine and diogenite distribution is a key measurement to understand Vesta evolution. Here we report on the distribution of olivine and its constraints on vestan evolution models.

  3. A Targeted Attack For Enhancing Resiliency of Intelligent Intrusion Detection Modules in Energy Cyber Physical Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Youssef, Tarek; El Hariri, Mohammad; Habib, Hani

    Abstract— Secure high-speed communication is required to ensure proper operation of complex power grid systems and prevent malicious tampering activities. In this paper, artificial neural networks with temporal dependency are introduced for false data identification and mitigation for broadcasted IEC 61850 SMV messages. The fast responses of such intelligent modules in intrusion detection make them suitable for time- critical applications, such as protection. However, care must be taken in selecting the appropriate intelligence model and decision criteria. As such, this paper presents a customizable malware script to sniff and manipulate SMV messages and demonstrates the ability of the malware tomore » trigger false positives in the neural network’s response. The malware developed is intended to be as a vaccine to harden the intrusion detection system against data manipulation attacks by enhancing the neural network’s ability to learn and adapt to these attacks.« less

  4. Intrusion Detection in Database Systems

    NASA Astrophysics Data System (ADS)

    Javidi, Mohammad M.; Sohrabi, Mina; Rafsanjani, Marjan Kuchaki

    Data represent today a valuable asset for organizations and companies and must be protected. Ensuring the security and privacy of data assets is a crucial and very difficult problem in our modern networked world. Despite the necessity of protecting information stored in database systems (DBS), existing security models are insufficient to prevent misuse, especially insider abuse by legitimate users. One mechanism to safeguard the information in these databases is to use an intrusion detection system (IDS). The purpose of Intrusion detection in database systems is to detect transactions that access data without permission. In this paper several database Intrusion detection approaches are evaluated.

  5. Saltwater intrusion monitoring in Florida

    USGS Publications Warehouse

    Prinos, Scott T.

    2016-01-01

    Florida's communities are largely dependent on freshwater from groundwater aquifers. Existing saltwater in the aquifers, or seawater that intrudes parts of the aquifers that were fresh, can make the water unusable without additional processing. The quality of Florida's saltwater intrusion monitoring networks varies. In Miami-Dade and Broward Counties, for example, there is a well-designed network with recently constructed short open-interval monitoring wells that bracket the saltwater interface in the Biscayne aquifer. Geochemical analyses of water samples from the network help scientists evaluate pathways of saltwater intrusion and movement of the saltwater interface. Geophysical measurements, collected in these counties, aid the mapping of the saltwater interface and the design of monitoring networks. In comparison, deficiencies in the Collier County monitoring network include the positioning of monitoring wells, reliance on wells with long open intervals that when sampled might provide questionable results, and the inability of existing analyses to differentiate between multiple pathways of saltwater intrusion. A state-wide saltwater intrusion monitoring network is being planned; the planned network could improve saltwater intrusion monitoring by adopting the applicable strategies of the networks of Miami-Dade and Broward Counties, and by addressing deficiencies such as those described for the Collier County network.

  6. Layered intrusions of the Duluth Complex, Minnesota, USA

    USGS Publications Warehouse

    Miller, J.D.; Ripley, E.M.; ,

    1996-01-01

    The Duluth Complex and associated subvolcanic intrusions comprise a large (5000 km2) intrusive complex in northeastern Minnesota that was emplaced into comagmatic volcanics during the development of the 1.1 Ga Midcontinent rift in North America. In addition to anorthositic and felsic intrusions, the Duluth Complex is composed of many individual mafic layered intrusions of tholeiitic affinity. The cumulate stratigraphies and cryptic variations of six of the better exposed and better studied intrusions are described here to demonstrate the variability in their cumulus mineral paragenesis.

  7. Weathering and vegetation controls on nickel isotope fractionation in surface ultramafic environments (Albania)

    NASA Astrophysics Data System (ADS)

    Estrade, Nicolas; Cloquet, Christophe; Echevarria, Guillaume; Sterckeman, Thibault; Deng, Tenghaobo; Tang, YeTao; Morel, Jean-Louis

    2015-08-01

    The dissolved nickel (Ni) isotopic composition of rivers and oceans presents an apparent paradox. Even though rivers represent a major source of Ni in the oceans, seawater is more enriched in the heavier isotopes than river-water. Additional sources or processes must therefore be invoked to account for the isotopic budget of dissolved Ni in seawater. Weathering of continental rocks is thought to play a major role in determining the magnitude and sign of isotopic fractionation of metals between a rock and the dissolved product. We present a study of Ni isotopes in the rock-soil-plant systems of several ultramafic environments. The results reveal key insights into the magnitude and the control of isotopic fractionation during the weathering of continental ultramafic rocks. This study introduces new constraints on the influence of vegetation during the weathering process, which should be taken into account in interpretations of the variability of Ni isotopes in rivers. The study area is located in a temperate climate zone within the ophiolitic belt area of Albania. The serpentinized peridotites sampled present a narrow range of heavy Ni isotopic compositions (δ60Ni = 0.25 ± 0.16 ‰, 2SD n = 2). At two locations, horizons within two soil profiles affected by different degrees of weathering all presented light isotopic compositions compared to the parent rock (Δ60Nisoil-rock up to - 0.63 ‰). This suggests that the soil pool takes up the light isotopes, while the heavier isotopes remain in the dissolved phase. By combining elemental and mineralogical analyses with the isotope compositions determined for the soils, the extent of fractionation was found to be controlled by the secondary minerals formed in the soil. The types of vegetation growing on ultramafic-derived soils are highly adapted and include both Ni-hyperaccumulating species, which can accumulate several percent per weight of Ni, and non-accumulating species. Whole-plant isotopic compositions were found

  8. From intrusive to oscillating thoughts.

    PubMed

    Peirce, Anne Griswold

    2007-10-01

    This paper focused on the possibility that intrusive thoughts (ITs) are a form of an evolutionary, adaptive, and complex strategy to prepare for and resolve stressful life events through schema formation. Intrusive thoughts have been studied in relation to individual conditions, such as traumatic stress disorder and obsessive-compulsive disorder. They have also been documented in the average person experiencing everyday stress. In many descriptions of thought intrusion, it is accompanied by thought suppression. Several theories have been put forth to describe ITs, although none provides a satisfactory explanation as to whether ITs are a normal process, a normal process gone astray, or a sign of pathology. There is also no consistent view of the role that thought suppression plays in the process. I propose that thought intrusion and thought suppression may be better understood by examining them together as a complex and adaptive mechanism capable of escalating in times of need. The ability of a biological mechanism to scale up in times of need is one hallmark of a complex and adaptive system. Other hallmarks of complexity, including self-similarity across scales, sensitivity to initial conditions, presence of feedback loops, and system oscillation, are also discussed in this article. Finally, I propose that thought intrusion and thought suppression are better described together as an oscillatory cycle.

  9. Vapor Intrusion

    EPA Pesticide Factsheets

    Vapor intrusion occurs when there is a migration of volatile chemicals from contaminated groundwater or soil into an overlying building. Volatile chemicals can emit vapors that may migrate through subsurface soils and into indoor air spaces.

  10. Mafic/Ultramafic xenoliths from Saurashtra peninsula of Gujarat; northwestern Deccan Trap, India

    NASA Astrophysics Data System (ADS)

    Naushad, M.; Behera, J. R.; Chakra, M.; Murthy, P. V.

    2017-12-01

    The crustal growth forming processes at the crust-mantle interface or within the crust due to magma underplating is important for the formation and emplacement of continental flood basalt and large igneous provinces. Mafic/ultramafic xenoliths from lower crust or upper mantle provide clue to characterize the underplated material and magmatic processes. Earlier study of ultramafic xenoliths suggested magma underplating and crustal growth in Kuchchh, Gujarat, northwestern Deccan Trap (NWDT). Absence of such xenoliths in Saurashtra peninsula (SP) of NWDT however could not supplement this. Here, we report the mafic/ultramafic xenoliths entrained in high MgO basaltic lava flows of NWDT of SP in Rajkot district of Gujarat, India. The xenoliths are medium to coarse grained, meso - to melanocratic, elongated to angular pyroxenite (Type-I), two pyroxenes gabbro (Type-II) and anorthosite (Type-III) showing sharp contact with host basalt flows. Type-I xenoliths dominated by clinopyroxene (cpx) (Wo49-45 En49-38) with olivine (ol) (Fo84-78), exhibit cumulate texture, Type-II composed of cpx (core-Wo49-48 En42-41), orthopyroxene (opx) (core- En77-76 Fs23-22) and plagioclase (plag) (Ab35-28 An71-64) and Type-III, composed dominantly of plag (Ab67-29 An68-28) with minor opx (En78-76 Fs20-18) and a grain of hercynite (Al2O3=59%) in close association with plag. The basaltic lavas are porphyritic containing ol (Fo88-75), cpx (Wo50-48 En39-37), plag (Ab43-26 An74-54) and opaques. Whole rock geochemical data of xenolith entrained lava flows indicates high MgO (10-11 wt%) with high Ni (421-430 ppm) and Cr (795-1076 ppm). The equilibration temperature calculated from cpx - opx (adjacent grain of cpx and opx, pair-A; inclusion of cpx within opx, pair-B) for Type-II xenolith indicates 778°C and 789°C (pair-A) and 821°C and 832°C (pair-B) at 5 kbar and 10 kbar pressure respectively. Present study suggests that the possibility of magma underplating at crust-mantle interface or presence

  11. Thermodynamic constraints on hydrogen generation during serpentinization of ultramafic rocks

    NASA Astrophysics Data System (ADS)

    McCollom, Thomas M.; Bach, Wolfgang

    2009-02-01

    In recent years, serpentinized ultramafic rocks have received considerable attention as a source of H 2 for hydrogen-based microbial communities and as a potential environment for the abiotic synthesis of methane and other hydrocarbons within the Earth's crust. Both of these processes rely on the development of strongly reducing conditions and the generation of H 2 during serpentinization, which principally results from reaction of water with ferrous iron-rich minerals contained in ultramafic rocks. In this report, numerical models are used to investigate the potential influence of chemical thermodynamics on H 2 production during serpentinization. The results suggest that thermodynamic constraints on mineral stability and on the distribution of Fe among mineral alteration products as a function of temperature are likely to be major factors controlling the extent of H 2 production. At high temperatures (>˜315 °C), rates of serpentinization reactions are fast, but H 2 concentrations may be limited by the attainment of stable thermodynamic equilibrium between olivine and the aqueous fluid. Conversely, at temperatures below ˜150 °C, H 2 generation is severely limited both by slow reaction kinetics and partitioning of Fe(II) into brucite. At 35 MPa, peak temperatures for H 2 production occur at 200-315 °C, indicating that the most strongly reducing conditions will be attained during alteration within this temperature range. Fluids interacting with peridotite in this temperature range are likely to be the most productive sources of H 2 for biology, and should also produce the most favorable environments for abiotic organic synthesis. The results also suggest that thermodynamic constraints on Fe distribution among mineral alteration products have significant implications for the timing of magnetization of the ocean crust, and for the occurrence of native metal alloys and other trace minerals during serpentinization.

  12. Zircon U-Pb age, Hf isotope and geochemistry of Carboniferous intrusions from the Langshan area, Inner Mongolia: Petrogenesis and tectonic implications

    NASA Astrophysics Data System (ADS)

    Liu, Min; Zhang, Da; Xiong, Guangqiang; Zhao, Hongtao; Di, Yongjun; Wang, Zhong; Zhou, Zhiguang

    2016-04-01

    Late Paleozoic was a critical period for the tectonic evolution of the northern margin of the Alxa-North China craton, but the evolutionary history is not well constrained. The Carboniferous intrusions in the Langshan area in the western part of the northern margin of the Alxa-North China craton are mainly composed of tonalite, quartz diorite, olivine gabbro and pyroxene peridotite. Zircon LA-ICP-MS U-Pb dating indicates that the Langshan Carboniferous intrusions were emplaced at ca. 338-324 Ma. The quartz diorites are characterized by high amounts of compatible trace elements (Cr, Ni and V) and high Mg# values, which may suggest a significant mantle source. The positive Pb and negative Nb-Ta-Ti anomalies, the variable εHf(t) (-6.9 to 2.0) values and the old Hf model ages (1218-1783 Ma) imply some involvement of ancient continental materials in its petrogenesis. The tonalite has relatively high Sr/Y ratios, low Mg#, Yb and Y contents, features of adakite-like rocks, negative εHf(t) values (-9.8 to -0.1) and older Hf model ages (1344-1953 Ma), which suggest significant involvement of ancient crust materials and mantle-derived basaltic component in its petrogenesis. The high Mg# values, high Cr and Ni contents, and low Zr and Hf contents of the mafic-ultramafic rocks show evidence of a mantle source, and the relatively low zircon εHf(t) values (-5.9 to 3.2) might point to an enriched mantle. The trace element characteristics indicate the influence of subducted sediments and slab-derived fluids. In the tectonic discrimination diagrams, all the rocks plot in subduction-related environment, such as volcanic arc and continental arc. Considering the regional geology, we suggest that the Carboniferous intrusions in the Langshan area were likely emplaced during the late stage of the southward subduction of the Paleo-Asian Ocean plate, which formed a continental arc along the northern margin of the Alxa-North China craton.

  13. Ultramafic rocks of the western Idaho suture zone: Asbestos Peak and Misery Ridge

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Godchaux, M.M.; Bonnichsen, B.

    1993-04-01

    The Western Idaho Ultramafic Belt extends northward from the town of Weiser to the northern end of Dworshak Reservoir; in its northern portion most of the ultramafic bodies are localized along the suture zone where the Mesozoic oceanic accreted terranes meet the continental craton. Of the twenty bodies investigated, all are small, all are in fault contact with their metavolcanic and metasedimentary host rocks, all have been metamorphosed, and all display deformational fabrics in at least some portion of the outcrop area, suggesting that deformation continued after peak metamorphism. The degree of metamorphism ranges from incipient serpentinization to attainment ofmore » equilibrium in the upper amphibolite facies. Some bodies have been intruded by granitic dikes or pegmatite veins after emplacement, and have locally undergone contact metasomatism. Two particularly complex bodies, Asbestos Peak and Misery Ridge, were chosen for detailed petrographic and chemical study. Asbestos Peak is composed mostly of decussate anthophyllite-talc rock containing isolated patches of harzburgite protolith, and has blackwall border zones. Misery Ridge is composed mostly of coarse-grained sheared tremolite-talc schist without remnant protolith, and lacks true blackwall zones. Both bodies exhibit an unusual and enigmatic hornblende-poikiloblastic garnet-green spinel-skeletal ilmenite assemblage, present in some places as well-defined border zones and in other places as cross-cutting bodies.« less

  14. Carbonation of Subduction Interface Ultramafic Rocks and Implications for Deep Carbon Cycling: Evidence from Hybrid Serpentinite-Marble in the Voltri Massif, Italy

    NASA Astrophysics Data System (ADS)

    Scambelluri, M.; Bebout, G. E.; Gilio, M.; Belmonte, D.; Campomenosi, N.; Crispini, L.

    2015-12-01

    Release of COH fluids from hydrous minerals and carbonates influences element recycling and magmatism at subduction zones. Contradictory interpretations exist regarding the retention/storage of C in subducting plates and in the forearc to subarc mantle. Multiple lines of evidence indicate mobility of C in forearcs; however, the magnitude of this loss is highly uncertain[1-5]. A poorly constrained fraction of the 40-115 Mt/y of C initially subducted is released into fluids (e.g., by decarbonation, carbonate dissolution), and 18-43 Mt/y is returned at arc volcanoes[2-5, refs. therein]. The imbalance could reflect subduction into the deeper mantle or forearc/subarc storage[4-7]. We examine the fate of C in slab/interface ultramafic rocks, and by analogy serpentinized mantle wedge, via study of fluid-rock evolution of marble and variably carbonated serpentinite (Ligurian Alps). Based on petrography, and major/trace element and C and O isotope compositions, we demonstrate that serpentinite dehydration at 2-2.5 GPa, 550°C released aqueous fluids triggering breakdown of dolomite in nearby marbles, thus releasing C into fluids. Carbonate + olivine veins document flow of COH fluids; interaction of these COH fluids with serpentinite led to formation of high-pressure carbonated ultramafic-rock domains, thus resulting in retention of C in some rocks at an ancient subduction interface. We stress that lithologically complex interfaces could contain sites of both C release and C addition, further confounding estimates of net C loss at forearc and subarc depths [cf 4,5]. Sites of C retention, also including carbonate veins and graphite as reduced carbonate[7], could influence the transfer of slab C to at least the depths beneath volcanic fronts. 1. Poli S et al. 2009 EPSL; 2. Ague and Nicolescu 2014 Nat Geosci; 3. Cook-Collars et al. 2014 Chem Geol; 4. Collins et al. 2015 Chem Geol; 5. Kelemen and Manning 2015 PNAS; 6. Sapienza et al. 2009 CMP; 7 Galvez et al. 2013 Nat Geosci

  15. Geology and economic potential for chromite in the Zhob Valley ultramafic rock complex, Hindubagh, Quetta division, West Pakistan

    USGS Publications Warehouse

    Rossman, D.L.; Ahmad, Zaki; Rahman, Hamidur

    1971-01-01

    The ultramafic rocks making up the Zhob Valley igneous complex have yielded small amounts of metallurgical-grade chromite since the early part of the century. From 1968-1970 a cooperative study undertaken by the Geological Survey of Pakistan and the U. S. Geological Survey, under the auspices of the Government of Pakistan and the Agency for International Development, evaluated the chromite potential of the Zhob Valley area and provided data for effective exploration. The Jung Tor Ghar ultramafic rock mass, covering an area of about 45 square miles, is a thrust-fault block completely surrounded and underlain (?) by sedimentary rocks as young as Late Cretaceous in age. The igneous rocks were thrust from the northwest along an east-trending, north-dipping fault in Late Cretaceous or Paleocene time and were peneplaned, dissected, and deeply laterized by mid-Eocene time. The ultramafic rocks consist of interlayered harzburgite and dunite and a cross-cutting dunite here called transgressive dunite. Layered structure passes without discernible deviation from the interlayered harzburgite-dunite through the transgressive dunite. The lowest rocks in the mass, composed mainly of transgressive dunite, grade upward into the interlayered rock about 3,000 feet above the fault block base. The upper transgressive dunites tend to form interconnecting linear networks and probably a few pipe-like structures. The transgressive dunite is thought to have formed by action of water derived from the underlying sedimentary rocks; the water heated by the hot ultramafic rock (at the time of emplacement) altered the pyroxene to olivine and talc, and, with lowering temperature, to serpentine. Other interpretations are possible. Virtually all the chromite in the Jung Tor Ghar lies in or immediately above the masses of transgressive dunite. This fact provides a key to chromite exploration: The most favorable zone for prospecting lies in the vicinity of the upper contacts of the transgressive

  16. A system for distributed intrusion detection

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Snapp, S.R.; Brentano, J.; Dias, G.V.

    1991-01-01

    The study of providing security in computer networks is a rapidly growing area of interest because the network is the medium over which most attacks or intrusions on computer systems are launched. One approach to solving this problem is the intrusion-detection concept, whose basic premise is that not only abandoning the existing and huge infrastructure of possibly-insecure computer and network systems is impossible, but also replacing them by totally-secure systems may not be feasible or cost effective. Previous work on intrusion-detection systems were performed on stand-alone hosts and on a broadcast local area network (LAN) environment. The focus of ourmore » present research is to extend our network intrusion-detection concept from the LAN environment to arbitarily wider areas with the network topology being arbitrary as well. The generalized distributed environment is heterogeneous, i.e., the network nodes can be hosts or servers from different vendors, or some of them could be LAN managers, like our previous work, a network security monitor (NSM), as well. The proposed architecture for this distributed intrusion-detection system consists of the following components: a host manager in each host; a LAN manager for monitoring each LAN in the system; and a central manager which is placed at a single secure location and which receives reports from various host and LAN managers to process these reports, correlate them, and detect intrusions. 11 refs., 2 figs.« less

  17. Water Intrusion Problems in Transit Tunnels

    DOT National Transportation Integrated Search

    1986-05-01

    This report presents the findings of five case studies in which an in-depth analysis was made of tunnel water intrusion problems in transit tunnels. Water intrusion parameters of transit systems in Atlanta, Boston, Buffalo, New York and Washington, D...

  18. Characterization of computer network events through simultaneous feature selection and clustering of intrusion alerts

    NASA Astrophysics Data System (ADS)

    Chen, Siyue; Leung, Henry; Dondo, Maxwell

    2014-05-01

    As computer network security threats increase, many organizations implement multiple Network Intrusion Detection Systems (NIDS) to maximize the likelihood of intrusion detection and provide a comprehensive understanding of intrusion activities. However, NIDS trigger a massive number of alerts on a daily basis. This can be overwhelming for computer network security analysts since it is a slow and tedious process to manually analyse each alert produced. Thus, automated and intelligent clustering of alerts is important to reveal the structural correlation of events by grouping alerts with common features. As the nature of computer network attacks, and therefore alerts, is not known in advance, unsupervised alert clustering is a promising approach to achieve this goal. We propose a joint optimization technique for feature selection and clustering to aggregate similar alerts and to reduce the number of alerts that analysts have to handle individually. More precisely, each identified feature is assigned a binary value, which reflects the feature's saliency. This value is treated as a hidden variable and incorporated into a likelihood function for clustering. Since computing the optimal solution of the likelihood function directly is analytically intractable, we use the Expectation-Maximisation (EM) algorithm to iteratively update the hidden variable and use it to maximize the expected likelihood. Our empirical results, using a labelled Defense Advanced Research Projects Agency (DARPA) 2000 reference dataset, show that the proposed method gives better results than the EM clustering without feature selection in terms of the clustering accuracy.

  19. Dynamic Triggering around Fangshan Pluton near Beijing,China

    NASA Astrophysics Data System (ADS)

    Wang, W.; Gong, X.; Peng, Z.; Chen, Q.; Wu, C.

    2011-12-01

    /anticline structures developed during the magma intrusion, we suggest that the triggered earthquakes could occur at the weak boundary regions with abundant underground water that permeate into deep layer through the cracked syncline tips or faults. Our next step is to locate the triggered and background seismicity more precisely, and determine the focal mechanisms of the triggered events for better understanding of the source faults and necessary conditions for dynamic triggering in this region.

  20. Microbial life associated with low-temperature alteration of ultramafic rocks in the Leka ophiolite complex.

    PubMed

    Daae, F L; Økland, I; Dahle, H; Jørgensen, S L; Thorseth, I H; Pedersen, R B

    2013-07-01

    Water-rock interactions in ultramafic lithosphere generate reduced chemical species such as hydrogen that can fuel subsurface microbial communities. Sampling of this environment is expensive and technically demanding. However, highly accessible, uplifted oceanic lithospheres emplaced onto continental margins (ophiolites) are potential model systems for studies of the subsurface biosphere in ultramafic rocks. Here, we describe a microbiological investigation of partially serpentinized dunite from the Leka ophiolite (Norway). We analysed samples of mineral coatings on subsurface fracture surfaces from different depths (10-160 cm) and groundwater from a 50-m-deep borehole that penetrates several major fracture zones in the rock. The samples are suggested to represent subsurface habitats ranging from highly anaerobic to aerobic conditions. Water from a surface pond was analysed for comparison. To explore the microbial diversity and to make assessments about potential metabolisms, the samples were analysed by microscopy, construction of small subunit ribosomal RNA gene clone libraries, culturing and quantitative-PCR. Different microbial communities were observed in the groundwater, the fracture-coating material and the surface water, indicating that distinct microbial ecosystems exist in the rock. Close relatives of hydrogen-oxidizing Hydrogenophaga dominated (30% of the bacterial clones) in the oxic groundwater, indicating that microbial communities in ultramafic rocks at Leka could partially be driven by H2 produced by low-temperature water-rock reactions. Heterotrophic organisms, including close relatives of hydrocarbon degraders possibly feeding on products from Fischer-Tropsch-type reactions, dominated in the fracture-coating material. Putative hydrogen-, ammonia-, manganese- and iron-oxidizers were also detected in fracture coatings and the groundwater. The microbial communities reflect the existence of different subsurface redox conditions generated by

  1. Rapid laccolith intrusion driven by explosive volcanic eruption

    NASA Astrophysics Data System (ADS)

    Castro, Jonathan M.; Cordonnier, Benoit; Schipper, C. Ian; Tuffen, Hugh; Baumann, Tobias S.; Feisel, Yves

    2016-11-01

    Magmatic intrusions and volcanic eruptions are intimately related phenomena. Shallow magma intrusion builds subsurface reservoirs that are drained by volcanic eruptions. Thus, the long-held view is that intrusions must precede and feed eruptions. Here we show that explosive eruptions can also cause magma intrusion. We provide an account of a rapidly emplaced laccolith during the 2011 rhyolite eruption of Cordón Caulle, Chile. Remote sensing indicates that an intrusion began after eruption onset and caused severe (>200 m) uplift over 1 month. Digital terrain models resolve a laccolith-shaped body ~0.8 km3. Deformation and conduit flow models indicate laccolith depths of only ~20-200 m and overpressures (~1-10 MPa) that likely stemmed from conduit blockage. Our results show that explosive eruptions may rapidly force significant quantities of magma in the crust to build laccoliths. These iconic intrusions can thus be interpreted as eruptive features that pose unique and previously unrecognized volcanic hazards.

  2. Rapid laccolith intrusion driven by explosive volcanic eruption.

    PubMed

    Castro, Jonathan M; Cordonnier, Benoit; Schipper, C Ian; Tuffen, Hugh; Baumann, Tobias S; Feisel, Yves

    2016-11-23

    Magmatic intrusions and volcanic eruptions are intimately related phenomena. Shallow magma intrusion builds subsurface reservoirs that are drained by volcanic eruptions. Thus, the long-held view is that intrusions must precede and feed eruptions. Here we show that explosive eruptions can also cause magma intrusion. We provide an account of a rapidly emplaced laccolith during the 2011 rhyolite eruption of Cordón Caulle, Chile. Remote sensing indicates that an intrusion began after eruption onset and caused severe (>200 m) uplift over 1 month. Digital terrain models resolve a laccolith-shaped body ∼0.8 km 3 . Deformation and conduit flow models indicate laccolith depths of only ∼20-200 m and overpressures (∼1-10 MPa) that likely stemmed from conduit blockage. Our results show that explosive eruptions may rapidly force significant quantities of magma in the crust to build laccoliths. These iconic intrusions can thus be interpreted as eruptive features that pose unique and previously unrecognized volcanic hazards.

  3. Intrusive re-experiencing in post-traumatic stress disorder: phenomenology, theory, and therapy.

    PubMed

    Ehlers, Anke; Hackmann, Ann; Michael, Tanja

    2004-07-01

    The article describes features of trauma memories in post-traumatic stress disorder (PTSD), including characteristics of unintentional re-experiencing symptoms and intentional recall of trauma narratives. Reexperiencing symptoms are usually sensory impressions and emotional responses from the trauma that appear to lack a time perspective and a context. The vast majority of intrusive memories can be interpreted as re-experiencing of warning signals, i.e., stimuli that signalled the onset of the trauma or of moments when the meaning of the event changed for the worse. Triggers of re-experiencing symptoms include stimuli that have perceptual similarity to cues accompanying the traumatic event. Intentional recall of the trauma in PTSD may be characterised by confusion about temporal order, and difficulty in accessing important details, both of which contribute to problematic appraisals. Recall tends to be disjointed. When patients with PTSD deliberately recall the worst moments of the trauma, they often do not access other relevant (usually subsequent) information that would correct impressions/predictions made at the time. A theoretical analysis of re-experiencing symptoms and their triggers is offered, and implications for treatment are discussed. These include the need to actively incorporate updating information ("I know now ...") into the worst moments of the trauma memory, and to train patients to discriminate between the stimuli that were present during the trauma ("then") and the innocuous triggers of re-experiencing symptoms ("now").

  4. Recycling of lower continental crust through foundering of cumulates from contaminated mafic intrusions

    NASA Technical Reports Server (NTRS)

    Arndt, Nicholas T.; Goldstein, Steven L.

    1988-01-01

    A mechanism is presented for recycling of lower continental material back into the mantle. Picritic magmas, possible parental to volumious continental volcanics such as the Karoo and Deccan, became trapped at the Moho, where they interacted with and become contaminated by lower crustal materials. Upon crystallization, the magmas differentiated into lower ultramafic cumulate zones and upper gabbroic-anorthositic zones. The ultramafic cumulates are denser than underlying mantle and sink, carrying lower crustal components as trapped liquid, as xenoliths or rafts, and as constituents of cumulate minerals. This model provides a potentially significant crust-mantle differentiation mechanism, and may also represent a contributing factor in crustal recycling, possibly important in producing some OIB reservoirs.

  5. Young women's experiences of intrusive behavior in 12 countries.

    PubMed

    Sheridan, Lorraine; Scott, Adrian J; Roberts, Karl

    2016-01-01

    The present study provides international comparisons of young women's (N = 1,734) self-reported experiences of intrusive activities enacted by men. Undergraduate psychology students from 12 countries (Armenia, Australia, England, Egypt, Finland, India, Indonesia, Italy, Japan, Portugal, Scotland, and Trinidad) indicated which of 47 intrusive activities they had personally experienced. Intrusive behavior was not uncommon overall, although large differences were apparent between countries when women's personal experiences of specific intrusive activities were compared. Correlations were carried out between self-reported intrusive experiences, the Gender Empowerment Measure (GEM), and Hofstede's dimensions of national cultures. The primary associations were between women's experiences of intrusive behavior and the level of power they are afforded within the 12 countries. Women from countries with higher GEM scores reported experiencing more intrusive activities relating to courtship and requests for sex, while the experiences of women from countries with lower GEM scores related more to monitoring and ownership. Intrusive activities, many of them constituent of harassment and stalking, would appear to be widespread and universal, and their incidence and particular form reflect national level gender inequalities. © 2015 Wiley Periodicals, Inc.

  6. Research on IPv6 intrusion detection system Snort-based

    NASA Astrophysics Data System (ADS)

    Shen, Zihao; Wang, Hui

    2010-07-01

    This paper introduces the common intrusion detection technologies, discusses the work flow of Snort intrusion detection system, and analyzes IPv6 data packet encapsulation and protocol decoding technology. We propose the expanding Snort architecture to support IPv6 intrusion detection in accordance with CIDF standard combined with protocol analysis technology and pattern matching technology, and present its composition. The research indicates that the expanding Snort system can effectively detect various intrusion attacks; it is high in detection efficiency and detection accuracy and reduces false alarm and omission report, which effectively solves the problem of IPv6 intrusion detection.

  7. Behavior of major and trace elements upon weathering of peridotites in New Caledonia : A possible site on ultramafic rocks for the Critical Zone Exploration Network (CZEN) ?

    NASA Astrophysics Data System (ADS)

    Juillot, Farid; Fandeur, D.; Fritsch, E.; Morin, G.; Ambrosi, J. P.; Olivi, L.; Cognigni, A.; Hazemann, J. L.; Proux, O.; Webb, S.; Brown, G. E., Jr.

    2010-05-01

    Ultramafic rocks cover about 1% of the continental surfaces and are related to ophiolitic bodies formed near convergent plate boundaries (Coleman, 1977). The most typical ultramafic rocks are dunite and harzburgite, which are composed of easily weatherable ferromagnesian mineral species (olivines and pyroxenes), but also of more resistant spinels (chromite and magnetite). Oceanic serpentinization of these ultramafic rocks usually lead to partial transformation of these initial mineral assemblages by forming hydrous layer silicates such as serpentine (lizardite, chrysotile and antigorite) talc, chlorite and actinolite (Malpas, 1992). It also lead to the formation of highly sheared textures, which favor meteoric weathering through preferential water flows. Compared to their crystalline rock counterpart that covers most of the continental surfaces, these ultramafic rocks mainly differ by their lower SiO2, Al2O3 and K2O contents (less than 50%, 10% and 1%, respectively) and, on the opposite, much higher MgO content (more than 18%). Moreover, they commonly have higher concentrations in FeO and other trace elements, such as Ni, Cr, Mn and Co. Weathering of these rocks is then at the origin of major geochemical anomalies on continental surfaces, especially when they occur in tropical and subtropical regions. Such conditions are encountered in New Caledonia where one third of the surface is covered with peridotites (mainly harzburgite with small amounts of dunite) obducted about 35 millions years ago during large tectonic events in the Southwest Pacific at the Late Eocene (Cluzel et al., 2001). Tropical weathering of these ultramafic rocks lead to the development of thick lateritic regoliths where almost all Mg and Si have been leached out and Fe, Mn, Ni, Cr and Co have been relatively concentrated. In these oxisols, Ni, Cr and Co can exhibit concentration up to several wt%, which make them good candidates for ore mining (New Caledonia is the third Ni producer in the world

  8. Intrusion-based reasoning and depression: cross-sectional and prospective relationships.

    PubMed

    Berle, David; Moulds, Michelle L

    2014-01-01

    Intrusion-based reasoning refers to the tendency to form interpretations about oneself or a situation based on the occurrence of a negative intrusive autobiographical memory. Intrusion-based reasoning characterises post-traumatic stress disorder, but has not yet been investigated in depression. We report two studies that aimed to investigate this. In Study 1 both high (n = 42) and low (n = 28) dysphoric participants demonstrated intrusion-based reasoning. High-dysphoric individuals engaged in self-referent intrusion-based reasoning to a greater extent than did low-dysphoric participants. In Study 2 there were no significant differences in intrusion-based reasoning between currently depressed (n = 27) and non-depressed (n = 51) participants, and intrusion-based reasoning did not predict depressive symptoms at 6-month follow-up. Interestingly, previously (n = 26) but not currently (n = 27) depressed participants engaged in intrusion-based reasoning to a greater extent than never-depressed participants (n = 25), indicating the possibility that intrusion-based reasoning may serve as a "scar" from previous episodes. The implications of these findings are discussed.

  9. Organics in hydrothermal fluids from ultramafics on the Mid-Atlantic Ridge (MAR) - Abiogenic and/or biogenic origin?

    NASA Astrophysics Data System (ADS)

    Charlou, J.; Donval, J.; Fouquet, Y.; Jean-Baptiste, P.; Dehairs, F.; Holm, N.; Godfroy, A.

    2005-12-01

    Between 12°N and the Azores Triple Junction along the MAR, CH4 anomalies over axial ultramafic sites are common and point to the association of high or low temperature hydrothermal activity and mantle degassing indicative of ongoing serpentinization process. The general occurrence of isotopically-heavy methane shows the possible abiogenic synthesis of hydrocarbons in hydrothermal systems. The abiogenic formation of CH4 and more complex organic compounds is related to the process of serpentinization of mantellic rocks. Three sites (Logachev, 14°45'N; Rainbow, 36°14'N; Lost City Field, 30°N) are known on the MAR. New fresh fluids were recently sampled at Rainbow and Lost City by the French ROV-Victor during EXOMAR cruise (July 24 to August 28, 2005). The Rainbow and Lost City fluids issued from contrasted ultramafic environments are both enriched in H2, CH4 and hydrocarbons. Hydrogen gas represents more than 40 per cent total gas volume extracted from fluids. SPME (Solid Phase Micro-Extraction) and SBSE (Stir-Bar Sorptive Extraction) extraction techniques were used on board for organic recovery and the analysis was performed on shore by direct GC/MS or by Thermo-Desorption/GC/MS. The hydration of olivine and pyroxen minerals with conversion of Fe(II) to Fe(III) in magnetite during serpentinization leads to production of H2 and conversion of dissolved CO2 to reduced-C species including methane, ethane, propane. In addition heavier straight chain hydrocarbons as alcohols, aldehydes, ketones, aromatics, and cyclic compounds are identified at Rainbow. These compounds may be generated in ultramafic rocks through catalytic reactions (Fischer-Tropsch type reactions), but a biogenic contribution cannot be excluded. Abiogenic organic compounds may be produced from crystalline basement, from volcanic structures, from riftogenic zones and probably from sedimented margins.

  10. An automatically tuning intrusion detection system.

    PubMed

    Yu, Zhenwei; Tsai, Jeffrey J P; Weigert, Thomas

    2007-04-01

    An intrusion detection system (IDS) is a security layer used to detect ongoing intrusive activities in information systems. Traditionally, intrusion detection relies on extensive knowledge of security experts, in particular, on their familiarity with the computer system to be protected. To reduce this dependence, various data-mining and machine learning techniques have been deployed for intrusion detection. An IDS is usually working in a dynamically changing environment, which forces continuous tuning of the intrusion detection model, in order to maintain sufficient performance. The manual tuning process required by current systems depends on the system operators in working out the tuning solution and in integrating it into the detection model. In this paper, an automatically tuning IDS (ATIDS) is presented. The proposed system will automatically tune the detection model on-the-fly according to the feedback provided by the system operator when false predictions are encountered. The system is evaluated using the KDDCup'99 intrusion detection dataset. Experimental results show that the system achieves up to 35% improvement in terms of misclassification cost when compared with a system lacking the tuning feature. If only 10% false predictions are used to tune the model, the system still achieves about 30% improvement. Moreover, when tuning is not delayed too long, the system can achieve about 20% improvement, with only 1.3% of the false predictions used to tune the model. The results of the experiments show that a practical system can be built based on ATIDS: system operators can focus on verification of predictions with low confidence, as only those predictions determined to be false will be used to tune the detection model.

  11. Intrusion Detection in Control Systems using Sequence Characteristics

    NASA Astrophysics Data System (ADS)

    Kiuchi, Mai; Onoda, Takashi

    Intrusion detection is considered effective in control systems. Sequences of the control application behavior observed in the communication, such as the order of the control device to be controlled, are important in control systems. However, most intrusion detection systems do not effectively reflect sequences in the application layer into the detection rules. In our previous work, we considered utilizing sequences for intrusion detection in control systems, and demonstrated the usefulness of sequences for intrusion detection. However, manually writing the detection rules for a large system can be difficult, so using machine learning methods becomes feasible. Also, in the case of control systems, there have been very few observed cyber attacks, so we have very little knowledge of the attack data that should be used to train the intrusion detection system. In this paper, we use an approach that combines CRF (Conditional Random Field) considering the sequence of the system, thus able to reflect the characteristics of control system sequences into the intrusion detection system, and also does not need the knowledge of attack data to construct the detection rules.

  12. Rapid laccolith intrusion driven by explosive volcanic eruption

    PubMed Central

    Castro, Jonathan M.; Cordonnier, Benoit; Schipper, C. Ian; Tuffen, Hugh; Baumann, Tobias S.; Feisel, Yves

    2016-01-01

    Magmatic intrusions and volcanic eruptions are intimately related phenomena. Shallow magma intrusion builds subsurface reservoirs that are drained by volcanic eruptions. Thus, the long-held view is that intrusions must precede and feed eruptions. Here we show that explosive eruptions can also cause magma intrusion. We provide an account of a rapidly emplaced laccolith during the 2011 rhyolite eruption of Cordón Caulle, Chile. Remote sensing indicates that an intrusion began after eruption onset and caused severe (>200 m) uplift over 1 month. Digital terrain models resolve a laccolith-shaped body ∼0.8 km3. Deformation and conduit flow models indicate laccolith depths of only ∼20–200 m and overpressures (∼1–10 MPa) that likely stemmed from conduit blockage. Our results show that explosive eruptions may rapidly force significant quantities of magma in the crust to build laccoliths. These iconic intrusions can thus be interpreted as eruptive features that pose unique and previously unrecognized volcanic hazards. PMID:27876800

  13. Field geology, geochronology and geochemistry of mafic-ultramafic rocks from Alxa, China: Implications for Late Permian accretionary tectonics in the southern Altaids

    NASA Astrophysics Data System (ADS)

    Feng, Jianyun; Xiao, Wenjiao; Windley, Brian; Han, Chunming; Wan, Bo; Zhang, Ji'en; Ao, Songjian; Zhang, Zhiyong; Lin, Lina

    2013-12-01

    The time of termination of orogenesis for the southern Altaids has been controversial. Systematic investigations of field geology, geochronology and geochemistry on newly discriminated mafic-ultramafic rocks from northern Alxa in the southern Altaids were conducted to address the termination problem. The mafic-ultramafic rocks are located in the Bijiertai, Honggueryulin, and Qinggele areas, stretching from west to east for about 100 km. All rocks occur high-grade gneisses as tectonic lenses that are composed of peridotite, pyroxenite, gabbro, and serpentinite, most of which have undergone pronounced alteration, i.e., serpentinization and chloritization. Geochemically, the rocks are characterized by uniform compositional trends, i.e., with low SiO2-contents (42.51-52.21 wt.%) and alkalinity (Na2O + K2O) (0.01-5.45 wt.%, mostly less than 0.8 wt.%), and enrichments in MgO (7.37-43.36 wt.%), with Mg# = 52.75-91.87. As the rocks have been strongly altered and have a wide range of loss-on-ignition (LOI: 0.44-14.07 wt.%) values, they may have been subjected to considerable alteration by either seawater or metamorphic fluids. The REE and trace element patterns show a relatively fractionated trend with LILE enrichment and HFSE depletion, similar to that of T-MORB between N-MORB and E-MORB, indicating that the parental melt resulted from the partial melting of oceanic lithospheric mantle overprinted by fluid alteration of island-arc origin. The ultramafic rocks are relics derived from the magma after a large degree of partial melting of oceanic lithospheric mantle with superposed island arc processes under the influence of mid-ocean-ridge magmatism. LA-ICP MS U-Pb zircon ages of gabbros from three spots are 274 ± 3 Ma (MSWD = 0.35), 306 ± 3 Ma (MSWD = 0.49), 262 ± 5 Ma (MSWD = 1.2), respectively, representing the formation ages of the mafic-ultramafic rocks. Therefore, considering other previously published data, we suggest that the mafic-ultramafic rocks were products of

  14. Bacterially Induced Weathering of Ultramafic Rock and Its Implications for Phytoextraction

    PubMed Central

    Kidd, Petra; Kuffner, Melanie; Prieto-Fernández, Ángeles; Hann, Stephan; Monterroso, Carmela; Sessitsch, Angela; Wenzel, Walter; Puschenreiter, Markus

    2013-01-01

    The bioavailability of metals in soil is often cited as a limiting factor of phytoextraction (or phytomining). Bacterial metabolites, such as organic acids, siderophores, or biosurfactants, have been shown to mobilize metals, and their use to improve metal extraction has been proposed. In this study, the weathering capacities of, and Ni mobilization by, bacterial strains were evaluated. Minimal medium containing ground ultramafic rock was inoculated with either of two Arthrobacter strains: LA44 (indole acetic acid [IAA] producer) or SBA82 (siderophore producer, PO4 solubilizer, and IAA producer). Trace elements and organic compounds were determined in aliquots taken at different time intervals after inoculation. Trace metal fractionation was carried out on the remaining rock at the end of the experiment. The results suggest that the strains act upon different mineral phases. LA44 is a more efficient Ni mobilizer, apparently solubilizing Ni associated with Mn oxides, and this appeared to be related to oxalate production. SBA82 also leads to release of Ni and Mn, albeit to a much lower extent. In this case, the concurrent mobilization of Fe and Si indicates preferential weathering of Fe oxides and serpentine minerals, possibly related to the siderophore production capacity of the strain. The same bacterial strains were tested in a soil-plant system: the Ni hyperaccumulator Alyssum serpyllifolium subsp. malacitanum was grown in ultramafic soil in a rhizobox system and inoculated with each bacterial strain. At harvest, biomass production and shoot Ni concentrations were higher in plants from inoculated pots than from noninoculated pots. Ni yield was significantly enhanced in plants inoculated with LA44. These results suggest that Ni-mobilizing inoculants could be useful for improving Ni uptake by hyperaccumulator plants. PMID:23793627

  15. Origin of ultramafic xenoliths containing exsolved pyroxenes from Hualalai Volcano, Hawaii

    NASA Astrophysics Data System (ADS)

    Bohrson, Wendy A.; Clague, David A.

    1988-10-01

    Hualalai Volcano, Hawaii, is best known for the abundant and varied xenoliths included in the historic 1800 Kaupulehu alkalic basalt flow. Xenoliths, which range in composition from dunite to anorthosite, are concentrated at 915-m elevation in the flow. Rare cumulate ultramafic xenoliths, which include websterite, olivine websterite, wehrlite, and clinopyroxenite, display complex pyroxene exsolution textures that indicate slow cooling. Websterite, olivine websterite, and one wehrlite are spinel-bearing orthopyroxene +olivine cumulates with intercumulus clinopyroxene +plagioclase. Two wehrlite samples and clinopyroxenite are spinel-bearing olivine cumulates with intercumulus clinopyroxene+orthopyroxene + plagioclase. Two-pyroxene geothermometry calculations, based on reconstructed pyroxene compositions, indicate that crystallization temperatures range from 1225° to 1350° C. Migration or unmixing of clinopyroxene and orthopyroxene stopped between 1045° and 1090° C. Comparisons of the abundance of K2O in plagioclase and the abundances of TiO2 and Fe2O3in spinel of xenoliths and mid-ocean ridge basalt, and a single 87Sr/ 86Sr determination, indicate that these Hualalai xenoliths are unrelated to mid-ocean ridge basalt. Similarity between the crystallization sequence of these xenoliths and the experimental crystallization sequence of a Hawaiian olivine tholeiite suggest that the parental magma of the xenoliths is Hualalai tholeiitic basalt. Xenoliths probably crystallized between about 4.5 and 9 kb. The 155° 230° C of cooling which took place over about 120 ka — the age of the youngest Hualalai tholeiitic basalt — yield maximum cooling rates of 1.3×10-3 1.91×10-3 °C/yr. Hualalai ultramafic xenoliths with exsolved pyroxenes crystallized from Hualalai tholeiitic basalt and accumulated in a magma reservoir located between 13 and 28 km below sealevel. We suspect that this reservoir occurs just below the base of the oceanic crust at about 19 km below sealevel.

  16. Origin of ultramafic xenoliths containing exsolved pyroxenes from Hualalai Volcano, Hawaii

    USGS Publications Warehouse

    Bohrson, W.A.; Clague, D.A.

    1988-01-01

    Hualalai Volcano, Hawaii, is best known for the abundant and varied xenoliths included in the historic 1800 Kaupulehu alkalic basalt flow. Xenoliths, which range in composition from dunite to anorthosite, are concentrated at 915-m elevation in the flow. Rare cumulate ultramafic xenoliths, which include websterite, olivine websterite, wehrlite, and clinopyroxenite, display complex pyroxene exsolution textures that indicate slow cooling. Websterite, olivine websterite, and one wehrlite are spinel-bearing orthopyroxene +olivine cumulates with intercumulus clinopyroxene +plagioclase. Two wehrlite samples and clinopyroxenite are spinel-bearing olivine cumulates with intercumulus clinopyroxene+orthopyroxene + plagioclase. Two-pyroxene geothermometry calculations, based on reconstructed pyroxene compositions, indicate that crystallization temperatures range from 1225?? to 1350?? C. Migration or unmixing of clinopyroxene and orthopyroxene stopped between 1045?? and 1090?? C. Comparisons of the abundance of K2O in plagioclase and the abundances of TiO2 and Fe2O3in spinel of xenoliths and mid-ocean ridge basalt, and a single 87Sr/ 86Sr determination, indicate that these Hualalai xenoliths are unrelated to mid-ocean ridge basalt. Similarity between the crystallization sequence of these xenoliths and the experimental crystallization sequence of a Hawaiian olivine tholeiite suggest that the parental magma of the xenoliths is Hualalai tholeiitic basalt. Xenoliths probably crystallized between about 4.5 and 9 kb. The 155??-230?? C of cooling which took place over about 120 ka - the age of the youngest Hualalai tholeiitic basalt - yield maximum cooling rates of 1.3??10-3-1.91??10-3 ??C/yr. Hualalai ultramafic xenoliths with exsolved pyroxenes crystallized from Hualalai tholeiitic basalt and accumulated in a magma reservoir located between 13 and 28 km below sealevel. We suspect that this reservoir occurs just below the base of the oceanic crust at about 19 km below sealevel

  17. Vapor Intrusion Characterization Report (Revision 1.0)

    EPA Pesticide Factsheets

    Vapor Intrusion Characterization Report (Revision 1) - February 5, 2015: This report, which was approved by the EPA on February 18, 2015, documents the results from implementation of the Final Vapor Intrusion Characterization Work Plan.

  18. Intrusive Memories of Distressing Information: An fMRI Study

    PubMed Central

    Battaglini, Eva; Liddell, Belinda; Das, Pritha; Malhi, Gin; Felmingham, Kim

    2016-01-01

    Although intrusive memories are characteristic of many psychological disorders, the neurobiological underpinning of these involuntary recollections are largely unknown. In this study we used functional magentic resonance imaging (fMRI) to identify the neural networks associated with encoding of negative stimuli that are subsequently experienced as intrusive memories. Healthy partipants (N = 42) viewed negative and neutral images during a visual/verbal processing task in an fMRI context. Two days later they were assessed on the Impact of Event Scale for occurrence of intrusive memories of the encoded images. A sub-group of participants who reported significant intrusions (n = 13) demonstrated stronger activation in the amygdala, bilateral ACC and parahippocampal gyrus during verbal encoding relative to a group who reported no intrusions (n = 13). Within-group analyses also revealed that the high intrusion group showed greater activity in the dorsomedial (dmPFC) and dorsolateral prefrontal cortex (dlPFC), inferior frontal gyrus and occipital regions during negative verbal processing compared to neutral verbal processing. These results do not accord with models of intrusions that emphasise visual processing of information at encoding but are consistent with models that highlight the role of inhibitory and suppression processes in the formation of subsequent intrusive memories. PMID:27685784

  19. Mineralogical and geochemical features of the alteration processes of magmatic ores in the Beni Bousera ultramafic massif (north Morocco)

    NASA Astrophysics Data System (ADS)

    Hajjar, Zaineb; Gervilla, Fernando; Essaifi, Abderrahim; Wafik, Amina

    2017-08-01

    The Beni Bousera ultramafic massif (Internal Rif, Morocco) is characterized by the presence of two types of small-scale magmatic mineralizations (i) a mineralization consisting mainly of chromite and Ni arsenides associated to orthopyroxene and cordierite (Cr-Ni ores), and (ii) a mineralization mainly composed of magmatic Fe-Ni-Cu sulfides containing variable amounts of graphite and chromite associated to phlogopite, clinopyroxène and plagioclase (S-G ores). Theses ores underwent High-T (450-550 °C) and Low-T (150-300 °C) alteration processes. The High-T alteration processes are tentatively related to intrusion of leucogranite dykes. They are preserved in the Galaros Cr-Ni ore deposit where nickeline is partly dissolved and transformed to maucherite, and orthopyroxene alters to phlogopite. Ni and Co were mobilized to the fluid phase, rising up their availability and promoting their diffusion into chromite and phlogopite, which have significantly higher contents in Ni and Co in phlogopite-rich ores than in orthopyroxene- and nickeline-rich ones. The Low-T alteration processes are related to serpentinization/weathering spatially associated with a regional shear zone. They affected both the Cr-Ni and S-G ores. In the Cr-Ni ores, Ni-arsenides were completely leached out while chromite is fractured within a matrix of chlorite, vermiculite and Ni-rich serpentine. In S-G ores, the silicates were altered into amphibole, Fe-rich chlorite and pectolite in clinopyroxene- and plagioclase-bearing ores while sulfides were completely leached out in phlogopite-bearing ores where iron oxides and hydroxides, and Fe-rich vermiculite were deposited. Chromite composition is not affected by the Low-T alteration processes.

  20. Early onset of magma ocean crystallization revealed by coupled 146,147Sm-142,143Nd systematics of Nulliak ultramafics (3.78 Ga, Labrador)

    NASA Astrophysics Data System (ADS)

    Morino, P.; Caro, G.; Reisberg, L. C.

    2015-12-01

    Early onset of magma ocean crystallization revealed by coupled 146,147Sm-142,143Nd systematics of Nulliak ultramafics (3.78 Ga, Labrador) Precillia Morino1, Guillaume Caro1, Laurie Reisberg 1 1CRPG-CNRS, Université de Lorraine, Nancy, France Coupled 146,147Sm-142,143Nd systematics provides constraints on the timing of magma ocean crystallization on Mars, the Moon and Vesta. Estimates for the Earth's mantle, however, are less accurate owing to the sparsity of Eoarchean mantle-derived rocks with undisturbed 147Sm-143Nd systematics. This study attempts to establish a coherent 142,143Nd dataset for the Eoarchean mantle using well-preserved ultramafic rocks from the Nulliak assemblage (Labrador). Samples include meta-dunites, -pyroxenites and -peridotites exhibiting only minor serpentinization and limited element mobility. The presence of "Barberton type" komatiitic compositions (low Al/Ti, HREE depletion) is suggestive of a deep mantle source. 146,147Sm-142,143Nd and 187Re-187Os analyses yield a crystallization age of 3.78±0.09 Ga with ɛ143Ndi=1.5±0.2 and ɛ142Nd=8.6±2 ppm. This 142,143Nd signature yields a model age of mantle differentiation of 4.43±0.05 Ga (assuming a BSE with chondritic Sm/Nd and ɛ142Nd=0). Superchondritic Sm/Nd compositions for the BSE would translate into older model ages. Irrespective of the choice of primitive mantle composition, Nulliak ultramafics provide differentiation ages 100 Ma older than those estimated from Akilia tonalites but remarkably similar to that estimated from the 2.7 Ga Theo's flow (Abitibi). If Nulliak ultramafics originated from deep melting of a hot plume, their model age could reflect the early onset of magma ocean crystallization in the lowermost mantle.

  1. Assessment of Mitigation Systems on Vapor Intrusion ...

    EPA Pesticide Factsheets

    Vapor intrusion is the migration of subsurface vapors, including radon and volatile organic compounds (VOCs), in soil gas from the subsurface to indoor air. Vapor intrusion happens because there are pressure and concentration differentials between indoor air and soil gas. Indoor environments are often negatively pressurized with respect to outdoor air and soil gas (for example, from exhaust fans or the stack effect), and this pressure difference allows soil gas containing subsurface vapors to flow into indoor air through advection. In addition, concentration differentials cause VOCs and radon to migrate from areas of higher to lower concentrations through diffusion, which is another cause of vapor intrusion. Current practice for evaluating the vapor intrusion pathway involves a multiple line of evidence approach based on direct measurements in groundwater, external soil gas, subslab soil gas, and/or indoor air. No single line of evidence is considered definitive, and direct measurements of vapor intrusion can be costly, especially where significant spatial and temporal variability require repeated measurements at multiple locations to accurately assess the chronic risks of long-term exposure to volatile organic compounds (VOCs) like chloroform, perchloroethylene (PCE), and trichloroethylene (TCE).

  2. Precambrian tholeiitic-dacitic rock-suites and Cambrian ultramafic rocks in the Pennine nappe system of the Alps: Evidence from Sm-Nd isotopes and rare earth elements

    USGS Publications Warehouse

    Stille, P.; Tatsumoto, M.

    1985-01-01

    Major element, trace element and Sm-Nd isotope analyses were made of polymetamorphic hornblendefelses, plagioclase amphibolites and banded amphibolites from the Berisal complex in the Simplon area (Italy, Switzerland) to determine their age, origin and genetic relationships. In light of major and rare earth element data, the hornblendefelses are inferred to have originally been pyroxene-rich cumulates, the plagioclase amphibolites and the dark layers of the banded amphibolites to have been tholeiitic basalts and the light layers dacites. The Sm-Nd isotope data yield isochron ages of 475??81 Ma for the hornblendefelses, 1,018??59 Ma for the plagioclase amphibolites and 1,071??43 Ma for the banded amphibolites. The 1 Ga magmatic event is the oldest one ever found in the crystalline basement of the Pennine nappes. The Sm -Nd isotope data support the consanguinity of the tholeiitic dark layers and the dacitic light layers of the banded amphibolites with the tholeiitic plagioclase amphibolites and the ultramafic hornblendefelses. The initial e{open}Nd values indicate that all three rock types originated from sources depleted in light rare earth elements. We suggest that plagioclase and banded amphibolites were a Proterozoic tholeiite-dacite sequence that was strongly deformed and flattened during subsequent folding. The hornblendefelses are thought to be Cambrian intrusions of pyroxene-rich material. ?? 1985 Springer-Verlag.

  3. Precambrian tholeiitic-dacitic rock-suites and Cambrian ultramafic rocks in the Pennine nappe system of the Alps: Evidence from Sm-Nd isotopes and rare earth elements

    NASA Astrophysics Data System (ADS)

    Stille, P.; Tatsumoto, M.

    1985-04-01

    Major element, trace element and Sm-Nd isotope analyses were made of polymetamorphic hornblendefelses, plagioclase amphibolites and banded amphibolites from the Berisal complex in the Simplon area (Italy, Switzerland) to determine their age, origin and genetic relationships. In light of major and rare earth element data, the hornblendefelses are inferred to have originally been pyroxene-rich cumulates, the plagioclase amphibolites and the dark layers of the banded amphibolites to have been tholeiitic basalts and the light layers dacites. The Sm-Nd isotope data yield isochron ages of 475±81 Ma for the hornblendefelses, 1,018±59 Ma for the plagioclase amphibolites and 1,071±43 Ma for the banded amphibolites. The 1 Ga magmatic event is the oldest one ever found in the crystalline basement of the Pennine nappes. The Sm -Nd isotope data support the consanguinity of the tholeiitic dark layers and the dacitic light layers of the banded amphibolites with the tholeiitic plagioclase amphibolites and the ultramafic hornblendefelses. The initial ɛ Nd values indicate that all three rock types originated from sources depleted in light rare earth elements. We suggest that plagioclase and banded amphibolites were a Proterozoic tholeiite-dacite sequence that was strongly deformed and flattened during subsequent folding. The hornblendefelses are thought to be Cambrian intrusions of pyroxene-rich material.

  4. Magmatic intrusions in the lunar crust

    NASA Astrophysics Data System (ADS)

    Michaut, C.; Thorey, C.

    2015-10-01

    The lunar highlands are very old, with ages covering a timespan between 4.5 to 4.2 Gyr, and probably formed by flotation of light plagioclase minerals on top of the lunar magma ocean. The lunar crust provides thus an invaluable evidence of the geological and magmatic processes occurring in the first times of the terrestrial planets history. According to the last estimates from the GRAIL mission, the lunar primary crust is particularly light and relatively thick [1] This low-density crust acted as a barrier for the dense primary mantle melts. This is particularly evident in the fact that subsequent mare basalts erupted primarily within large impact basin: at least part of the crust must have been removed for the magma to reach the surface. However, the trajectory of the magma from the mantle to the surface is unknown. Using a model of magma emplacement below an elastic overlying layer with a flexural wavelength Λ, we characterize the surface deformations induced by the presence of shallow magmatic intrusions. We demonstrate that, depending on its size, the intrusion can show two different shapes: a bell shape when its radius is smaller than 4 times Λ or a flat top with small bended edges if its radius is larger than 4 times Λ[2]. These characteristic shapes for the intrusion result in characteristic deformations at the surface that also depend on the topography of the layer overlying the intrusion [3].Using this model we provide evidence of the presence of intrusions within the crust of the Moon as surface deformations in the form of low-slope lunar domes and floor-fractured craters. All these geological features have morphologies consistent with models of magma spreading at depth and deforming an overlying elastic layer. Further more,at floor-fractured craters, the deformation is contained within the crater interior, suggesting that the overpressure at the origin of magma ascent and intrusion was less than the pressure due to the weight of the crust removed by

  5. Al-augite and Cr-diopside ultramafic xenoliths in basaltic rocks from western United States

    USGS Publications Warehouse

    Wilshire, H.G.; Shervais, J.W.

    1975-01-01

    Ultramafic xenoliths in basalts from the western United States are divided into Al-augite and Cr-diopside groups. The Al-augite group is characterized by Al, Ti-rich augites, comparatively Fe-rich olivine and orthopyroxene, and Al-rich spinel, the Cr-diopside group by Cr-rich clinopyroxene and spinel and by Mg-rich olivine and pyroxenes. Both groups have a wide range of subtypes, but the Al-augite group is dominated by augite-rich varieties, and the Cr-diopside group by olivine-rich lherzolites. ?? 1975.

  6. SAMPLING-BASED APPROACH TO INVESTIGATING VAPOR INTRUSION

    EPA Science Inventory

    Vapor intrusion is defined as the migration of volatile organic compounds (VOCs) into occupied buildings from contaminated soil or ground water. EPA recently developed guidance to facilitate assessment of vapor intrusion at sites regulated by RCRA and CERCLA. The EPA guidance e...

  7. Episodic intrusion, internal differentiation, and hydrothermal alteration of the miocene tatoosh intrusive suite south of Mount Rainier, Washington

    USGS Publications Warehouse

    du Bray, E.A.; Bacon, C.R.; John, D.A.; Wooden, J.L.; Mazdab, F.K.

    2011-01-01

    The Miocene Tatoosh intrusive suite south of Mount Rainier is composed of three broadly granodioritic plutons that are manifestations of ancestral Cascades arc magmatism. Tatoosh intrusive suite plutons have individually diagnostic characteristics, including texture, mineralogy, and geochemistry, and apparently lack internal contacts. New ion-microprobe U-Pb zircon ages indicate crystallization of the Stevens pluton ca. 19.2 Ma, Reflection-Pyramid pluton ca. 18.5 Ma, and Nisqually pluton ca. 17.5 Ma. The Stevens pluton includes rare, statistically distinct ca. 20.1 Ma zircon antecrysts. Wide-ranging zircon rare earth element (REE), Hf, U, and Th concentrations suggest late crystallization from variably evolved residual liquids. Zircon Eu/Eu*-Hf covariation is distinct for each of the Reflection-Pyramid, Nisqually, and Stevens plutons. Although most Tatoosh intrusive suite rocks have been affected by weak hydrothermal alteration, and sparse mineralized veins cut some of these rocks, significant base or precious metal mineralization is absent. At the time of shallow emplacement, each of these magma bodies was largely homogeneous in bulk composition and petrographic features, but, prior to final solidification, each of the Tatoosh intrusive suite plutons developed internal compositional variation. Geochemical and petrographic trends within each pluton are most consistent with differential loss of residual melt, possibly represented by late aplite dikes or erupted as rhyolite, from crystal-rich magma. Crystal-rich magma that formed each pluton evidently accumulated in reservoirs below the present level of exposure and then intruded to a shallow depth. Assembled by episodic intrusion, the Tatoosh intrusive suite may be representative of midsized composite plutonic complexes beneath arc volcanoes. ?? 2011 Geological Society of America.

  8. Evidential reasoning research on intrusion detection

    NASA Astrophysics Data System (ADS)

    Wang, Xianpei; Xu, Hua; Zheng, Sheng; Cheng, Anyu

    2003-09-01

    In this paper, we mainly aim at D-S theory of evidence and the network intrusion detection these two fields. It discusses the method how to apply this probable reasoning as an AI technology to the Intrusion Detection System (IDS). This paper establishes the application model, describes the new mechanism of reasoning and decision-making and analyses how to implement the model based on the synscan activities detection on the network. The results suggest that if only rational probability values were assigned at the beginning, the engine can, according to the rules of evidence combination and hierarchical reasoning, compute the values of belief and finally inform the administrators of the qualities of the traced activities -- intrusions, normal activities or abnormal activities.

  9. Saltwater intrusion in coastal regions of North America

    USGS Publications Warehouse

    Barlow, Paul M.; Reichard, Eric G.

    2010-01-01

    Saltwater has intruded into many of the coastal aquifers of the United States, Mexico, and Canada, but the extent of saltwater intrusion varies widely among localities and hydrogeologic settings. In many instances, the area contaminated by saltwater is limited to small parts of an aquifer and to specific wells and has had little or no effect on overall groundwater supplies; in other instances, saltwater contamination is of regional extent and has resulted in the closure of many groundwater supply wells. The variability of hydrogeologic settings, three-dimensional distribution of saline water, and history of groundwater withdrawals and freshwater drainage has resulted in a variety of modes of saltwater intrusion into coastal aquifers. These include lateral intrusion from the ocean; upward intrusion from deeper, more saline zones of a groundwater system; and downward intrusion from coastal waters. Saltwater contamination also has occurred along open boreholes and within abandoned, improperly constructed, or corroded wells that provide pathways for vertical migration across interconnected aquifers. Communities within the coastal regions of North America are taking actions to manage and prevent saltwater intrusion to ensure a sustainable source of groundwater for the future. These actions can be grouped broadly into scientific monitoring and assessment, engineering techniques, and regulatory approaches.

  10. Postemplacement dynamics of basaltic intrusions in the continental crust

    NASA Astrophysics Data System (ADS)

    Roman, A.; Jaupart, C.

    2017-02-01

    Laboratory experiments document the postemplacement behavior of mafic intrusions that spread at a density interface and founder as they become denser than their surroundings due to cooling and crystallization. All else being equal, the larger the intrusion volume, the farther the intrusion can spread and the smaller its aspect ratio is. The final aspect ratio is a function of a single dimensionless number analogous to the Rayleigh number of thermal convection. Once it is denser than its surroundings, the intrusion becomes unstable and may founder in two different regimes. At aspect ratios larger than about 0.4, the "teardrop" regime is such that the intrusion thickens in a central region, developing the shapes of a funnel and a pendant drop. At lower aspect ratios, another regime is observed, with thickening of the intrusion at the leading edge and thinning in a central region. The thick outer ring in turn becomes unstable into a set of teardrops and leads to an irregular horizontal outline. In one variant called the "jellyfish" regime, the thin central region develops a number of downwellings and upwellings in a Rayleigh-Taylor-like pattern. These instabilities may get arrested due to cooling as the intrusion and encasing rocks become too strong to deform. One would then be left with a funnel-shaped residual body or a wide irregular one with thick peripheral lobes and a thinner central region. These different patterns can be recognized in upper crustal mafic intrusions.

  11. Review of the geochemistry and metallogeny of approximately 1.4 Ga granitoid intrusions of the conterminous United States

    USGS Publications Warehouse

    du Bray, Edward A.; Holm-Denoma, Christopher S.; Lund, Karen; Premo, Wayne R.

    2018-03-27

    primitive, mantle-derived components and evolved, crust-derived components.Each compositional subtype can be ascribed to a relatively unique petrogenetic history. The numerically dominant ferroan, peraluminous granites probably represent low-degree, relatively high-pressure partial melting of preexisting, crust-derived, intermediate-composition granitoids. The moderately numerous, weakly magnesian, peraluminous granites probably reflect similar partial melting but at a higher degree and in a lower pressure environment. In contrast, the ferroan but metaluminous granites may be the result of extensive differentiation of tholeiitic basalt. Finally, the peralkaline igneous rocks at Mountain Pass have compositions potentially derived by differentiation of alkali basalt. The varying alkalic character of each subtype probably reflects polybaric petrogenesis and the corresponding effect of diverse mineral stabilities on ultimate melt compositions. Mantle-derived mafic magma and variably assimilated partial melts of mainly juvenile Paleoproterozoic crustal components are required to generate the relatively low initial strontium (87Sr/86Sr) and distinctive neodymium isotope compositions characteristic of the U.S. 1.4 Ga granitoid intrusions. The characteristics of these intrusions are consistent with crustal melting in an extensional/decompressional, intracratonic setting that was triggered by mantle upwelling and emplacement of tholeiitic basaltic magma at or near the base of the crust. Composite magmas, formed by mingling and mixing mantle components with partial melts of Paleoproterozoic crust, produced variably homogenized storage reservoirs that continued polybaric evolution as intrusions lodged at various crustal depths.

  12. 10 CFR 63.322 - Human intrusion scenario.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Human intrusion scenario. 63.322 Section 63.322 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) DISPOSAL OF HIGH-LEVEL RADIOACTIVE WASTES IN A GEOLOGIC REPOSITORY AT YUCCA MOUNTAIN, NEVADA Postclosure Public Health and Environmental Standards Human Intrusion...

  13. 10 CFR 63.322 - Human intrusion scenario.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Human intrusion scenario. 63.322 Section 63.322 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) DISPOSAL OF HIGH-LEVEL RADIOACTIVE WASTES IN A GEOLOGIC REPOSITORY AT YUCCA MOUNTAIN, NEVADA Postclosure Public Health and Environmental Standards Human Intrusion...

  14. 10 CFR 63.322 - Human intrusion scenario.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Human intrusion scenario. 63.322 Section 63.322 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) DISPOSAL OF HIGH-LEVEL RADIOACTIVE WASTES IN A GEOLOGIC REPOSITORY AT YUCCA MOUNTAIN, NEVADA Postclosure Public Health and Environmental Standards Human Intrusion...

  15. 10 CFR 63.322 - Human intrusion scenario.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Human intrusion scenario. 63.322 Section 63.322 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) DISPOSAL OF HIGH-LEVEL RADIOACTIVE WASTES IN A GEOLOGIC REPOSITORY AT YUCCA MOUNTAIN, NEVADA Postclosure Public Health and Environmental Standards Human Intrusion...

  16. Vapour Intrusion into Buildings - A Literature Review

    EPA Science Inventory

    This chapter provides a review of recent research on vapour intrusion of volatile organic compounds (VOCs) into buildings. The chapter builds on a report from Tillman and Weaver (2005) which reviewed the literature on vapour intrusion through 2005. Firstly, the term ‘vapour intru...

  17. Minerals and melt inclusions as keys to understanding magma reservoir processes during formation of volcanic and plutonic mafic-ultramafic complexes in the Maimecha Kotui Province (Polar Siberia)

    NASA Astrophysics Data System (ADS)

    Simonov, Vladimir; Vasiliev, Yurii; Kotlyarov, Alexey; Stupakov, Sergey

    2016-04-01

    Magmatic complexes in the Maimecha Kotui Province (Polar Siberia) attract attention of researchers because they contain ultramafic volcanic rocks - meimechites, being products of crystallization of the ultrabasic deep mantle melts (Sobolev et al., 1991, 2009, 2011; Ryabchikov et al., 2002; Vasiliev, Gora, 2014). Effusive meimechites together with intrusive dunites of the Guli massif form ancient (253-246 Ma) volcanic and plutonic association, in which also pyroxenites and alkaline rocks are situated. Conditions of formation of this association were established with the help of minerals and melt inclusions study. The cumulative structure of the Guli massif dunites consists of rather large (2-4 mm) olivine crystals and dividing them zones (0.5-0.7 mm), filled with fine grains of clinopyroxenes and ore minerals (magnetite, ilmenite and chromite). The extended forms of well faceted pyroxene crystals testify to their fast growth from melt between cumulative olivines. Thus, crystallization of clinopyroxenes and ore minerals leads to formation between olivines ore pyroxenites, which are presented in the Guli massif by independent bodies. Analysis of olivine, Cr-spinel and clinopyroxene compositions testify to similarity of conditions of the Guli massif dunites crystallization on the one hand with formation of platinum-bearing Uralian-Alaskan-type mafic-ultramafic complexes and with another - show participation of meimechite magma. Major element composition of melt inclusions in Cr-spinel has shown that dunites of the Guli massif were crystallized with participation of subalkaline picrite magmatic systems, that are relative to melts, responsible of formation of platinum-bearing mafic-ultramafic complexes and meimechites. Peculiarities of trace and rare-earth elements distribution in melt inclusions in Cr-spinel of dunites are actually similar to inclusions in olivine of meimechites. Overall, data on composition of inclusions directly testify to formation of considered

  18. Perceived illness intrusions among continuous ambulatory peritoneal dialysis patients.

    PubMed

    Bapat, Usha; Kedlya, Prashanth G

    2012-09-01

    To study the perceived illness intrusion of continuous ambulatory peritoneal dialysis (CAPD) patients, to examine their demographics, and to find out the association among demographics, duration of illness as well as illness intrusion, 40 chronic kidney disease stage V patients on CAPD during 2006-2007 were studied. Inclusion criteria were patients' above 18 years, willing, stable, and completed at least two months of dialysis. Those with psychiatric co-morbidity were excluded. Sociodemographics were collected using a semi-structured interview schedule. A 14-item illness intrusion checklist covering various aspects of life was administered. The subjects had to rate the illness intrusion in their daily life and the extent of intrusion. The data was analyzed using descriptive statistics and chi square test of association. The mean age of the subjects was 56.05 ± 10.05 years. There was near equal distribution of gender. 82.5% were married, 70.0% belonged to Hindu religion, 45.0% were pre-degree, 25.0% were employed, 37.5% were housewives and 30.0% had retired. 77.5% belonged to the upper socioeconomic strata, 95.0% were from an urban background and 65.0% were from nuclear families. The mean duration of dialysis was 19.0 ± 16.49 months. Fifty-eight percent of the respondents were performing the dialysis exchanges by themselves. More than 95.0%were on three or four exchanges per day. All the 40 subjects reported illness intrusion in their daily life. Intrusion was perceived to some extent in the following areas: health 47.5%, work 25.0%, finance 37.5%, diet 40.0%, and psychological 50.0%. Illness had not intruded in the areas of relationship with spouse 52.5%, sexual life 30.0%, with friends 92.5%, with family 85.5%, social functions 52.5%, and religious functions 75.0%. Statistically significant association was not noted between illness intrusion and other variables. CAPD patients perceived illness intrusion to some extent in their daily life. Elderly, educated

  19. Field geology, geochronology and geochemistry of mafic-ultramafic rocks from Alxa, China: Implications for Late Permian accretionary tectonics in the southern Altaids

    NASA Astrophysics Data System (ADS)

    Jianyun, Feng; Wenjiao, Xiao

    2013-04-01

    The termination of orogenesis for the southern Altaids has been controversial. Systematical investigations of field geology, geochronology and geochemistry on mafic-ultramafic rocks from the northern Alxa of the southern Altaids were conducted to address the termination controversy. The newly discriminated mafic-ultramafic rocks belt is located at Bijiertai, Honggueryulin, and Qinggele areas, stretching from west to east for about 100 km in length. All of the three rock associations contact tectonically with the adjacent metamorphic and deformed Precambrian rocks as tectonic blocks or lenses, and are composed of peridotite, pyroxenite, gabbro, and serpentinite, most of which have subjected to pronounced alteration, i.e., serpentinization and chloritization. Geochemically, the rocks are characterized by a uniform trend of compositional distribution, e.g., with low SiO2-contents (42.51-52.21 wt.%) and alkalinity (Na2O+K2O) (0.01-5.45 wt.%, mostly less than 0.8 wt.%), and enriched in MgO (7.37-43.36 wt.%), with Mg# = 52.75-91.87. As the rocks have had strong alteration and have a wide range of loss-on-ignition (LOI: 0.44-14.07 wt.%), the rocks may be subjected to considerable alteration by either sea-water or metamorphic fluid. The REE and trace element patterns for the rocks show a relatively fractionated trend with LILE enrichment and HFSE depletion, similar to that of T-MORB between N-MORB and E-MORB, indicating that the parental melt resulted from the partial melting of oceanic lithospheric mantle overprinted by fluid alteration of island-arc subsequently. The ultramafic rocks are relics derived from the magma after large degree of partial melting of the oceanic lithospheric mantle with overprinted by island-arc processes under the influence of mid-ocean-ridge magmatism. LA - ICP MS U - Pb zircon ages of gabbros from the three spots are 274 ± 3 Ma (MSWD = 0.35), 306 ± 3 Ma (MSWD = 0.49), 262 ± 5 Ma (MSWD = 1.2), respectively, representing the formation ages of

  20. Intrusive rocks and plutonic belts of southeastern Alaska, U.S.A.

    USGS Publications Warehouse

    Brew, David A.; Morrell, Robert P.; Roddick, J.A.

    1983-01-01

    About 30 percent of the 175,000-km2 area of southeastern Alaska is underlain by intrusive igneous rocks. Compilation of available information on the distribution, composition, and ages of these rocks indicates the presence of six major and six minor plutonic belts. From west to east, the major belts are: the Fairweather-Baranof belt of early to mid-Tertiary granodiorite; the Muir-Chichagof belt of mid-Cretaceous tonalite and granodiorite; the Admiralty-Revillagigedo belt of porphyritic granodiorite, quartz diorite, and diorite of probable Cretaceous age; the Klukwan-Duke belt of concentrically zoned or Alaskan-type ultramafic-mafic plutons of mid-Cretaceous age within the Admiralty-Revillagigedo belt; the Coast Plutonic Complex sill belt of tonalite of unknown, but perhaps mid-Cretaceous, age; and the Coast Plutonic Complex belt I of early to mid-Tertiary granodiorite and quartz monzonite. The minor belts are distributed as follows: the Glacier Bay belt of Cretaceous and(or) Tertiary granodiorite, tonalite, and quartz diorite lies within the Fair-weather-Baranof belt; layered gabbro complexes of inferred mid-Tertiary age lie within and are probably related to the Fairweather-Baranof belt; the Chilkat-Chichagof belt of Jurassic granodiorite and tonalite lies within the Muir-Chichagof belt; the Sitkoh Bay alkaline, the Kendrick Bay pyroxenite to quartz monzonite, and the Annette and Cape Fox trondhjemite plutons, all interpreted to be of Ordovician(?) age, together form the crude southern southeastern Alaska belt within the Muir-Chichagof belt; the Kuiu-Etolin mid-Tertiary belt of volcanic and plutonic rocks extends from the Muir-Chichagof belt eastward into the Admiralty-Revillagigedo belt; and the Behm Canal belt of mid- to late Tertiary granite lies within and next to Coast Plutonic Complex belt II. In addition, scattered mafic-ultramafic bodies occur within the Fairweather-Baranof, Muir-Chichagof, and Coast Plutonic Complex belts I and II. Palinspastic

  1. A New Intrusion Detection Method Based on Antibody Concentration

    NASA Astrophysics Data System (ADS)

    Zeng, Jie; Li, Tao; Li, Guiyang; Li, Haibo

    Antibody is one kind of protein that fights against the harmful antigen in human immune system. In modern medical examination, the health status of a human body can be diagnosed by detecting the intrusion intensity of a specific antigen and the concentration indicator of corresponding antibody from human body’s serum. In this paper, inspired by the principle of antigen-antibody reactions, we present a New Intrusion Detection Method Based on Antibody Concentration (NIDMBAC) to reduce false alarm rate without affecting detection rate. In our proposed method, the basic definitions of self, nonself, antigen and detector in the intrusion detection domain are given. Then, according to the antigen intrusion intensity, the change of antibody number is recorded from the process of clone proliferation for detectors based on the antigen classified recognition. Finally, building upon the above works, a probabilistic calculation method for the intrusion alarm production, which is based on the correlation between the antigen intrusion intensity and the antibody concen-tration, is proposed. Our theoretical analysis and experimental results show that our proposed method has a better performance than traditional methods.

  2. A Survey on Anomaly Based Host Intrusion Detection System

    NASA Astrophysics Data System (ADS)

    Jose, Shijoe; Malathi, D.; Reddy, Bharath; Jayaseeli, Dorathi

    2018-04-01

    An intrusion detection system (IDS) is hardware, software or a combination of two, for monitoring network or system activities to detect malicious signs. In computer security, designing a robust intrusion detection system is one of the most fundamental and important problems. The primary function of system is detecting intrusion and gives alerts when user tries to intrusion on timely manner. In these techniques when IDS find out intrusion it will send alert massage to the system administrator. Anomaly detection is an important problem that has been researched within diverse research areas and application domains. This survey tries to provide a structured and comprehensive overview of the research on anomaly detection. From the existing anomaly detection techniques, each technique has relative strengths and weaknesses. The current state of the experiment practice in the field of anomaly-based intrusion detection is reviewed and survey recent studies in this. This survey provides a study of existing anomaly detection techniques, and how the techniques used in one area can be applied in another application domain.

  3. Ultramafic Terranes and Associated Springs as Analogs for Mars and Early Earth

    NASA Technical Reports Server (NTRS)

    Blake, David; Schulte, Mitch; Cullings, Ken; DeVincezi, D. (Technical Monitor)

    2002-01-01

    Putative extinct or extant Martian organisms, like their terrestrial counterparts, must adopt metabolic strategies based on the environments in which they live. In order for organisms to derive metabolic energy from the natural environment (Martian or terrestrial), a state of thermodynamic disequilibrium must exist. The most widespread environment of chemical disequilibrium on present-day Earth results from the interaction of mafic rocks of the ocean crust with liquid water. Such environments were even more pervasive and important on the Archean Earth due to increased geothermal heat flow and the absence of widespread continental crust formation. The composition of the lower crust and upper mantle of the Earth is essentially the-same as that of Mars, and the early histories of these two planets are similar. It follows that a knowledge of the mineralogy, water-rock chemistry and microbial ecology of Earth's oceanic crust could be of great value in devising a search strategy for evidence of past or present life on Mars. In some tectonic regimes, cross-sections of lower oceanic crust and upper mantle are exposed on land as so-called "ophiolite suites." Such is the case in the state of California (USA) as a result of its location adjacent to active plate margins. These mafic and ultramafic rocks contain numerous springs that offer an easily accessible field laboratory for studying water/rock interactions and the microbial communities that are supported by the resulting geochemical energy. A preliminary screen of Archaean biodiversity was conducted in a cold spring located in a presently serpentinizing ultramafic terrane. PCR and phylogenetic analysis of partial 16s rRNA, sequences were performed on water and sediment samples. Archaea of recent phylogenetic origin were detected with sequences nearly identical to those of organisms living in ultra-high pH lakes of Africa.

  4. Experimental evidence for chemo-mechanical coupling during carbon mineralization in ultramafic rocks

    NASA Astrophysics Data System (ADS)

    Lisabeth, H. P.; Zhu, W.; Kelemen, P. B.; Ilgen, A.

    2017-09-01

    Storing carbon dioxide in the subsurface as carbonate minerals has the benefit of long-term stability and immobility. Ultramafic rock formations have been suggested as a potential reservoir for this type of storage due to the availability of cations to react with dissolved carbon dioxide and the fast reaction rates associated with minerals common in ultramafic formations; however, the rapid reactions have the potential to couple with the mechanical and hydraulic behavior of the rocks and little is known about the extent and mechanisms of this coupling. In this study, we argue that the dissolution of primary minerals and the precipitation of secondary minerals along pre-existing fractures in samples lead to reductions in both the apparent Young's modulus and shear strength of aggregates, accompanied by reduction in permeability. Hydrostatic and triaxial deformation experiments were run on dunite samples saturated with de-ionized water and carbon dioxide-rich solutions while stress, strain, permeability and pore fluid chemistry were monitored. Sample microstructures were examined after reaction and deformation using scanning electron microscopy (SEM). The results show that channelized dissolution and carbonate mineral precipitation in the samples saturated with carbon dioxide-rich solutions modify the structure of grain boundaries, leading to the observed reductions in stiffness, strength and permeability. A geochemical model was run to help interpret fluid chemical data, and we find that the apparent reaction rates in our experiments are faster than rates calculated from powder reactors, suggesting mechanically enhanced reaction rates. In conclusion, we find that chemo-mechanical coupling during carbon mineralization in dunites leads to substantial modification of mechanical and hydraulic behavior that needs to be accounted for in future modeling efforts of in situ carbon mineralization projects.

  5. A new intrusion prevention model using planning knowledge graph

    NASA Astrophysics Data System (ADS)

    Cai, Zengyu; Feng, Yuan; Liu, Shuru; Gan, Yong

    2013-03-01

    Intelligent plan is a very important research in artificial intelligence, which has applied in network security. This paper proposes a new intrusion prevention model base on planning knowledge graph and discuses the system architecture and characteristics of this model. The Intrusion Prevention based on plan knowledge graph is completed by plan recognition based on planning knowledge graph, and the Intrusion response strategies and actions are completed by the hierarchical task network (HTN) planner in this paper. Intrusion prevention system has the advantages of intelligent planning, which has the advantage of the knowledge-sharing, the response focused, learning autonomy and protective ability.

  6. Vapor Intrusion Assessment and Mitigation 2012

    DTIC Science & Technology

    2012-03-26

    1 Geosyntec 0 consultants Vapor Intrusion Assessment and Mitigation 2012 Robert Ettinger, M.S., P.E., Todd McAiary, M.Sc., P.Eng., P.G...REPORT DATE 26 MAR 2012 2. REPORT TYPE 3. DATES COVERED 00-00-2012 to 00-00-2012 4. TITLE AND SUBTITLE Vapor Intrusion Assessment and...Updates • Typical Assessment Approaches and Common Challenges • Methods to Distinguish Background Sources (McHugh) • Significance • Compound

  7. Petrology of Ortsog-Uul peridotite-gabbro massif in Western Mongolia

    NASA Astrophysics Data System (ADS)

    Shapovalova, M.; Tolstykh, N.; Shelepaev, R.; Cherdantseva, M.

    2017-12-01

    The Ortsog-Uul mafic-ultramafic massif of Western Mongolia is located in a tectonic block with overturned bedding. The massif hosts two intrusions: a rhythmically-layered peridotite-gabbro association (Intrusion 1) and massive Bt-bearing amphibole-olivine gabbro (Intrusion 2). Intrusions 1 and 2 have different petrology features. Early Intrusion 1 (278±2.5Ma) is characterized by lower concentrations of alkalis, titanium and phosphorus than late Intrusion 2 (272±2Ma). The chondrite-normalized REE and primitive mantle-normalized rare elements patterns of Ortsog-Uul intrusions have similar curves of elements distribution. However, Intrusion 2 is characterized higher contents of REE and rare elements. High concentrations of incompatible elements are indicative of strong fractionation process. It has been suggested that Intrusions 1 and 2 derived from compositionally different parental melts. Model calculations (COMAGMAT-3.57) show that parental melts of two intrusions were close to high-Mg picrobasaltic magmas. The concentration of MgO in melt is 16.21 (Intrusion 1) and 16.17 (Intrusion 2). Isotopic data of Ortsog-Uul magmatic rocks exhibit different values of εNd (positive and negative) for Intrusion 1 and 2, respectively.

  8. Noble gas systematics of the Skaergaard intrusion

    NASA Astrophysics Data System (ADS)

    Horton, F.; Farley, K. A.; Taylor, H. P.

    2017-12-01

    The noble gas isotopic compositions of olivines from the Skaergaard layered mafic intrusion in Greenland reveal that magmas readily exchange noble gases with their environment after emplacement. Although Skaergaard magmas are thought to have derived from the upper mantle, all of the olivine separates we analyzed have 3He/4He ratios less than that of the upper mantle ( 8 Ra, where Ra = 3He/4He of the atmosphere, 1.39 x 10-6). This suggests that crustal and/or atmospheric noble gases have contaminated all Skaergaard magmas to some extent. We obtained the highest 3He/4He ratios ( 2 Ra) from olivines found in the lowermost exposed layers of the intrusion away from the margins. Excess radiogenic 4He (indicated by Ra<1) along the margin of the intrusion indicates that noble gases from the Archean host-rock were incorporated into the cooling magma chamber, probably via magmatic assimilation. Noble gases in olivines from the upper portions of the intrusion have atmospheric isotopic compositions, but higher relative helium abundances than the atmosphere. We suggest that post-crystallization hydrothermal circulation introduced atmosphere-derived noble gases into uppermost layers of the intrusion. Such high temperature exchanges of volatiles between plutons and their immediate surroundings may help explain why so few mantle-derived rocks retain mantle-like noble gas signatures.

  9. Petrogenesis of ultramafic rocks and olivine-rich troctolites from the East Taiwan Ophiolite in the Lichi mélange

    NASA Astrophysics Data System (ADS)

    Morishita, Tomoaki; Ghosh, Biswajit; Soda, Yusuke; Mizukami, Tomoyuki; Tani, Ken-ichiro; Ishizuka, Osamu; Tamura, Akihiro; Komaru, Chihiro; Aari, Shoji; Yang, Hsiao-Chin; Chen, Wen-Shan

    2017-12-01

    We examine ultramafic and olivine-rich troctolite blocks of the East Taiwan Ophiolite (ETO) in the Lichi Mélange. Although ultramafic rocks are extensively serpentinized, the primary minerals, such as olivine, orthopyroxene, clinopyroxene, spinel and plagioclase can be identified. The ultramafic rocks are classified into harzburgite (± clinopyroxene), dunite, and olivine websterite. Major and trace element compositions of the primary minerals in harzburgites, such as the Cr# [= Cr/(Cr + Al) atomic ratio] of chromian spinel (0.3-0.58) and incompatible elements-depleted trace element patterns of clinopyroxenes, indicate their residue origin after partial melting with less flux components. These compositions are similar to those from mid-ocean ridge peridotites as well as back-arc peridotites from the Philippine Sea Plate. The olivine websterite contains discrete as well as occasional locally concentrated plagioclase grains. Petrological characteristics coupled with similarity in trace element patterns of clinopyroxenes in the harzburgite and olivine websterite samples indicate that the olivine websterite is likely formed by clinopyroxene addition to a lherzolitic/harzburgitic peridotite from a pyroxene-saturated mafic melt. Dunite with medium Cr# spinels indicates cumulus or replacement by melt-peridotite reaction origins. Mineral composition of olivine-rich troctolite cannot be explained by simple crystallization from basaltic magmas, but shows a chemical trend expected for products after melt-peridotite interactions. Mineral compositions of the dunite and olivine-rich troctolite are also within chemical ranges of mid-ocean ridge samples, and are slightly different from back-arc samples from the Philippine Sea Plate. We conclude that peridotites in the ETO are not derived from the northern extension of the Luzon volcanic arc mantle. Further geochronological study is, however, required to constrain the origin of the ETO ophiolite, because peridotites are probably

  10. Cup-shaped Intrusions, Morphology and Emplacement Mechanism Investigate Through Analogue Modelling

    NASA Astrophysics Data System (ADS)

    Mathieu, L.; van Wyk de Vries, B.

    2007-12-01

    We investigate the morphology of large-scale shallow-depth magma intrusions and sub-volcanic complexes with analogue models. Intrusions of analogue magma are done in a granular material that can contain a ductile layer. The model surface is flat to model the formation of plutonic intrusions and it is overlain by a cone when modelling late sub-volcanic complexes. For flat-top models, we obtain cup-shaped intrusions fed by dykes. Cup-shaped intrusions are inverted-cone like bodies. They are different from saucer-shaped intrusions as they possess neither a well developed sill-base, nor an outer rim. However, like saucers, cups are shallow depth intrusions that dome the country rocks. They initiate from an advancing dyke and first develop an inverted-cone like morphology. Then, the central thickness increases and thrusts form at the edge of the domed country rocks. At this stage, the intrusions progressively involve toward a lopolith shape. By using analogue magma of various viscosities we have been able to constrain key relationships: higher intrusion viscosity causes deeper initiation and the deeper they initiate, the larger is the intrusion diameter. A natural example of such intrusion might by the circles of volcanoes like the Azufre-Lastaria (Peru) that might be overlain be a large-scale cup-shaped intrusion. When adding a cone at the surface of the model and, sometimes, a thin ductile layer in the substratum, the morphology of cup-shaped intrusions vary. Note that the ductile layer of our models is not thick enough to induce the gravitational spreading of the cone. Generally, cup-shaped intrusions are asymmetric in cross section and elliptical in plan view. Their formation creates extension structures in the cone (croissant-shaped rift, straight rift or normal fault) and thrusts in some sectors below the cone. Both types of structures are bordered by strike-slip faults. Cups and saucers share many similarities, but differ probably in the fact that saucers are

  11. Intrusive Memories in Perpetrators of Violent Crime: Emotions and Cognitions

    ERIC Educational Resources Information Center

    Evans, Ceri; Ehlers, Anke; Mezey, Gillian; Clark, David M.

    2007-01-01

    The authors investigated factors that may determine whether perpetrators of violent crime develop intrusive memories of their offense. Of 105 young offenders who were convicted of killing or seriously harming others, 46% reported distressing intrusive memories, and 6% had posttraumatic stress disorder. Intrusions were associated with lower…

  12. Wind-forced salt intrusion into a tributary estuary

    NASA Astrophysics Data System (ADS)

    Sanford, Lawrence P.; Boicourt, William C.

    1990-08-01

    Moored measurements and hydrographic surveys were carried out during the summers of 1986 and 1987 to examine interaction between the mainstem of the Chesapeake Bay and the Choptank River, an eastern shore tributary estuary. The data show that an important mode of interaction is through wind-forced intrusion of saline, hypoxic water from below the pycnocline of the Bay into the lower river. Intrusions are driven by lateral tilting of the pycnocline in the Bay, when high salinity water is upwelled on the eastern side of the Bay in response to a southward pulse of wind stress. The resulting internal surges propagate up the relict Choptank entrance channel at a speed of about 20 cm/s and spill onto the broad sill inside the mouth of the river. Intrusion-favorable pycnocline tilts in the Bay do not always result in lower layer intrusion into the Choptank, but may be blocked or choked in the entrance channel on occasion. The data suggest that wind-forced intrusion of salt leads to increased gravitational circulation in the Choptank during the summer months, providing a mechanism through which high frequency energy may be directly translated into lower frequency motion.

  13. Subducted slab-plume interaction traced by magnesium isotopes in the northern margin of the Tarim Large Igneous Province

    NASA Astrophysics Data System (ADS)

    Cheng, Zhiguo; Zhang, Zhaochong; Xie, Qiuhong; Hou, Tong; Ke, Shan

    2018-05-01

    Incorporation of subducted slabs may account for the geochemical and isotopic variations of large igneous provinces (LIPs). However, the mechanism and process by which subducted slabs are involved into magmas is still highly debated. Here, we report a set of high resolution Mg isotopes for a suite of alkaline and Fe-rich rocks (including basalts, mafic-ultramafic layered intrusions, diabase dykes and mantle xenoliths in the kimberlitic rocks) from Tarim Large Igneous Province (TLIP). We observed that δ26 Mg values of basalts range from -0.29 to - 0.45 ‰, -0.31 to - 0.42 ‰ for mafic-ultramafic layered intrusions, -0.28 to - 0.31 ‰ for diabase dykes and -0.29 to - 0.44 ‰ for pyroxenite xenoliths from the kimberlitic rocks, typically lighter than the normal mantle source (- 0.25 ‰ ± 0.04, 2 SD). After carefully precluding other possibilities, we propose that the light Mg isotopic compositions and high FeO contents should be ascribed to the involvement of recycled sedimentary carbonate rocks and pyroxenite/eclogite. Moreover, from basalts, through layered intrusions to diabase dykes, (87Sr/86Sr)i values and δ18OV-SMOW declined, whereas ε (Nd) t and δ26 Mg values increased with progressive partial melting of mantle, indicating that components of carbonate rock and pyroxenite/eclogite in the mantle sources were waning over time. In combination with the previous reported Mg isotopes for carbonatite, nephelinite and kimberlitic rocks in TLIP, two distinct mantle domains are recognized for this province: 1) a lithospheric mantle source for basalts and mafic-ultramafic layered intrusions which were modified by calcite/dolomite and eclogite-derived high-Si melts, as evidenced by enriched Sr-Nd-O and light Mg isotopic compositions; 2) a plume source for carbonatite, nephelinite and kimberlitic rocks which were related to magnesite or periclase/perovskite involvement as reflected by depleted Sr-Nd-O and extremely light Mg isotopes. Ultimately, our study suggests

  14. Heart rate, startle response, and intrusive trauma memories

    PubMed Central

    Chou, Chia-Ying; Marca, Roberto La; Steptoe, Andrew; Brewin, Chris R

    2014-01-01

    The current study adopted the trauma film paradigm to examine potential moderators affecting heart rate (HR) as an indicator of peritraumatic psychological states and as a predictor of intrusive memories. We replicated previous findings that perifilm HR decreases predicted the development of intrusive images and further showed this effect to be specific to images rather than thoughts, and to detail rather than gist recognition memory. Moreover, a group of individuals showing both an atypical sudden reduction in HR after a startle stimulus and higher trait dissociation was identified. Only among these individuals was lower perifilm HR found to indicate higher state dissociation, fear, and anxiety, along with reduced vividness of intrusions. The current findings emphasize how peritraumatic physiological responses relate to emotional reactions and intrusive memory. The moderating role of individual difference in stress defense style was highlighted. PMID:24397333

  15. Intrusion errors in visuospatial working memory performance.

    PubMed

    Cornoldi, Cesare; Mammarella, Nicola

    2006-02-01

    This study tested the hypothesis that failure in active visuospatial working memory tasks involves a difficulty in avoiding intrusions due to information that is already activated. Two experiments are described, in which participants were required to process several series of locations on a 4 x 4 matrix and then to produce only the final location of each series. Results revealed a higher number of errors due to already activated locations (intrusions) compared with errors due to new locations (inventions). Moreover, when participants were required to pay extra attention to some irrelevant (non-final) locations by tapping on the table, intrusion errors increased. Results are discussed in terms of current models of working memory functioning.

  16. Petrology of ultramafic xenoliths from Loihi Seamount, Hawaii

    USGS Publications Warehouse

    Clague, D.A.

    1988-01-01

    Ultramafic xenoliths were recovered in four alkalic lava flows from Loihi Seamount at depths between 2200 and 1400 m. No xenolith bearing flows were sampled near the summit despite a concentrated dredge program. The flows, three of alkalic basalt and one of basanite, contain common olivine megacrysts and small xenoliths of dunite, rarer harzburgite, and a single wehrlite. Olivine megacrysts as large as 8 mm are Fo84-88.6 and contain magnesiochromite inclusions with 1.1-3.5 wt.% TiO2. Dunite contains Fo83.5-88.5 olivine, meganesiochromite with 1.5-6.9 wt.% TiO2 (avg. 3.2 wt.), and extremely rare chrome-rich diopside. The wehrlite contains euhedral Fo85.9 olivine and magnesiochromite with 1.9-4.7 wt.% TiO2, poikilitically enclosed in chrome-rich diposide (Wo45.4En48.0s6.6). Most of the olivine megacrysts, dunite, and the wehrlite are cumulates of Loihi alkalic lavas that accumulated in a magma storage zone located at least 16 km below sea level. The rarity of dunite related to tholeiitic magmas supports the interpretation that the alkalic lavas at Loihi generally predate the tholeiitic lavas. -from Author

  17. Porting Extremely Lightweight Intrusion Detection (ELIDe) to Android

    DTIC Science & Technology

    2015-10-01

    ARL-TN-0681 ● OCT 2015 US Army Research Laboratory Porting Extremely Lightweight Intrusion Detection (ELIDe) to Android by...Lightweight Intrusion Detection (ELIDe) to Android by Ken F Yu and Garret S Payer Computational and Information Sciences Directorate, ARL...

  18. Magma degassing triggered by static decompression at Kīlauea Volcano, Hawai‘i

    USGS Publications Warehouse

    Poland, Michael P.; Jeff, Sutton A.; Gerlach, Terrence M.

    2009-01-01

    During mid-June 2007, the summit of Kīlauea Volcano, Hawai‘i, deflated rapidly as magma drained from the subsurface to feed an east rift zone intrusion and eruption. Coincident with the deflation, summit SO2 emission rates rose by a factor of four before decaying to background levels over several weeks. We propose that SO2 release was triggered by static decompression caused by magma withdrawal from Kīlauea's shallow summit reservoir. Models of the deflation suggest a pressure drop of 0.5–3 MPa, which is sufficient to trigger exsolution of the observed excess SO2 from a relatively small volume of magma at the modeled source depth beneath Kīlauea's summit. Static decompression may also explain other episodes of deflation accompanied by heightened gas emission, including the precursory phases of Kīlauea's 2008 summit eruption. Hazards associated with unexpected volcanic gas emission argue for increased awareness of magma reservoir pressure fluctuations.

  19. Non-zero Δ33S preserved in rocks from the Basal Ultramafic Sequence indicate crustal contamination in the most primitive magma of the Rustenburg Layered Suite (Bushveld Complex, South Africa)

    NASA Astrophysics Data System (ADS)

    Magalhaes, N.; Wilson, A.; Penniston-Dorland, S.; Farquhar, J.

    2017-12-01

    The sulfur isotope composition of the Rustenburg Layered Suite (RLS) of the Bushveld Complex is different than expected from a magma sourced from the mantle (Δ33S=0), as measurements indicate the presence of an Archean surface-derived sulfur component. The Basal Ultramafic Sequence (BUS) is thought to be the most primitive magma of the RLS, as it is the lowest in the stratigraphy, has the highest Mg# (>0.92) for primary phases (olivine and orthopyroxene), and is in direct contact with the Magaliesberg quartzite of the Pretoria Group.We have measured the composition of sulfides in rocks from the Lower Zone, Marginal Zone, and the BUS, which were sampled in a 2300m drill core from the Clapham area, in the eastern Bushveld Complex. While the rocks of the Lower Zone have a relatively homogeneous non-zero Δ33S of 0.065‰, comparable to previous findings, there is an abrupt increase in the value of Δ33S (up to +0.301‰) in the Marginal Zone, which may be consistent with the observation in hand sample of assimilation of country rocks. The BUS also shows a surface-derived signal (average of 0.040‰), which is the lowest measured for any zone of the RLS.The non-zero Δ33S found in the Basal Ultramafic Sequence is evidence of the contamination of the magma with surface-derived material. In the upper parts of the intrusion, the Δ33S signature relates to whole-rock Sr and Nd isotopes, and their relationship suggests multiple sources of contamination. However, the relationship between sulfur and in-situ strontium isotope compositions (plagioclase) in this section of the RLS is not as clear as it is further up in the stratigraphy. This might reflect small-scale processes during the magmatic chamber stage, different compositions of local wall rock compared to deeper contaminants, or the presence of decoupled behavior between the isotope systems.These differences in the sulfur isotope composition between the different stratigraphic layers have been preserved regardless of

  20. Pre-eruption deformation caused by dike intrusion beneath Kizimen volcano, Kamchatka, Russia, observed by InSAR

    USGS Publications Warehouse

    Ji, Lingyun; Lu, Zhong; Dzurisin, Daniel; Senyukov, Sergey

    2013-01-01

    Interferometric synthetic aperture radar (InSAR) images reveal a pre-eruption deformation signal at Kizimen volcano, Kamchatka, Russia, where an ongoing eruption began in mid-November, 2010. The previous eruption of this basaltic andesite-to-dacite stratovolcano occurred in 1927–1928. InSAR images from both ascending and descending orbital passes of Envisat and ALOS PALSAR satellites show as much as 6 cm of line-of-sight shortening from September 2008 to September 2010 in a broad area centered at Kizimen. About 20 cm of opening of a nearly vertical dike provides an adequate fit to the surface deformation pattern. The model dike is approximately 14 km long, 10 km high, centered 13 km beneath Kizimen, and strikes NE–SW. Time-series analysis of multi-temporal interferograms indicates that (1) intrusion started sometime between late 2008 and July 2009, (2) continued at a nearly constant rate, and (3) resulted in a volume expansion of 3.2 × 107 m3 by September 2010, i.e., about two months before the onset of the 2010 eruption. Earthquakes located above the tip of the dike accompanied the intrusion. Eventually, magma pressure in the dike exceeded the confining strength of the host rock, triggering the 2010 eruption. Our results provide insight into the intrusion process that preceded an explosive eruption at a Pacific Rim stratovolcano following nearly a century of quiescence, and therefore have implications for monitoring and hazards assessment at similar volcanoes elsewhere.

  1. The appraisal of intrusive thoughts in relation to obsessional-compulsive symptoms.

    PubMed

    Barrera, Terri L; Norton, Peter J

    2011-01-01

    Research has shown that although intrusive thoughts occur universally, the majority of individuals do not view intrusive thoughts as being problematic (Freeston, Ladouceur, Thibodeau, & Gagnon, 1991; Rachman & de Silva, 1978; Salkovskis & Harrison, 1984). Thus, it is not the presence of intrusive thoughts that leads to obsessional problems but rather some other factor that plays a role in the development of abnormal obsessions. According to the cognitive model of obsessive-compulsive disorder (OCD) put forth by Salkovskis (1985), the crucial factor that differentiates between individuals with OCD and those without is the individual's appraisal of the naturally occurring intrusive thoughts. This study aimed to test Salkovskis's model by examining the role of cognitive biases (responsibility, thought-action fusion, and thought control) as well as distress in the relationship between intrusive thoughts and obsessive-compulsive symptoms in an undergraduate sample of 326 students. An existing measure of intrusive thoughts (the Revised Obsessional Intrusions Inventory) was modified for this study to include a scale of distress associated with each intrusive thought in addition to the current frequency scale. When the Yale-Brown Obsessive-Compulsive Scale was used as the measure of OCD symptoms, a significant interaction effect of frequency and distress of intrusive thoughts resulted. Additionally, a significant three-way interaction of Frequency × Distress × Responsibility was found when the Obsessive Compulsive Inventory-Revised was used as the measure of OCD symptoms. These results indicate that the appraisal of intrusive thoughts is important in predicting OCD symptoms, thus providing support for Salkovskis's model of OCD.

  2. Evaluation of Hanford Single-Shell Waste Tanks Suspected of Water Intrusion

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Feero, Amie J.; Washenfelder, Dennis J.; Johnson, Jeremy M.

    2013-11-14

    Intrusions evaluations for twelve single-shell tanks were completed in 2013. The evaluations consisted of remote visual inspections, data analysis, and calculations of estimated intrusion rates. The observation of an intrusion or the preponderance of evidence confirmed that six of the twelve tanks evaluated had intrusions. These tanks were tanks 241-A-103, BX-101, BX-103, BX-110, BY-102, and SX-106.

  3. Saharan dust intrusions in Spain: Health impacts and associated synoptic conditions.

    PubMed

    Díaz, Julio; Linares, Cristina; Carmona, Rocío; Russo, Ana; Ortiz, Cristina; Salvador, Pedro; Trigo, Ricardo Machado

    2017-07-01

    A lot of papers have been published about the impact on mortality of Sahara dust intrusions in individual cities. However, there is a lack of studies that analyse the impact on a country and scarcer if in addition the analysis takes into account the meteorological conditions that favour these intrusions. The main aim is to examine the effect of Saharan dust intrusions on daily mortality in different Spanish regions and to characterize the large-scale atmospheric circulation anomalies associated with such dust intrusions. For determination of days with Saharan dust intrusions, we used information supplied by the Ministry of Agriculture, Food & Environment, it divides Spain into 9 main areas. In each of these regions, a representative province was selected. A time series analysis has been performed to analyse the relationship between daily mortality and PM 10 levels in the period from 01.01.04 to 31.12.09, using Poisson regression and stratifying the analysis by the presence or absence of Saharan dust advections. The proportion of days on which there are Saharan dust intrusions rises to 30% of days. The synoptic pattern is characterised by an anticyclonic ridge extending from northern Africa to the Iberian Peninsula. Particulate matter (PM) on days with intrusions are associated with daily mortality, something that does not occur on days without intrusions, indicating that Saharan dust may be a risk factor for daily mortality. In other cases, what Saharan dust intrusions do is to change the PM-related mortality behaviour pattern, going from PM 2.5 . A study such as the one conducted here, in which meteorological analysis of synoptic situations which favour Saharan dust intrusions, is combined with the effect on health at a city level, would seem to be crucial when it comes to analysing the differentiated mortality pattern in situations of Saharan dust intrusions. Copyright © 2017 Elsevier Inc. All rights reserved.

  4. Decay of aftershock density with distance does not indicate triggering by dynamic stress

    USGS Publications Warehouse

    Richards-Dinger, K.; Stein, R.S.; Toda, S.

    2010-01-01

    Resolving whether static or dynamic stress triggers most aftershocks and subsequent mainshocks is essential to understand earthquake interaction and to forecast seismic hazard. Felzer and Brodsky examined the distance distribution of earthquakes occurring in the first five minutes after 2 ≤ M  M  M ≥ 2 aftershocks showed a uniform power-law decay with slope −1.35 out to 50 km from the mainshocks. From this they argued that the distance decay could be explained only by dynamic triggering. Here we propose an alternative explanation for the decay, and subject their hypothesis to a series of tests, none of which it passes. At distances more than 300 m from the 2 ≤  M< 3 mainshocks, the seismicity decay 5 min before the mainshocks is indistinguishable from the decay five minutes afterwards, indicating that the mainshocks have no effect at distances outside their static triggering range. Omori temporal decay, the fundamental signature of aftershocks, is absent at distances exceeding 10 km from the mainshocks. Finally, the distance decay is found among aftershocks that occur before the arrival of the seismic wave front from the mainshock, which violates causality. We argue that Felzer and Brodsky implicitly assume that the first of two independent aftershocks along a fault rupture triggers the second, and that the first of two shocks in a creep- or intrusion-driven swarm triggers the second, when this need not be the case.

  5. Hydrogeologic conditions and saline-water intrusion, Cape Coral, Florida, 1978-81

    USGS Publications Warehouse

    Fitzpatrick, D.J.

    1986-01-01

    The upper limestone unit of the intermediate aquifer system, locally called the upper Hawthorn aquifer, is the principal source of freshwater for Cape Coral, Florida. The aquifer has been contaminated with saline water by downward intrusion from the surficial aquifer system and by upward intrusion from the Floridan aquifer system. Much of the intrusion has occurred through open wellbores where steel casings are short or where casings have collapsed because of corrosion. Saline-water contamination of the upper limestone unit due to downward intrusion from the surficial aquifer is most severe in the southern and eastern parts of Cape Coral; contamination due to upward intrusion has occurred in many areas throughout Cape Coral. Intrusion is amplified in areas of heavy water withdrawals and large water-level declines. (USGS)

  6. Stuck in the spin cycle: Avoidance and intrusions following breast cancer diagnosis.

    PubMed

    Bauer, Margaret R; Wiley, Joshua F; Weihs, Karen L; Stanton, Annette L

    2017-09-01

    Theories and research regarding cognitive and emotional processing during the experience of profound stressors suggest that the presence of intrusive thoughts and feelings predicts greater use of avoidance and that the use of avoidance paradoxically predicts more intrusions. However, empirical investigations of their purported bidirectional relationship are limited. This study presents a longitudinal investigation of the reciprocal relationship between intrusions and avoidance coping over a 6-month period in the year following breast cancer diagnosis. Breast cancer patients (N = 460) completed measures of cancer-related intrusions and avoidance at study entry, 3 months, and 6 months later (i.e., an average of 2, 5, and 8 months after diagnosis, respectively). Cross-lagged panel analyses revealed that intrusive thoughts, feelings, and images at study entry predicted greater avoidance 3 months later, and avoidance coping at study entry predicted intrusions 3 months later, controlling for the stability of intrusions and avoidance as well as time since diagnosis. Findings were not statistically significant for avoidance predicting intrusions, or vice versa, between the 3-month and the 6-month assessment period, during which they declined. These findings provide empirical support for the theoretical contention that avoidance and intrusive thoughts and emotions reciprocally influence one another following stressful events. Additionally, in the months shortly after breast cancer diagnosis, intrusions and avoidance are positively related. However, the relationships attenuate over time, which could indicate resolved cognitive and emotional processing of the cancer experience. Statement of contribution What is already known on this subject? Following stressful life events, individuals often experience intrusive thoughts and feelings related to the event and they report avoidance of such reminders. Many studies demonstrate that greater intrusions predict more

  7. Computer Intrusions and Attacks.

    ERIC Educational Resources Information Center

    Falk, Howard

    1999-01-01

    Examines some frequently encountered unsolicited computer intrusions, including computer viruses, worms, Java applications, trojan horses or vandals, e-mail spamming, hoaxes, and cookies. Also discusses virus-protection software, both for networks and for individual users. (LRW)

  8. Petrogenesis and metallogenesis of the Wajilitag and Puchang Fe-Ti oxide-rich intrusive complexes, northwestern Tarim Large Igneous Province

    NASA Astrophysics Data System (ADS)

    Zhang, Dongyang; Zhang, Zhaochong; Huang, He; Cheng, Zhiguo; Charlier, Bernard

    2018-04-01

    The Wajilitag and Puchang intrusive complexes of the Tarim large igneous province (TLIP) are associated with significant resources of Fe-Ti oxide ores. These two mafic-ultramafic intrusions show differences in lithology and mineral chemistry. Clinopyroxenite and melagabbro are the dominant rock types in the Wajilitag complex, whereas the Puchang complex is generally gabbroic and anorthositic in composition with minor plagioclase-bearing clinopyroxenites in the marginal zone. Disseminated Fe-Ti oxide ores are found in the Wajilitag complex and closely associated with clinopyroxenites, whereas the Puchang complex hosts massive to disseminated Fe-Ti oxide ores mainly within its gabbroic rocks. The Wajilitag intrusive rocks are characterized by a restricted range of initial 87Sr/86Sr ratios (0.7038-0.7048) and positive εNd(t) (+0.04 - +3.01), indicating insignificant involvement of continental crustal contamination. The slightly higher initial 87Sr/86Sr ratios (0.7039-0.7059) and lower εNd(t) values (-1.05 - +2.35) of the Puchang intrusive rocks also suggest that the isotopic characteristics was controlled primarily by their mantle source, rather than by crustal contamination. Both complexes have Sr-Nd isotopic compositions close the neighboring kimberlitic rocks and their hosted mantle xenoliths in the TLIP. This indicates that the ferrobasaltic parental magmas were most probably originated from partial melting of a metasomatized subcontinental lithospheric mantle, modified recently with subduction-related materials by the impingement of the ascending mantle plume. The recycled subduction-related materials preserved in the lithospheric mantle could play a key role in the formation of the parental Fe-rich magmas in the context of an overall LIP system. The distinct variations in mineral assemblage for each complex and modeled results indicated that the Wajilitag and Puchang complexes experienced different crystallization path. Fe-Ti oxides in Wajilitag joined the

  9. Opportunities and Barriers to Address Seawater Intrusion Along California's Coast

    NASA Astrophysics Data System (ADS)

    Langridge, R.

    2016-12-01

    In many California coastal areas reliant on groundwater seawater intrusion is a serious problem. This presentation will discuss how particular groundwater management institutions in the state are addressing seawater intrusion issues, how stakeholders are participating in this process, and how scientific information can contribute to policies that support reducing or halting ongoing intrusion. In 2014, the California Legislature passed the Sustainable Groundwater Management Act (SGMA). The Act established requirements for 127 high and medium priority groundwater basins to form groundwater sustainability agencies (GSAs) and develop plans to sustainably manage their basin. Sustainable is defined in SGMA as avoiding specific unacceptable impacts, including significant and unreasonable seawater intrusion. Special Act Districts, created by an act of the legislature, have the option to be the sole GSA in their service area, and they can provide a window into current and potentially future strategies to address seawater intrusion. Additionally, adjudicated basins are often considered one of the best approaches to achieve efficient groundwater management, and these basins are exempt from SGMA and managed pursuant to a court judgment. The strategies utilized to manage seawater intrusion by three special act districts and five adjudicated basins will be discussed. These basins cover significant areas of central and southern California and all have experienced seawater intrusion. Our research team just completed reports for the State Water Resources Control Board on all the adjudicated and special act districts in the state, and this presentation will draw on our findings to better understand the barriers and opportunities to alleviate seawater intrusion and the information required to develop solutions.

  10. Intrusion of Magmatic Bodies Into the Continental Crust: 3-D Numerical Models

    NASA Astrophysics Data System (ADS)

    Gorczyk, Weronika; Vogt, Katharina

    2018-03-01

    Magma intrusion is a major material transfer process in the Earth's continental crust. Yet the mechanical behavior of the intruding magma and its host are a matter of debate. In this study we present a series of numerical thermomechanical simulations on magma emplacement in 3-D. Our results demonstrate the response of the continental crust to magma intrusion. We observe change in intrusion geometries between dikes, cone sheets, sills, plutons, ponds, funnels, finger-shaped and stock-like intrusions, and injection time. The rheology and temperature of the host are the main controlling factors in the transition between these different modes of intrusion. Viscous deformation in the warm and deep crust favors host rock displacement and plutons at the crust-mantle boundary forming deep-seated plutons or magma ponds in the lower to middle crust. Brittle deformation in the cool and shallow crust induces cone-shaped fractures in the host rock and enables emplacement of finger- or stock-like intrusions at shallow or intermediate depth. Here the passage of magmatic and hydrothermal fluids from the intrusion through the fracture pattern may result in the formation of ore deposits. A combination of viscous and brittle deformation forms funnel-shaped intrusions in the middle crust. Intrusion of low-density magma may more over result in T-shaped intrusions in cross section with magma sheets at the surface.

  11. Juxtaposition of Neoproterozoic units along the Baruda - Tulu Dimtu shear-belt in the East African Orogen of western Ethiopia

    USGS Publications Warehouse

    Braathen, A.; Grenne, Tor; Selassie, M.G.; Worku, T.

    2001-01-01

    Amalgamation of East and West Gondwanaland during the Neoproterozoic East African Orogen is recorded by several shear-belts or 'suture zones', some of which are associated with ultramafic and mafic complexes that have been interpreted as ophiolite fragments. The Baruda shear-belt is a major structure of this type that belongs to the N-S trending Barka - Tulu Dimtu zone. The significance of this zone has been studied within a transect in western Ethiopia which covers a variety of metasedimentary and metavolcanic sequences, ultramafic rocks and synkinematic intrusive complexes. All rocks participated in the regional D1 event as reflected in a penetrative steep foliation in supracrustal rocks and marginal parts of the intrusions. Highly strained rocks contain a stretching lineation that plunge to the east. The several-km thick Baruda shear-belt, comprising mylonitic supracrustal and plutonic rocks including mafic-ultramafic mega-lenses, is the most prominent expression of this event. Shear-sense indicators demonstrate top-to-the-west shear. Subsequent D2 deformation is recorded in 2-300 m wide, N-S striking, subvertical shear-zones with subhorizontal stretching lineation relatable to sinistral transcurrent movements. Our data indicate that rock units on either side of the Baruda shear-belt are related, rather than being exotic to each other as implied in suture zone models, since there is no major lithologic or metamorphic difference, geochemical data on metavolcanic rocks and pre-tectonic intrusions suggest a paleotectonic link, and style and extent of deformation is similar across the shear-belt. A tentative model for the transect suggests an arc and back-arc setting which experienced later continental collision and tectonic shortening. The initial setting was that of a shallow marine platform characterised by carbonates and sandstones, which covered extensive areas prior to break-up of a pre-existing supercontinent. Continental convergence is first recorded in high

  12. Body, mother, mind: anorexia, femininity and the intrusive object.

    PubMed

    Lawrence, Marilyn

    2002-08-01

    This paper takes as its starting point the preponderance of female to male patients who suffer from anorexia. The author suggests that there may be something specific about certain experiences of femaleness which predispose towards anxieties of intrusion. Two contemporary theories of the aetiology of anorexia are outlined. Both of these suggest that the problem has its origins in intrusion or invasion of different sorts. The author suggests that many women who suffer from anorexia have an intrusive object instated in their minds, which may not necessarily be the result of actual intrusions in external reality. In the final part of the paper, the author examines the intrusiveness of anorexic patients in the transference and suggests that such patients very often harbour profound phantasies of intruding between the parents, with a wish to regain their special place with mother, untroubled by the presence of father. It is further suggested that the psychopathology underlying certain cases of anorexia leads to a failure in symbolisation. This failure in turn complicates the clinical picture, making such patients particularly difficult to think with about their difficulties.

  13. The mafic-ultramafic complex of Aniyapuram, Cauvery Suture Zone, southern India: Petrological and geochemical constraints for Neoarchean suprasubduction zone tectonics

    NASA Astrophysics Data System (ADS)

    Yellappa, T.; Venkatasivappa, V.; Koizumi, T.; Chetty, T. R. K.; Santosh, M.; Tsunogae, T.

    2014-12-01

    Several Precambrian mafic-ultramafic complexes occur along the Cauvery Suture Zone (CSZ) in Southern Granulite Terrain, India. Their origin, magmatic evolution and relationship with the associated high-grade rocks have not been resolved. The Aniyapuram Mafic-Ultramafic Complex (AMUC), the focus of the present study in southern part of the CSZ, is dominantly composed of peridotites, pyroxenites, gabbros, metagabbros/mafic granulites, hornblendites, amphibolites, plagiogranites, felsic granulites and ferruginous cherts. The rock types in the AMUC are structurally emplaced within hornblende gneiss (TTG) basement rocks and are highly deformed. The geochemical signature of the amphibolites indicates tholeiitic affinity for the protolith with magma generation in island arc-setting. N-MORB normalized pattern of the amphibolites show depletion in HFS-elements (P, Zr, Sm, Ti, and Y) and enrichment of LIL-elements (Rb, Ba, Th, Sr) with negative Nb anomalies suggesting involvement of subduction component in the depleted mantle source and formation in a supra-subduction zone tectonic setting. Our new results when correlated with the available age data suggest that the lithological association of AMUC represent the remnants of the Neoarchean oceanic lithosphere.

  14. A novel interacting multiple model based network intrusion detection scheme

    NASA Astrophysics Data System (ADS)

    Xin, Ruichi; Venkatasubramanian, Vijay; Leung, Henry

    2006-04-01

    In today's information age, information and network security are of primary importance to any organization. Network intrusion is a serious threat to security of computers and data networks. In internet protocol (IP) based network, intrusions originate in different kinds of packets/messages contained in the open system interconnection (OSI) layer 3 or higher layers. Network intrusion detection and prevention systems observe the layer 3 packets (or layer 4 to 7 messages) to screen for intrusions and security threats. Signature based methods use a pre-existing database that document intrusion patterns as perceived in the layer 3 to 7 protocol traffics and match the incoming traffic for potential intrusion attacks. Alternately, network traffic data can be modeled and any huge anomaly from the established traffic pattern can be detected as network intrusion. The latter method, also known as anomaly based detection is gaining popularity for its versatility in learning new patterns and discovering new attacks. It is apparent that for a reliable performance, an accurate model of the network data needs to be established. In this paper, we illustrate using collected data that network traffic is seldom stationary. We propose the use of multiple models to accurately represent the traffic data. The improvement in reliability of the proposed model is verified by measuring the detection and false alarm rates on several datasets.

  15. The architecture of a network level intrusion detection system

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Heady, R.; Luger, G.; Maccabe, A.

    1990-08-15

    This paper presents the preliminary architecture of a network level intrusion detection system. The proposed system will monitor base level information in network packets (source, destination, packet size, and time), learning the normal patterns and announcing anomalies as they occur. The goal of this research is to determine the applicability of current intrusion detection technology to the detection of network level intrusions. In particular, the authors are investigating the possibility of using this technology to detect and react to worm programs.

  16. Impact of exogenous cortisol on the formation of intrusive memories in healthy women.

    PubMed

    Rombold, Felicitas; Wingenfeld, Katja; Renneberg, Babette; Schwarzkopf, Friederike; Hellmann-Regen, Julian; Otte, Christian; Roepke, Stefan

    2016-12-01

    Stress hormones such as cortisol are involved in modulating emotional memory. However, little is known about the influence of cortisol on the formation of intrusive memories after a traumatic event. The aim of this study was to examine whether cortisol levels during encoding and consolidation of an intrusion-inducing trauma film paradigm would influence subsequent intrusion formation. In an experimental, double-blind, placebo-controlled study a trauma film paradigm was used to induce intrusions in 60 healthy women. Participants received a single dose of either 20 mg hydrocortisone or placebo before watching a trauma film. Salivary cortisol and alpha-amylase as well as blood pressure were measured during the experiment. The consecutive number of intrusions, the vividness of intrusions, and the degree of distress evoked by the intrusions resulting from the trauma film were assessed throughout the following seven days. Hydrocortisone administration before the trauma film resulted in increased salivary cortisol levels but did not affect the consecutive number of intrusions, the vividness of intrusions, and the degree of distress evoked by the intrusions throughout the following week. These results indicate that pharmacologically increased cortisol levels during an experimental trauma film paradigm do not influence consecutive intrusive memories. Current data do not support a prominent role of exogenous cortisol on intrusive memories, at least in healthy young women after a relatively mild trauma equivalent. Copyright © 2016 Elsevier Ltd. All rights reserved.

  17. Trace elements in olivine of ultramafic lamprophyres controlled by phlogopite-rich mineral assemblages in the mantle source

    NASA Astrophysics Data System (ADS)

    Veter, Marina; Foley, Stephen F.; Mertz-Kraus, Regina; Groschopf, Nora

    2017-11-01

    Carbonate-rich ultramafic lamprophyres (aillikites) and associated rocks characteristically occur during the early stages of thinning and rifting of cratonic mantle lithosphere, prior to the eruption of melilitites, nephelinites and alkali basalts. It is accepted that they require volatile-rich melting conditions, and the presence of phlogopite and carbonate in the source, but the exact source rock assemblages are debated. Melts similar to carbonate-rich ultramafic lamprophyres (aillikites) have been produced by melting of peridotites in the presence of CO2 and H2O, whereas isotopes and trace elements appear to favor distinct phlogopite-bearing rocks. Olivine macrocrysts in aillikites are usually rounded and abraded, so that it is debated whether they are phenocrysts or mantle xenocrysts. We have analyzed minor and trace element composition in olivines from the type aillikites from Aillik Bay in Labrador, Canada. We characterize five groups of olivines: [1] mantle xenocrysts, [2] the main phenocryst population, and [3] reversely zoned crystals interpreted as phenocrysts from earlier, more fractionated, magma batches, [4] rims on the phenocrysts, which delineate aillikite melt fractionation trends, and [5] rims around the reversely zoned olivines. The main phenocryst population is characterized by mantle-like Ni (averaging 3400 μg g- 1) and Ni/Mg at Mg# of 88-90, overlapping with phenocrysts in ocean island basalts and Mediterranean lamproites. However, they also have low 100 Mn/Fe of 0.9-1.3 and no correlation between Ni and other trace elements (Sc, Co, Li) that would indicate recycled oceanic or continental crust in their sources. The low Mn/Fe without high Ni/Mg, and the high V/Sc (2-5) are inherited from phlogopite in the source that originated by solidification of lamproitic melts at the base of the cratonic lithosphere in a previous stage of igneous activity. The olivine phenocryst compositions are interpreted to result from phlogopite and not high modal

  18. Impacts of ultramafic outcrops in Peninsular Malaysia and Sabah on soil and water quality.

    PubMed

    Tashakor, Mahsa; Modabberi, Soroush; van der Ent, Antony; Echevarria, Guillaume

    2018-05-08

    This study focused on the influence of ultramafic terrains on soil and surface water environmental chemistry in Peninsular Malaysia and in the State of Sabah also in Malaysia. The sampling included 27 soils from four isolated outcrops at Cheroh, Bentong, Bukit Rokan, and Petasih from Peninsular Malaysia and sites near Ranau in Sabah. Water samples were also collected from rivers and subsurface waters interacting with the ultramafic bodies in these study sites. Physico-chemical parameters (including pH, EC, CEC) as well as the concentration of major and trace elements were measured in these soils and waters. Geochemical indices (geoaccumulation index, enrichment factor, and concentration factor) were calculated. Al 2 O 3 and Fe 2 O 3 had relatively high concentrations in the samples. A depletion in MgO, CaO, and Na 2 O was observed as a result of leaching in tropical climate, and in relation to weathering and pedogenesis processes. Chromium, Ni, and Co were enriched and confirmed by the significant values obtained for Igeo, EF, and CF, which correspond to the extreme levels of contamination for Cr and high to moderate levels of contamination for Ni and Co. The concentrations of Cr, Ni, and Co in surface waters did not reflect the local geochemistry and were within the permissible ranges according to WHO and INWQS standards. Subsurface waters were strongly enriched by these elements and exceeded these standards. The association between Cr and Ni was confirmed by factor analysis. The unexpected enrichment of Cu in an isolated component can be explained by localized mineralization in Sabah.

  19. Rhizosphere bacteria of Costularia spp. from ultramafic soils in New Caledonia: diversity, tolerance to extreme edaphic conditions, and role in plant growth and mineral nutrition.

    PubMed

    Gonin, Mathieu; Gensous, Simon; Lagrange, Alexandre; Ducousso, Marc; Amir, Hamid; Jourand, Philippe

    2013-03-01

    Rhizosphere bacteria were isolated from Costularia spp., pioneer sedges from ultramafic soils in New Caledonia, which is a hotspot of biodiversity in the South Pacific. Genus identification, ability to tolerate edaphic constraints, and plant-growth-promoting (PGP) properties were analysed. We found that 10(5) colony-forming units per gram of root were dominated by Proteobacteria (69%) and comprised 21 genera, including Burkholderia (28%), Curtobacterium (15%), Bradyrhizobium (9%), Sphingomonas (8%), Rhizobium (7%), and Bacillus (5%). High proportions of bacteria tolerated many elements of the extreme edaphic conditions: 82% tolerated 100 μmol·L(-1) chromium, 70% 1 mmol·L(-1) nickel, 63% 10 mmol·L(-1) manganese, 24% 1 mmol·L(-1) cobalt, and 42% an unbalanced calcium/magnesium ratio (1/16). These strains also exhibited multiple PGP properties, including the ability to produce ammonia (65%), indole-3-acetic acid (60%), siderophores (52%), and 1-aminocyclopropane-1-carboxylate (ACC) deaminase (39%); as well as the capacity to solubilize phosphates (19%). The best-performing strains were inoculated with Sorghum sp. grown on ultramafic substrate. Three strains significantly enhanced the shoot biomass by up to 33%. The most successful strains influenced plant nutrition through the mobilization of metals in roots and a reduction of metal transfer to shoots. These results suggest a key role of these bacteria in plant growth, nutrition, and adaptation to the ultramafic constraints.

  20. Toddler Inhibited Temperament, Maternal Cortisol Reactivity and Embarrassment, and Intrusive Parenting

    PubMed Central

    Kiel, Elizabeth J.; Buss, Kristin A.

    2013-01-01

    The relevance of parenting behavior to toddlers’ development necessitates a better understanding of the influences on parents during parent-child interactions. Toddlers’ inhibited temperament may relate to parenting behaviors, such as intrusiveness, that predict outcomes later in childhood. The conditions under which inhibited temperament relates to intrusiveness, however, remain understudied. A multi-method approach would acknowledge that several levels of processes determine mothers’ experiences during situations in which they witness their toddlers interacting with novelty. As such, the current study examined maternal cortisol reactivity and embarrassment about shyness as moderators of the relation between toddlers’ inhibited temperament and maternal intrusive behavior. Participants included 92 24-month-olds toddlers and their mothers. Toddlers’ inhibited temperament and maternal intrusiveness were measured observationally in the laboratory. Mothers supplied saliva samples at the beginning of the laboratory visit and 20 minutes after observation. Maternal cortisol reactivity interacted with inhibited temperament in relation to intrusive behavior, such that mothers with higher levels of cortisol reactivity were observed to be more intrusive with more highly inhibited toddlers. Embarrassment related to intrusive behavior as a main effect. These results highlight the importance of considering child characteristics and psychobiological processes in relation to parenting behavior. PMID:23750532

  1. Performance Assessment of Network Intrusion-Alert Prediction

    DTIC Science & Technology

    2012-09-01

    the threats. In this thesis, we use Snort to generate the intrusion detection alerts. 2. SNORT Snort is an open source network intrusion...standard for IPS. (Snort, 2012) We choose Snort because it is an open source product that is free to download and can be deployed cross-platform...Learning & prediction in relational time series: A survey. 21st Behavior Representation in Modeling & Simulation ( BRIMS ) Conference 2012, 93–100. Tan

  2. Si-Metasomatism During Serpentinization of Jurassic Ultramafic Sea-floor: a Comparative Study

    NASA Astrophysics Data System (ADS)

    Vogel, M.; Frueh-Green, G. L.; Boschi, C.; Schwarzenbach, E. M.

    2014-12-01

    The Bracco-Levanto ophiolitic complex (northwestern Italy) represents one of the largest and better-exposed ophiolitic successions in the Northern Apennines. It is considered to be a fragment of heterogeneous Jurassic lithosphere that records tectono-magmatic and alteration histories similar to those documented along the Mid-Atlantic Ridge (MAR), such as at the 15°20'N area and the Atlantis Massif at 30°N. Structural and petrological studies on these rocks provide constraints on metamorphic/deformation processes during formation and hydrothermal alteration of the Jurassic oceanic lithosphere. We present a petrological and geochemical study of serpentinization processes and fluid-rock interaction in the Bracco-Levanto ophiolitic complex and compare these to published data from modern oceanic hydrothermal systems, such as the Lost City hydrothermal field hosted in serpentinites on the Atlantis Massif. Major element and mineral compositional data allow us to distinguish a multiphase history of alteration characterized by: (1) widespread Si-metasomatism during progressive serpentinization, and (2) multiple phases of veining and carbonate precipitation associated with circulation of seawater in the shallow ultramafic-dominated portions of the Jurassic seafloor, resulting in the formation of ophicalcites. In detail, regional variations in Si, Mg and Al content are observed in zones of ophicalcite formation, indicating metasomatic reactions and Si-Al transport during long-lived fluid-rock interaction and channelling of hydrothermal fluids. Rare earth element and isotopic analysis indicate that the Si-rich fluids are derived from alteration of pyroxenes to talc and tremolite in ultramafic rocks at depth. Comparison with serpentinites from the Atlantis Massif and 15°20'N indicates a similar degree of Si-enrichment in the modern seafloor and suggests that Si-metasomatism may be a fundamental process associated with serpentinization at slow-spreading ridge environments

  3. Geochemical behavior of ultramafic waste rocks with carbon sequestration potential: a case study of the Dumont Nickel Project, Amos, Québec.

    PubMed

    Kandji, El Hadji Babacar; Plante, Benoit; Bussière, Bruno; Beaudoin, Georges; Dupont, Pierre-Philippe

    2017-04-01

    The geochemical behavior of ultramafic waste rocks and the effect of carbon sequestration by these waste rocks on the water drainage quality were investigated using laboratory-scale kinetic column tests on samples from the Dumont Nickel Project (RNC Minerals, QC, Canada). The test results demonstrated that atmospheric CO 2 dissolution induced the weathering of serpentine and brucite within the ultramafic rocks, generating high concentrations of Mg and HCO 3 - with pH values ranging between 9 and 10 in the leachates that promote the precipitation of secondary Mg carbonates. These alkaline pH values appear to have prevented the mobilization of many metals; Fe, Ni, Cu, and Zn were found at negligible concentrations in the leachates. Posttesting characterization using chemical analyses, diffuse reflectance infrared Fourier transform (DRIFT), and scanning electron microscope (SEM) observations confirmed the precipitation of secondary hydrated Mg carbonates as predicted by thermodynamic calculations. The formation of secondary Mg carbonates induced cementation of the waste particles, resulting in the development of a hardpan.

  4. Realistic computer network simulation for network intrusion detection dataset generation

    NASA Astrophysics Data System (ADS)

    Payer, Garrett

    2015-05-01

    The KDD-99 Cup dataset is dead. While it can continue to be used as a toy example, the age of this dataset makes it all but useless for intrusion detection research and data mining. Many of the attacks used within the dataset are obsolete and do not reflect the features important for intrusion detection in today's networks. Creating a new dataset encompassing a large cross section of the attacks found on the Internet today could be useful, but would eventually fall to the same problem as the KDD-99 Cup; its usefulness would diminish after a period of time. To continue research into intrusion detection, the generation of new datasets needs to be as dynamic and as quick as the attacker. Simply examining existing network traffic and using domain experts such as intrusion analysts to label traffic is inefficient, expensive, and not scalable. The only viable methodology is simulation using technologies including virtualization, attack-toolsets such as Metasploit and Armitage, and sophisticated emulation of threat and user behavior. Simulating actual user behavior and network intrusion events dynamically not only allows researchers to vary scenarios quickly, but enables online testing of intrusion detection mechanisms by interacting with data as it is generated. As new threat behaviors are identified, they can be added to the simulation to make quicker determinations as to the effectiveness of existing and ongoing network intrusion technology, methodology and models.

  5. Geologic map of Harrat Hutaymah, with petrologic classification and distribution of ultramafic inclusions, Saudi Arabia

    USGS Publications Warehouse

    Thornber, Carl R.

    1990-01-01

    This map shows detailed geology of the Quaternary and Tertiary volcanic deposits that comprise Harrat Hutaymah and an updated and generalized compilation of the underlying Proterozoic and Paleozoic basement rocks. Quaternary alluvial cover and details of basement geology (that is, faults, dikes, and other features) are not shown. Volcanic unit descriptions and contact relations are based upon field investigation by the author and on compilation and revision of mapping Kellogg (1984; northern half of area) and Pallister (1984; southern half of area). A single K-Ar date of 1.80 ± 0.05 Ma for an alkali olivine basalt flow transected by the Al Hutaymah tuff ring (Pallister, 1984) provides the basis for an estimated late Tertiary to Quaternary age range for all harrat volcanic units other than unit Qtr (tuff reworked during Quaternary age time). Contact relations and unit descriptions for the basement rocks were compiled from Pallister (1984), Kellogg (1984 and 1985), DuBray (1984), Johnson and Williams (1984), Vaslet and others (1987), Cole and Hedge (1986), and Richter and others (1984). All rock unit names in this report are informal and capitalization follows Saudi Arabian stratigraphic nomenclature (Fitch, 1980). Geographic information was compiled from Pallister (1984), Kellogg (1984), and Fuller (in Johnson and Williams, 1984) and from field investigation by the author in 1986. The pie diagrams on the map show the distribution and petrology of ultramafic xenoliths of Harrat Hutaymah. The pie diagrams are explained by a detailed classification of ultramafic xenoliths that is introduced in this report.

  6. Railway clearance intrusion detection method with binocular stereo vision

    NASA Astrophysics Data System (ADS)

    Zhou, Xingfang; Guo, Baoqing; Wei, Wei

    2018-03-01

    In the stage of railway construction and operation, objects intruding railway clearance greatly threaten the safety of railway operation. Real-time intrusion detection is of great importance. For the shortcomings of depth insensitive and shadow interference of single image method, an intrusion detection method with binocular stereo vision is proposed to reconstruct the 3D scene for locating the objects and judging clearance intrusion. The binocular cameras are calibrated with Zhang Zhengyou's method. In order to improve the 3D reconstruction speed, a suspicious region is firstly determined by background difference method of a single camera's image sequences. The image rectification, stereo matching and 3D reconstruction process are only executed when there is a suspicious region. A transformation matrix from Camera Coordinate System(CCS) to Track Coordinate System(TCS) is computed with gauge constant and used to transfer the 3D point clouds into the TCS, then the 3D point clouds are used to calculate the object position and intrusion in TCS. The experiments in railway scene show that the position precision is better than 10mm. It is an effective way for clearance intrusion detection and can satisfy the requirement of railway application.

  7. Role of mafic and ultramafic rocks in drinking water quality and its potential health risk assessment, Northern Pakistan.

    PubMed

    Begum, Shaheen; Shah, Mohammad Tahir; Muhammad, Said; Khan, Sardar

    2015-12-01

    This study investigates the drinking water (groundwater and surface water) quality and potential risk assessment along mafic and ultramafic rocks in the Swat district of Khyber Pakhtunkhwa Provence, Pakistan. For this purpose, 82 groundwater and 33 surface water samples were collected and analyzed for physico-chemical parameters. Results showed that the majority of the physico-chemical parameters were found to be within the drinking water guidelines set by the World Health Organization. However, major cationic metals such as magnesium (Mg), and trace metals (TM) including iron (Fe), manganese (Mn), nickel (Ni), chromium (Cr) and cobalt (Co) showed exceeded concentrations in 13%, 4%, 2%, 20%, 20% and 55% of water samples, respectively. Health risk assessment revealed that the non-carcinogenic effects or hazard quotient values through the oral ingestion pathway of water consumption for the TM (viz., Fe, Cr and Mn) were found to be greater than 1, could result in chronic risk to the exposed population. Results of statistical analyses revealed that mafic and ultramafic rocks are the main sources of metal contamination in drinking water, especially Ni and Cr. Both Ni and Cr have toxic health effects and therefore this study suggests that contaminated sites should be avoided or treated for drinking and domestic purposes.

  8. BTSC VAPOR INSTRUSION PRIMER "VAPOR INTRUSION CONSIDERATION FOR REDEVELOPMENT"

    EPA Science Inventory

    This primer is designed for brownfields stakeholders concerned about vapor intrusion, including property owners, real estate developers, and contractors performing environmental site investigations. It provides an overview of the vapor intrusion issue and how it can impact the ap...

  9. Online Adaboost-Based Parameterized Methods for Dynamic Distributed Network Intrusion Detection.

    PubMed

    Hu, Weiming; Gao, Jun; Wang, Yanguo; Wu, Ou; Maybank, Stephen

    2014-01-01

    Current network intrusion detection systems lack adaptability to the frequently changing network environments. Furthermore, intrusion detection in the new distributed architectures is now a major requirement. In this paper, we propose two online Adaboost-based intrusion detection algorithms. In the first algorithm, a traditional online Adaboost process is used where decision stumps are used as weak classifiers. In the second algorithm, an improved online Adaboost process is proposed, and online Gaussian mixture models (GMMs) are used as weak classifiers. We further propose a distributed intrusion detection framework, in which a local parameterized detection model is constructed in each node using the online Adaboost algorithm. A global detection model is constructed in each node by combining the local parametric models using a small number of samples in the node. This combination is achieved using an algorithm based on particle swarm optimization (PSO) and support vector machines. The global model in each node is used to detect intrusions. Experimental results show that the improved online Adaboost process with GMMs obtains a higher detection rate and a lower false alarm rate than the traditional online Adaboost process that uses decision stumps. Both the algorithms outperform existing intrusion detection algorithms. It is also shown that our PSO, and SVM-based algorithm effectively combines the local detection models into the global model in each node; the global model in a node can handle the intrusion types that are found in other nodes, without sharing the samples of these intrusion types.

  10. Appraisal and control of sexual and non-sexual intrusive thoughts in university students.

    PubMed

    Clark, D A; Purdon, C; Byers, E S

    2000-05-01

    This study examined differences in the appraisal and thought control strategies associated with the perceived control of unwanted sexual and non-sexual intrusive thoughts. Eleven appraisal dimensions, subjective physiological arousal and 10 thought control strategies were measured in 171 university students who were administered the Revised Obsessive Intrusions Inventory-Sex Version, a self-report measure of unwanted intrusive thoughts. Thought-action fusion (TAF) likelihood was a significant unique predictor of the perceived controllability of respondents' most upsetting sexual and non-sexual intrusive thought. Moreover greater subjective physiological arousal was a significant predictor of reduced control over sexual intrusions, whereas worry that one might act on an intrusive thought and greater effort to control the intrusion were significant unique predictors of the control of non-sexual intrusive thoughts. Various thought control strategies were more often used in response to non-sexual than sexual cognitions. The results are discussed in terms of the differential role of various appraisal processes in the control of unwanted sexual and non-sexual thoughts.

  11. Formation of an ultramafic seafloor at the Southwest Indian Ridge 62°-65°E : internal structure of detachment faults and sparse volcanism documented by sidescan sonar and dredges

    NASA Astrophysics Data System (ADS)

    Cannat, M.; Sauter, D.; Rouméjon, S.

    2012-12-01

    In october 2010, the Smoothseafloor cruise (RV Marion Dufresne ) documented the continuous exposure, for the past 10 myrs, of mantle-derived ultramafic rocks in the seafloor of the ultra-slow Southwest Indian Ridge in two 50 to 100 km-wide magma-poor corridors centered respectively at 62°30'E and 64°35'E. The proposed interpretation (Sauter et al., AGU abstract 2011) involves successive large offset normal faults (or detachments) that expose ultramafic rocks alternatively in the southern (Antarctic), then in the northern (African) plates. In this presentation we focus on the most recent, near axis regions in these two ultramafic seafloor corridors. We show details of the sidescan sonar images with smooth, non-corrugated exposed detachment surfaces, and an intriguing pattern of pluridecameter-thick and locally anastomozing reflective and less reflective layers in the detachments footwall. Based on preliminary microstructural observations made on samples dredged in the same region, we tentatively interpret these layers as due to contrasted patterns of deformation in the ultramafics next to the fault. Testing this interpretation would be an attractive goal for future submersible and drilling cruises. Deformation types documented in the dredge samples range from heterogeneous plastic to semi-brittle deformation of the primary peridotite mineralogy, to brittle deformation of serpentinized ultramafic rocks. Magmatic rocks make less than 5% of the overal volume of our near axis dredges. These include variably sheared metagabbros, and unmetamorphosed balsalts. Sidescan sonar images show that these basalts form a thin (<200 m) highly discontinuous carapace over the exposed detachments. We show that these basalts are preferentially located along moderate offset normal faults that cut the detachments, or next to inferred breakaways. This observation leads us to propose a link between axial faulting and volcanism in these magma-poor sections of the ultra-slow spreading

  12. Three Dimensional Vapor Intrusion Modeling: Model Validation and Uncertainty Analysis

    NASA Astrophysics Data System (ADS)

    Akbariyeh, S.; Patterson, B.; Rakoczy, A.; Li, Y.

    2013-12-01

    Volatile organic chemicals (VOCs), such as chlorinated solvents and petroleum hydrocarbons, are prevalent groundwater contaminants due to their improper disposal and accidental spillage. In addition to contaminating groundwater, VOCs may partition into the overlying vadose zone and enter buildings through gaps and cracks in foundation slabs or basement walls, a process termed vapor intrusion. Vapor intrusion of VOCs has been recognized as a detrimental source for human exposures to potential carcinogenic or toxic compounds. The simulation of vapor intrusion from a subsurface source has been the focus of many studies to better understand the process and guide field investigation. While multiple analytical and numerical models were developed to simulate the vapor intrusion process, detailed validation of these models against well controlled experiments is still lacking, due to the complexity and uncertainties associated with site characterization and soil gas flux and indoor air concentration measurement. In this work, we present an effort to validate a three-dimensional vapor intrusion model based on a well-controlled experimental quantification of the vapor intrusion pathways into a slab-on-ground building under varying environmental conditions. Finally, a probabilistic approach based on Monte Carlo simulations is implemented to determine the probability distribution of indoor air concentration based on the most uncertain input parameters.

  13. Trace-element fingerprints of chromite, magnetite and sulfides from the 3.1 Ga ultramafic-mafic rocks of the Nuggihalli greenstone belt, Western Dharwar craton (India)

    NASA Astrophysics Data System (ADS)

    Mukherjee, Ria; Mondal, Sisir K.; González-Jiménez, José M.; Griffin, William L.; Pearson, Norman J.; O'Reilly, Suzanne Y.

    2015-06-01

    The 3.1 Ga Nuggihalli greenstone belt in the Western Dharwar craton is comprised of chromitite-bearing sill-like ultramafic-mafic rocks that are surrounded by metavolcanic schists (compositionally komatiitic to komatiitic basalts) and a suite of tonalite-trondhjemite-granodiorite gneissic rocks. The sill-like plutonic unit consists of a succession of serpentinite (after dunite)-peridotite-pyroxenite and gabbro with bands of titaniferous magnetite ore. The chromitite ore-bodies (length ≈30-500 m; width ≈2-15 m) are hosted by the serpentinite-peridotite unit. Unaltered chromites from massive chromitites (>80 % modal chromite) of the Byrapur and Bhaktarhalli chromite mines in the greenstone belt are characterized by high Cr# (100Cr/(Cr + Al)) of 78-86 and moderate Mg# (100 Mg/(Mg + Fe2+)) of 45-55. In situ trace-element analysis (LA-ICPMS) of unaltered chromites indicates that the parental magma of the chromitite ore-bodies was a komatiite lacking nickel-sulfide mineralization. In the Ga/Fe3+# versus Ti/Fe3+# diagram, the Byrapur chromites plot in the field of suprasubduction zone (SSZ) chromites while those from Bhaktarhalli lie in the MOR field. The above results corroborate our previous results based on major-element characteristics of the chromites, where the calculated parental melt of the Byrapur chromites was komatiitic to komatiitic basalt, and the Bhaktarhalli chromite was derived from Archean high-Mg basalt. The major-element chromite data hinted at the possibility of a SSZ environment existing in the Archean. Altered and compositionally zoned chromite grains in our study show a decrease in Ga, V, Co, Zn, Mn and enrichments of Ni and Ti in the ferritchromit rims. Trace-element heterogeneity in the altered chromites is attributed to serpentinization. The trace-element patterns of magnetite from the massive magnetite bands in the greenstone belt are similar to those from magmatic Fe-Ti-V-rich magnetite bands in layered intrusions, and magnetites from

  14. Cultural and Personality Predictors of Facebook Intrusion: A Cross-Cultural Study.

    PubMed

    Błachnio, Agata; Przepiorka, Aneta; Benvenuti, Martina; Cannata, Davide; Ciobanu, Adela M; Senol-Durak, Emre; Durak, Mithat; Giannakos, Michail N; Mazzoni, Elvis; Pappas, Ilias O; Popa, Camelia; Seidman, Gwendolyn; Yu, Shu; Wu, Anise M S; Ben-Ezra, Menachem

    2016-01-01

    The increase in the number of users of social networking sites (SNS) has inspired intense efforts to determine intercultural differences between them. The main aim of the study was to investigate the cultural and personal predictors of Facebook intrusion. A total of 2628 Facebook users from eight countries took part in the study. The Facebook Intrusion Questionnaire, the Ten-Item Personality Inventory, and the Singelis Scale were used. We found that two variables related to Country were significantly related to Facebook intrusion: uniqueness (negatively) and low context (positively); of the personality variables, conscientiousness, and emotional stability were negatively related to the dependent variable of Facebook intrusion across different countries, which may indicate the universal pattern of Facebook intrusion. The results of the study will contribute to the international debate on the phenomenon of SNS.

  15. Analysis of fractures from borehole televiewer logs in a 500m deep hole at Xiaguan, Yunnan province, Southwest China

    USGS Publications Warehouse

    Zhai, Qingshan; Springer, J.E.; Zoback, M.D.

    1990-01-01

    Fractures from a 500 m deep hole in the Red River fault zone were analyzed using an ultrasonic borehole televiewer. Four hundred and eighty individual fractures were identified between 19 m and 465 m depth. Fracture frequency had no apparent relation to the major stratigraphic units and did not change systematically with depth. Fracture orientation, however, did change with stratigraphic position. The borehole intersected 14 m of Cenozoic deposits, 363 m of lower Ordovician clastic sediments, and 106 m of older ultramafic intrusions. The clastic sequence was encountered again at a depth of 484 m, suggesting a large fault displacement. Fractures in the top 162 m of the sedimentary section appear randomly distributed. Below that depth, they are steeply dipping with northerly and north-westerly strikes, parallel to the major active faults in the region. Fractures in the ultramafic section strike roughly eastwest and are steeply dipping. These orientations are confined to the ultramafic section and are parallel to an older, inactive regional fault set. ?? 1990.

  16. Origin of ultramafic-hosted magnesite on Margarita Island, Venezuela

    NASA Astrophysics Data System (ADS)

    Abu-Jaber, N. S.; Kimberley, M. M.

    1992-06-01

    Ultramafic-hosted deposits of magnesite (MgCO3) have been studied on Margarita Island, Venezuela, to elucidate the source of carbon and conditions of formation for this type of ore. Petrographic, mineralogic, and δ18O data indicate that magnesite precipitated on Margarita in near-surface environments at low P and T. δ13C ranges from -9 to -16‰ PDB within the magnesite and -8 to -10‰ PDB within some calcite and dolomite elsewhere on the island. The isotopically light dolomite fills karst and the calcite occurs as stock-work veins which resemble the magnesite deposits. These carbon isotopic ratios are consistent with a deep-seated source rather than an overlying source from a zone of surficial weathering. However, there is not much enrichment of precious metals and no enrichment of heavy rare-earth elements, as would be expected if the carbon had migrated upward as aqueous carbonate ions. The carbon probably has risen as a gaseous mixture of CO2 and CH4 which partially dissolved in near-surface water before leaching cations and precipitating as magnesite and other carbonates. The process probably is ongoing, given regional exhalation of carbonaceous gases.

  17. Asteroidal Differentiation Processes Deduced from Ultramafic Achondrite Ureilite Meteorites

    NASA Technical Reports Server (NTRS)

    Downes, Hilary; Mittlefehldt, David W.; Hudson, Pierre; Romanek, Christopher S.; Franchi, Ian

    2006-01-01

    Ureilites are the second largest achondrite group. They are ultramafic achondrites that have experienced igneous processing whilst retaining some degree of nebula-derived chemical heterogeneity. They differ from other achondrites in that they contain abundant carbon and their oxygen isotope compositions are very heterogeneous and similar to those of the carbonaceous chondrite anhydrous mineral line. Their carbonaceous nature and some compositional characteristics indicative of nebular origin suggest that they are primitive materials that form a link between nebular processes and early periods of planetesimal accretion. However, despite numerous studies, the exact origin of ureilites remains unclear. Current opinion is that they represent the residual mantle of an asteroid that underwent silicate and Fe-Ni-S partial melting and melt removal. Recent studies of short-lived chronometers indicate that the parent asteroid of the ureilites differentiated very early in the history of the Solar System. Therefore, they contain important information about processes that formed small rocky planetesimals in the early Solar System. In effect, they form a bridge between nebula processes and differentiation in small planetesimals prior to accretion into larger planets and so a correct interpretation of ureilite petrogenesis is essential for understanding this critical step.

  18. Interfacial Granular Intrusions

    NASA Astrophysics Data System (ADS)

    Linden, Paul; Zheng, Zhong; Huppert, Herbert; Vriend, Nathalie; Neufeld, Jerome

    2017-11-01

    We study experimentally the intrusion of light granular material into an inviscid fluid of greater density. Despite a rich set of related geophysical and environmental phenomena, such as the spreading of calved ice and volcanic ash and debris flows, there are few previous studies on this topic. We conduct a series of lock-release experiments of light spherical beads into a rectangular tank initially filled with either fresh water or salt water, and record the time evolution of the interface shape and the front location of the current of beads. In particular, we find that the front location obeys a power-law behaviour during an intermediate time period following the release of the lock before the nose of beads reaches a maximum runout distance within a finite time. We investigate the dependence of the scaling exponent and runout distance on the total amount of beads, the initial lock length, and the properties of the liquid that fills the tank in the experiments. Appropriate scaling arguments are provided to collapse the raw experimental data into universal curves, which can be used to describe the front dynamics of light granular intrusions with different size and buoyancy effects and initial aspect ratios.

  19. Zone of intrusion study.

    DOT National Transportation Integrated Search

    2010-10-15

    The Midwest Roadside Safety Facility (MwRSF) performed an analysis using LS-DYNA simulation to investigate the zone of intrusion (ZOI) of an NCHRP Report No. 350 2000p pickup truck when impacting a 40-in. high F-shape parapet. : The ZOI for the 40-in...

  20. Diabetes Intrusiveness and Wellness among Elders: A Test of the Illness Intrusiveness Model

    ERIC Educational Resources Information Center

    DeCoster, Vaughn A.; Killian, Tim; Roessler, Richard T.

    2013-01-01

    Using data collected from 147 predominately African American senior citizens in Arkansas, this research examined the Illness Intrusiveness Model (Devins, 1991; Devins & Seland, 1987; Devins & Shnek, 2000) to explain variations in wellness specifically related to participants' adaptation to diabetes. The theoretical model hypothesized that…

  1. Intrusion Detection: Generics and State-of-the-Art (la Detection de l’intrusion: Modeles generiques et etat de l’art)

    DTIC Science & Technology

    2002-01-01

    by the user for a number of possible pre-defined intrusions. One of these pre-defined intrusions is the command “get /etc/ passwd ”. If this command is...Application-level firewalls: which check communication at the application level. An example is the string get /etc/ passwd in the ftp protocol

  2. Cultural and Personality Predictors of Facebook Intrusion: A Cross-Cultural Study

    PubMed Central

    Błachnio, Agata; Przepiorka, Aneta; Benvenuti, Martina; Cannata, Davide; Ciobanu, Adela M.; Senol-Durak, Emre; Durak, Mithat; Giannakos, Michail N.; Mazzoni, Elvis; Pappas, Ilias O.; Popa, Camelia; Seidman, Gwendolyn; Yu, Shu; Wu, Anise M. S.; Ben-Ezra, Menachem

    2016-01-01

    The increase in the number of users of social networking sites (SNS) has inspired intense efforts to determine intercultural differences between them. The main aim of the study was to investigate the cultural and personal predictors of Facebook intrusion. A total of 2628 Facebook users from eight countries took part in the study. The Facebook Intrusion Questionnaire, the Ten-Item Personality Inventory, and the Singelis Scale were used. We found that two variables related to Country were significantly related to Facebook intrusion: uniqueness (negatively) and low context (positively); of the personality variables, conscientiousness, and emotional stability were negatively related to the dependent variable of Facebook intrusion across different countries, which may indicate the universal pattern of Facebook intrusion. The results of the study will contribute to the international debate on the phenomenon of SNS. PMID:27994566

  3. Cognitive avoidance of intrusive memories: recall vantage perspective and associations with depression.

    PubMed

    Williams, Alishia D; Moulds, Michelle L

    2007-06-01

    Although recent research demonstrates that intrusive memories represent an overlapping cognitive feature of depression and post-traumatic stress disorder (PTSD), there is still a general paucity of research investigating the prevalence and maintenance of intrusive memories in depression. The current study investigated the association between a range of cognitive avoidant mechanisms that characterize PTSD samples (i.e., suppression, rumination, emotional detachment, and an observer vantage perspective) and intrusive memories of negative autobiographical events in relation to dysphoria. Hypotheses were based on the proposition that employment of these cognitive mechanisms would hinder the emotional processing of the negative event, thus contributing to the maintenance of intrusions. Results supported an association between negative intrusive memories, dysphoria, and avoidant mechanisms. Significant differences were also found between field and observer memories and measures of emotional detachment and rumination. Implications relating to intrusive memory maintenance and treatment approaches are discussed.

  4. Scanning Seismic Intrusion Detector

    NASA Technical Reports Server (NTRS)

    Lee, R. D.

    1982-01-01

    Scanning seismic intrusion detector employs array of automatically or manually scanned sensors to determine approximate location of intruder. Automatic-scanning feature enables one operator to tend system of many sensors. Typical sensors used with new system are moving-coil seismic pickups. Detector finds uses in industrial security systems.

  5. 40 CFR 197.26 - What are the circumstances of the human intrusion?

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... human intrusion? 197.26 Section 197.26 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... YUCCA MOUNTAIN, NEVADA Public Health and Environmental Standards for Disposal Human-Intrusion Standard § 197.26 What are the circumstances of the human intrusion? For the purposes of the analysis of human...

  6. Intrusion detection using rough set classification.

    PubMed

    Zhang, Lian-hua; Zhang, Guan-hua; Zhang, Jie; Bai, Ying-cai

    2004-09-01

    Recently machine learning-based intrusion detection approaches have been subjected to extensive researches because they can detect both misuse and anomaly. In this paper, rough set classification (RSC), a modern learning algorithm, is used to rank the features extracted for detecting intrusions and generate intrusion detection models. Feature ranking is a very critical step when building the model. RSC performs feature ranking before generating rules, and converts the feature ranking to minimal hitting set problem addressed by using genetic algorithm (GA). This is done in classical approaches using Support Vector Machine (SVM) by executing many iterations, each of which removes one useless feature. Compared with those methods, our method can avoid many iterations. In addition, a hybrid genetic algorithm is proposed to increase the convergence speed and decrease the training time of RSC. The models generated by RSC take the form of "IF-THEN" rules, which have the advantage of explication. Tests and comparison of RSC with SVM on DARPA benchmark data showed that for Probe and DoS attacks both RSC and SVM yielded highly accurate results (greater than 99% accuracy on testing set).

  7. Non-intrusive refrigerant charge indicator

    DOEpatents

    Mei, Viung C.; Chen, Fang C.; Kweller, Esher

    2005-03-22

    A non-intrusive refrigerant charge level indicator includes a structure for measuring at least one temperature at an outside surface of a two-phase refrigerant line section. The measured temperature can be used to determine the refrigerant charge status of an HVAC system, and can be converted to a pressure of the refrigerant in the line section and compared to a recommended pressure range to determine whether the system is under-charged, properly charged or over-charged. A non-intrusive method for assessing the refrigerant charge level in a system containing a refrigerant fluid includes the step of measuring a temperature at least one outside surface of a two-phase region of a refrigerant containing refrigerant line, wherein the temperature measured can be converted to a refrigerant pressure within the line section.

  8. Observed assertive and intrusive maternal feeding behaviors increase child adiposity123

    PubMed Central

    Ozbeki, Tina N; Appugliese, Danielle P; Kaciroti, Niko; Corwyn, Robert F; Bradley, Robert H

    2012-01-01

    Background: Few studies have examined observed maternal feeding behaviors and their potential association with child adiposity. The association between maternal prompting to eat and child adiposity has been inconsistent. Objectives: This study sought to identify factors associated with maternal feeding behaviors and to test the hypothesis that more maternal prompts to eat, more assertive prompts, and more intrusiveness are associated with greater child adiposity. Design: Children (n = 1218) and their mothers were videotaped eating a standardized snack at ages 15, 24, and 36 mo. Maternal prompts to eat, the percentage of prompts that were assertive, and intrusiveness were coded. Adjusted regression analyses evaluated predictors of prompts, the percentage of assertive prompts, and intrusiveness and the relation of each of these factors with child adiposity (weight-for-length z score at 15 mo and BMI z score at 24 and 36 mo) after control for the child's race-ethnicity and sex, family income-to-needs ratio, and maternal education, weight status, and depressive symptoms. Results: At 36 mo, mothers gave an average of 9.3 prompts; 61% of prompts were assertive, and 48% of mothers were intrusive. Lower maternal education and minority race-ethnicity were associated with a greater percentage of assertive prompts and intrusiveness. A greater percentage of assertive prompts and intrusiveness, but not total prompts, was associated with higher child adiposity. Conclusions: Assertive prompting and an intrusive style had small but significant associations with greater child adiposity. Future work should focus on maternal motivations for assertive and intrusive feeding styles and mechanisms through which these feeding styles might increase child adiposity. PMID:22277552

  9. Simulating the influence of groundwater table fluctuation on vapor intrusion

    NASA Astrophysics Data System (ADS)

    Huo, J.

    2017-12-01

    The migration of volatile chemicals from groundwater to an overlying building is a commonly existing phenomenon around the world. Due to the distinction of hydrologic conditions among vapor intrusion sites, it is necessary to consider the effect of dominant hydrologic factors in order to obtain a precise site evaluation and a health risk assessment during the screening process. This study mainly discusses the impact of groundwater table fluctuation and other hydrological factors including porosity, permeability and soil moisture on the vapor intrusion transport. A two-dimensional model is configured to inject different typical volatile organic contaminants from EPA's Vapor Intrusion Database. Through quantifying the contaminant vapor concentration attenuation factors under the effect of groundwater table fluctuation, this study provides suggestions for indoor air sample and vapor intrusion assessment.

  10. Application of a Hidden Bayes Naive Multiclass Classifier in Network Intrusion Detection

    ERIC Educational Resources Information Center

    Koc, Levent

    2013-01-01

    With increasing Internet connectivity and traffic volume, recent intrusion incidents have reemphasized the importance of network intrusion detection systems for combating increasingly sophisticated network attacks. Techniques such as pattern recognition and the data mining of network events are often used by intrusion detection systems to classify…

  11. Linking precious metal enrichment and halogen cycling in mafic magmatic systems: insights from the Rum layered intrusion, NW Scotland

    NASA Astrophysics Data System (ADS)

    Kelly, A. P.; O'Driscoll, B.; Clay, P. L.; Burgess, R.

    2017-12-01

    to the local involvement of an organic-rich sedimentary assimilant and potentially represents an important trigger for PGE-mineralisation. Similarly high I/Cl signatures in some of the late-stage pegmatites suggest that fluids with this distinctive composition circulated the cooling Rum intrusion for a protracted period of time.

  12. Intensively exploited Mediterranean aquifers: resilience to seawater intrusion and proximity to critical thresholds

    NASA Astrophysics Data System (ADS)

    Mazi, K.; Koussis, A. D.; Destouni, G.

    2014-05-01

    We investigate seawater intrusion in three prominent Mediterranean aquifers that are subject to intensive exploitation and modified hydrologic regimes by human activities: the Nile Delta, Israel Coastal and Cyprus Akrotiri aquifers. Using a generalized analytical sharp interface model, we review the salinization history and current status of these aquifers, and quantify their resilience/vulnerability to current and future seawater intrusion forcings. We identify two different critical limits of seawater intrusion under groundwater exploitation and/or climatic stress: a limit of well intrusion, at which intruded seawater reaches key locations of groundwater pumping, and a tipping point of complete seawater intrusion up to the prevailing groundwater divide of a coastal aquifer. Either limit can be reached, and ultimately crossed, under intensive aquifer exploitation and/or climate-driven change. We show that seawater intrusion vulnerability for different aquifer cases can be directly compared in terms of normalized intrusion performance curves. The site-specific assessments show that (a) the intruding seawater currently seriously threatens the Nile Delta aquifer, (b) in the Israel Coastal aquifer the sharp interface toe approaches the well location and (c) the Cyprus Akrotiri aquifer is currently somewhat less threatened by increased seawater intrusion.

  13. Intensively exploited Mediterranean aquifers: resilience and proximity to critical points of seawater intrusion

    NASA Astrophysics Data System (ADS)

    Mazi, K.; Koussis, A. D.; Destouni, G.

    2013-11-01

    We investigate here seawater intrusion in three prominent Mediterranean aquifers that are subject to intensive exploitation and modified hydrologic regimes by human activities: the Nile Delta Aquifer, the Israel Coastal Aquifer and the Cyprus Akrotiri Aquifer. Using a generalized analytical sharp-interface model, we review the salinization history and current status of these aquifers, and quantify their resilience/vulnerability to current and future sea intrusion forcings. We identify two different critical limits of sea intrusion under groundwater exploitation and/or climatic stress: a limit of well intrusion, at which intruded seawater reaches key locations of groundwater pumping, and a tipping point of complete sea intrusion upto the prevailing groundwater divide of a coastal aquifer. Either limit can be reached, and ultimately crossed, under intensive aquifer exploitation and/or climate-driven change. We show that sea intrusion vulnerability for different aquifer cases can be directly compared in terms of normalized intrusion performance curves. The site-specific assessments show that the advance of seawater currently seriously threatens the Nile Delta Aquifer and the Israel Coastal Aquifer. The Cyprus Akrotiri Aquifer is currently somewhat less threatened by increased seawater intrusion.

  14. Associations between intrusive thoughts, reality discrimination and hallucination-proneness in healthy young adults.

    PubMed

    Smailes, David; Meins, Elizabeth; Fernyhough, Charles

    2015-01-01

    People who experience intrusive thoughts are at increased risk of developing hallucinatory experiences, as are people who have weak reality discrimination skills. No study has yet examined whether these two factors interact to make a person especially prone to hallucinatory experiences. The present study examined this question in a non-clinical sample. Participants were 160 students, who completed a reality discrimination task, as well as self-report measures of cannabis use, negative affect, intrusive thoughts and auditory hallucination-proneness. The possibility of an interaction between reality discrimination performance and level of intrusive thoughts was assessed using multiple regression. The number of reality discrimination errors and level of intrusive thoughts were independent predictors of hallucination-proneness. The reality discrimination errors × intrusive thoughts interaction term was significant, with participants who made many reality discrimination errors and reported high levels of intrusive thoughts being especially prone to hallucinatory experiences. Hallucinatory experiences are more likely to occur in people who report high levels of intrusive thoughts and have weak reality discrimination skills. If applicable to clinical samples, these findings suggest that improving patients' reality discrimination skills and reducing the number of intrusive thoughts they experience may reduce the frequency of hallucinatory experiences.

  15. Distributed intrusion detection system based on grid security model

    NASA Astrophysics Data System (ADS)

    Su, Jie; Liu, Yahui

    2008-03-01

    Grid computing has developed rapidly with the development of network technology and it can solve the problem of large-scale complex computing by sharing large-scale computing resource. In grid environment, we can realize a distributed and load balance intrusion detection system. This paper first discusses the security mechanism in grid computing and the function of PKI/CA in the grid security system, then gives the application of grid computing character in the distributed intrusion detection system (IDS) based on Artificial Immune System. Finally, it gives a distributed intrusion detection system based on grid security system that can reduce the processing delay and assure the detection rates.

  16. Identification and Control of Pollution from Salt Water Intrusion.

    ERIC Educational Resources Information Center

    Environmental Protection Agency, Washington, DC. Office of Water Programs.

    This document contains informational guidelines for identifying and evaluating the nature and extent of pollution from salt water intrusion. The intent of these guidelines is to provide a basic framework for assessing salt water intrusion problems and their relationship to the total hydrologic system, and to provide assistance in developing…

  17. The importance of context: evidence that contextual representations increase intrusive memories.

    PubMed

    Pearson, David G; Ross, Fiona D C; Webster, Victoria L

    2012-03-01

    Intrusive memories appear to enter consciousness via involuntary rather than deliberate recollection. Some clinical accounts of PTSD seek to explain this phenomenon by making a clear distinction between the encoding of sensory-based and contextual representations. Contextual representations have been claimed to actively reduce intrusions by anchoring encoded perceptual data for an event in memory. The current analogue trauma study examined this hypothesis by manipulating contextual information independently from encoded sensory-perceptual information. Participants' viewed images selected from the International Affective Picture System that depicted scenes of violence and bodily injury. Images were viewed either under neutral conditions or paired with contextual information. Two experiments revealed a significant increase in memory intrusions for images paired with contextual information in comparison to the same images viewed under neutral conditions. In contrast to the observed increase in intrusion frequency there was no effect of contextual representations on voluntary memory for the images. The vividness and emotionality of memory intrusions were also unaffected. The analogue trauma paradigm may fail to replicate the effect of extreme stress on encoding postulated to occur during PTSD. These findings question the assertion that intrusive memories develop from a lack of integration between sensory-based and contextual representations in memory. Instead it is argued contextual representations play a causal role in increasing the frequency of intrusions by increasing the sensitivity of memory to involuntary retrieval by associated internal and external cues. Copyright © 2011 Elsevier Ltd. All rights reserved.

  18. Hazard Models From Periodic Dike Intrusions at Kı¯lauea Volcano, Hawai`i

    NASA Astrophysics Data System (ADS)

    Montgomery-Brown, E. K.; Miklius, A.

    2016-12-01

    The persistence and regular recurrence intervals of dike intrusions in the East Rift Zone (ERZ) of Kı¯lauea Volcano lead to the possibility of constructing a time-dependent intrusion hazard model. Dike intrusions are commonly observed in Kı¯lauea Volcano's ERZ and can occur repeatedly in regions that correlate with seismic segments (sections of rift seismicity with persistent definitive lateral boundaries) proposed by Wright and Klein (USGS PP1806, 2014). Five such ERZ intrusions have occurred since 1983 with inferred locations downrift of the bend in Kı¯lauea's ERZ, with the first (1983) being the start of the ongoing ERZ eruption. The ERZ intrusions occur on one of two segments that are spatially coincident with seismic segments: Makaopuhi (1993 and 2007) and Nāpau (1983, 1997, and 2011). During each intrusion, the amount of inferred dike opening was between 2 and 3 meters. The times between ERZ intrusions for same-segment pairs are all close to 14 years: 14.07 (1983-1997), 14.09 (1997-2011), and 13.95 (1993-2007) years, with the Nāpau segment becoming active about 3.5 years after the Makaopuhi segment in each case. Four additional upper ERZ intrusions are also considered here. Dikes in the upper ERZ have much smaller opening ( 10 cm), and have shorter recurrence intervals of 8 years with more variability. The amount of modeled dike opening during each of these events roughly corresponds to the amount of seaward south flank motion and deep rift opening accumulated in the time between events. Additionally, the recurrence interval of 14 years appears to be unaffected by the magma surge of 2003-2007, suggesting that flank motion, rather than magma supply, could be a controlling factor in the timing and periodicity of intrusions. Flank control over the timing of magma intrusions runs counter to the historical research suggesting that dike intrusions at Kı¯lauea are driven by magma overpressure. This relatively free sliding may have resulted from decreased

  19. Characterization of Possible Carbonatites in Southeast Missouri

    NASA Astrophysics Data System (ADS)

    Shavers, E. J.; Wulamu, A.; Encarnacion, J. P.; Luetkemeyer, P. B.

    2014-12-01

    Carbonatite is an igneous rock containing greater than 50% carbonate minerals. These rocks are the most common host of REE mineralization and may contain other economic deposits such as uranium, fluorine and niobium. Several researchers have mentioned the presence of a carbonatite phase interspersed among the olivine melilitite-alnöite dikes and diatremes of southeast Missouri, yet a comprehensive validation of this occurrence has, so far, remained elusive. Here we present petrographic, cathodoluminescence, stable isotope and Vis-NIR analysis which support the presence of a carbonatite magma. We identify apparently single generation calcite groundmass surrounding country rock xenoliths and olivine-cored mafic spheroids altered to carbonate and opaque minerals. We present stable isotope data for twenty samples of intrusive and country rock from across the study area. δ18O values for all rock types exhibit little variation with values between 21.9 ‰ and 28.1 ‰ (VSMOW), possibly the result of outgassing during emplacement. Measured δ13C values of (1) carbonate country rocks are between -0.1 ‰ and -2.9 ‰ (VPDB), (2) ultramafic and carbonate-rich mafic rocks range from -3.0 ‰ to -4.6 ‰ (VPDB) and (3) carbonate-rich rocks with volcanic textures, as well as carbonate veins within mafic rocks, fall between -5.4 ‰ to -8.2 ‰ (VPDB). We suggest that this data and initial petrographic observations indicate (1) limited fluid-rock interaction as the host rock clasts have retained their original isotopic signature, (2) an initial ultramafic phase enriched in 13C by a small amount of sedimentary rock due to low initial C content, (3) mantle sourced carbonate fluids entraining fragments of the ultramafic phase and xenoliths. However, future electron microprobe studies may allow us to further constrain the causes for the observed isotopic shifts. We compare laboratory reflectance measurements of a dolomitic intrusive and adjacent dolomite country rock. Absorption

  20. Work zone intrusion alarm effectiveness.

    DOT National Transportation Integrated Search

    2010-09-01

    16. Abstract : The New Jersey Department of Transportation (NJDOT) commissioned a study to evaluate how : effective a work zone safety device known as the SonoBlaster! Work Zone Intrusion Alarm would be : in protecting maintenance workers fro...

  1. Dike intrusions during rifting episodes obey scaling relationships similar to earthquakes.

    PubMed

    Passarelli, L; Rivalta, E; Shuler, A

    2014-01-28

    As continental rifts evolve towards mid-ocean ridges, strain is accommodated by repeated episodes of faulting and magmatism. Discrete rifting episodes have been observed along two subaerial divergent plate boundaries, the Krafla segment of the Northern Volcanic Rift Zone in Iceland and the Manda-Hararo segment of the Red Sea Rift in Ethiopia. In both cases, the initial and largest dike intrusion was followed by a series of smaller intrusions. By performing a statistical analysis of these rifting episodes, we demonstrate that dike intrusions obey scaling relationships similar to earthquakes. We find that the dimensions of dike intrusions obey a power law analogous to the Gutenberg-Richter relation, and the long-term release of geodetic moment is governed by a relationship consistent with the Omori law. Due to the effects of magma supply, the timing of secondary dike intrusions differs from that of the aftershocks. This work provides evidence of self-similarity in the rifting process.

  2. Tell me more: Can a memory test reduce analogue traumatic intrusions?

    PubMed

    Krans, Julie; Näring, Gérard; Holmes, Emily A; Becker, Eni S

    2009-05-01

    Information processing theories of post-traumatic stress disorder (PTSD) state that intrusive images emerge due to a lack of integration of perceptual trauma representations in autobiographical memory. To test this hypothesis experimentally, participants were shown an aversive film to elicit intrusive images. After viewing, they received a recognition test for just one part of the film. The test contained neutrally formulated items to rehearse information from the film. Participants reported intrusive images for the film in an intrusion diary during one week after viewing. In line with expectations, the number of intrusive images decreased only for the part of the film for which the recognition test was given. Furthermore, deliberate cued-recall memory after one week was selectively enhanced for the film part that was in the recognition test a week before. The findings provide new evidence supporting information processing models of PTSD and have potential implications for early interventions after trauma.

  3. Dike intrusions during rifting episodes obey scaling relationships similar to earthquakes

    PubMed Central

    L., Passarelli; E., Rivalta; A., Shuler

    2014-01-01

    As continental rifts evolve towards mid-ocean ridges, strain is accommodated by repeated episodes of faulting and magmatism. Discrete rifting episodes have been observed along two subaerial divergent plate boundaries, the Krafla segment of the Northern Volcanic Rift Zone in Iceland and the Manda-Hararo segment of the Red Sea Rift in Ethiopia. In both cases, the initial and largest dike intrusion was followed by a series of smaller intrusions. By performing a statistical analysis of these rifting episodes, we demonstrate that dike intrusions obey scaling relationships similar to earthquakes. We find that the dimensions of dike intrusions obey a power law analogous to the Gutenberg-Richter relation, and the long-term release of geodetic moment is governed by a relationship consistent with the Omori law. Due to the effects of magma supply, the timing of secondary dike intrusions differs from that of the aftershocks. This work provides evidence of self-similarity in the rifting process. PMID:24469260

  4. Emplacement of the early Miocene Pinto Peak intrusion, Southwest Utah, USA

    NASA Astrophysics Data System (ADS)

    Petronis, Michael S.; O'Driscoll, Brian

    2013-12-01

    In this contribution, we report rock magnetic, petrographic, and anisotropy of magnetic susceptibility (AMS) data from the Pinto Peak intrusion, all of which bear on volcanic construction. Rock magnetic data indicate that the dominant magnetic mineral phase is low-Ti titanomagnetite of multidomain grain size, the composition of which varies spatially across the intrusion. The intrusion is a porphyritic andesite dominated by Ca-rich plagioclase (>60%) as well as biotite, amphibole, olivine, and opaque minerals. Reflected light petrography reveals mostly euhedral-subhedral (titano)magnetite crystals that often form clustered glomerocrysts and stringers of equant crystals, without exhibiting a consistent mineral alignment fabric. Moderate-to-shallow plunging prolate magnetic susceptibility ellipsoids dominate the northern part of the intrusion while steeply dipping/plunging magnetic susceptibility ellipsoids are generally restricted to the southern part of the intrusion. The vent facies rocks yield moderate-to-steep oblate susceptibility ellipsoids. We interpret the flow pattern in the north to reflect subhorizontal flow of magma, filling a tabular sheet-like body associated with propagation of the intrusion to the north. We argue that the southern part of the intrusion represents the ascent site of the magma rising to shallow crustal levels along a steep feeder system. The oblate magnetic fabrics in the vent area plausibly represent flattening against the conduit walls as evidenced by a weak planar flow foliation observed in the vent conduit rocks. On reaching shallow crustal levels, the magma deformed and uplifted the roof rocks leading to gravitational instability. As the slide mass released from the roof, an explosive eruption ensued resulting in the emplacement of the Rocks of Paradise tuff and associated effusive lava flows. Following eruption, magma pressure decreased and the magma drained northward forming the northern intrusive phase.

  5. Composition of the earth's upper mantle. II - Volatile trace elements in ultramafic xenoliths

    NASA Technical Reports Server (NTRS)

    Morgan, J. W.; Wandless, G. A.; Petrie, R. K.; Irving, A. J.

    1980-01-01

    Radiochemical neutron activation analysis was used to determine the nine volatile elements Ag, Bi, Cd, In, Sb, Se, Te, Tl, and Zn in 19 ultramafic rocks, consisting mainly of spinel and garnet lherzolites. A sheared garnet lherzolite, PHN 1611, may approximate undepleted mantle material and tends to have a higher volatile element content than the depleted mantle material represented by spinel lherzolites. Comparisons of continental basalts with PHN 1611 and of oceanic ridge basalts with spinel lherzolites show similar basalt: source material partition factors for eight of the nine volatile elements, Sb being the exception. The strong depletion of Te and Se in the mantle, relative to lithophile elements of similar volatility, suggests that 97% of the earth's S, Se and Te may be in the outer core.

  6. Modal Composition and Age of Intrusions in North-Central and Northeast Nevada

    USGS Publications Warehouse

    du Bray, Edward A.; Crafford, A. Elizabeth Jones

    2007-01-01

    Introduction Data presented in this report characterize igneous intrusions of north-central and northeast Nevada and were compiled as part of the Metallogeny of the Great Basin project conducted by the U.S. Geological Survey (USGS) between 2001 and 2007. The compilation pertains to the area bounded by lats 38.5 and 42 N., long 118.5 W., and the Nevada-Utah border (fig. 1). The area contains numerous large plutons and smaller stocks but also contains equally numerous smaller, shallowly emplaced intrusions, including dikes, sills, and endogenous dome complexes. Igneous intrusions (hereafter, intrusions) of multiple ages are major constituents of the geologic framework of north-central and northeast Nevada (Stewart and Carlson, 1978). Mesozoic and Cenozoic intrusions are particularly numerous and considered to be related to subduction along the west edge of the North American plate during this time. Henry and Ressel (2000) and Ressel and others (2000) have highlighted the association between magmatism and ore deposits along the Carlin trend. Similarly, Theodore (2000) has demonstrated the association between intrusions and ore deposits in the Battle Mountain area. Decades of geologic investigations in north-central and northeast Nevada (hereafter, the study area) demonstrate that most hydrothermal ore deposits are spatially, and probably temporally and genetically, associated with intrusions. Because of these associations, studies of many individual intrusions have been conducted, including those by a large number of Master's and Doctoral thesis students (particularly University of Nevada at Reno students and associated faculty), economic geologists working on behalf of exploration and mining companies, and USGS earth scientists. Although the volume of study area intrusions is large and many are associated with ore deposits, no synthesis of available data that characterize these rocks has been assembled. Compilations that have been produced for intrusions in Nevada

  7. Geology, petrology and geochronology of the Lago Grande layered complex: Evidence for a PGE-mineralized magmatic suite in the Carajás Mineral Province, Brazil

    NASA Astrophysics Data System (ADS)

    Teixeira, Antonio Sales; Ferreira Filho, Cesar Fonseca; Giustina, Maria Emilia Schutesky Della; Araújo, Sylvia Maria; da Silva, Heloisa Helena Azevedo Barbosa

    2015-12-01

    The Lago Grande and Luanga mafic-ultramafic complexes are part of a cluster of PGE-mineralized layered intrusions located in the Carajás Mineral Province (CMP) in the Amazonian Craton. The Lago Grande Complex is a NE-trending medium-size (12-km-long and average 1.7-km-wide) layered intrusion consisting mainly of mafic cumulate rocks (Mafic Zone) and minor ultramafic cumulates (Ultramafic Zone). Geological sections indicate that igneous layers are overturned, such that the Ultramafic Zone overly the Mafic Zone. The Ultramafic Zone, about 4 km long and 500 m wide, comprises an up to 250 m-thick sequence of interlayered harzburgite and orthopyroxenite at the base and orthopyroxenite at the top. The Mafic Zone consists of a monotonous sequence of gabbroic rocks with an estimated thickness of up to 1000 m in the central part. Primary igneous minerals of the Lago Grande Complex are partially replaced by metamorphic assemblages that indicate temperatures up to the amphibolite facies of metamorphism. This metamorphic alteration is heterogeneous and characterized by an extensive hydration that largely preserves primary textures and bulk chemical composition. The composition of the parental magma of the Lago Grande Complex has been inferred from the crystallization sequences of the intrusion and lithogeochemistry of cumulate rocks. The compositional range of cumulus Ol (Fo82.5-85.7) is consistent with a moderately primitive composition for the parental magma. Cumulus minerals in the layered rocks indicate that the sequence of crystallization in the Lago Grande Complex consists of Ol + Chr, Opx + Chr, Opx, Opx + Pl and Opx + Pl + Cpx. The early crystallization of Opx relative to Cpx suggests that the primary magma was silica saturated. Mantle-normalized alteration-resistant trace element profiles of gabbroic rocks are fractionated, as indicated by relative enrichment in LREE and Th, with pronounced negative Nb and Ta anomalies. Nd isotopic data obtained for both mafic and

  8. Efficient cooling of rocky planets by intrusive magmatism

    NASA Astrophysics Data System (ADS)

    Lourenço, Diogo L.; Rozel, Antoine B.; Gerya, Taras; Tackley, Paul J.

    2018-05-01

    The Earth is in a plate tectonics regime with high surface heat flow concentrated at constructive plate boundaries. Other terrestrial bodies that lack plate tectonics are thought to lose their internal heat by conduction through their lids and volcanism: hotter planets (Io and Venus) show widespread volcanism whereas colder ones (modern Mars and Mercury) are less volcanically active. However, studies of terrestrial magmatic processes show that less than 20% of melt volcanically erupts, with most melt intruding into the crust. Signatures of large magmatic intrusions are also found on other planets. Yet, the influence of intrusive magmatism on planetary cooling remains unclear. Here we use numerical magmatic-thermo-mechanical models to simulate global mantle convection in a planetary interior. In our simulations, warm intrusive magmatism acts to thin the lithosphere, leading to sustained recycling of overlying crustal material and cooling of the mantle. In contrast, volcanic eruptions lead to a thick lithosphere that insulates the upper mantle and prevents efficient cooling. We find that heat loss due to intrusive magmatism can be particularly efficient compared to volcanic eruptions if the partitioning of heat-producing radioactive elements into the melt phase is weak. We conclude that the mode of magmatism experienced by rocky bodies determines the thermal and compositional evolution of their interior.

  9. Sulfide intrusion in the tropical seagrasses Thalassia testudinum and Syringodium filiforme

    NASA Astrophysics Data System (ADS)

    Holmer, Marianne; Pedersen, Ole; Krause-Jensen, Dorte; Olesen, Birgit; Hedegård Petersen, Malene; Schopmeyer, Stephanie; Koch, Marguerite; Lomstein, Bente Aa.; Jensen, Henning S.

    2009-11-01

    Sulfur and oxygen dynamics in the seagrasses Thalassia testudinum and Syringodium filiforme and their sediments were studied in the US Virgin Islands (USVI) in order to explore sulfide intrusion into tropical seagrasses. Four study sites were selected based on the iron concentration in sediments and on proximity to anthropogenic nutrient sources. Meadow characteristics (shoot density, above- and below-ground biomass, nutrient content) were sampled along with sediment biogeochemistry. Sulfide intrusion was high in T. testudinum, as up to 96% of total sulfur in the plant was derived from sediment-derived sulfides. The sulfide intrusion was negatively correlated to the turnover of sulfides in the sediments regulated by both plant parameters and sediment sulfur pools. Sediment iron content played an indirect role by affecting sulfide turnover rates. Leaf production was negatively correlated with sulfide intrusion suggesting that active growth reduced sulfide intrusion. Sulfide intrusion was lower in S. filiforme (up to 44%) compared to T. testudinum consistent with a higher internal nighttime oxygen concentrations found for S. filiforme. When S. filiforme can take advantage of its ability to maintain high internal oxygen concentrations, as was the case on the USVI, it could increase its success in colonizing unvegetated disturbed sediments with potentially high sulfide concentrations.

  10. Psychological Intrusion – An Overlooked Aspect of Dental Fear

    PubMed Central

    Chapman, Helen R.; Kirby-Turner, Nick

    2018-01-01

    Dental fear/anxiety is a widely recognised problem affecting a large proportion of the population. It can result in avoidance and/or difficulty accepting dental care. We believe that psychological intrusion may play a role in the aetiology and maintenance of dental fear for at least some individuals. In this narrative review we will take a developmental perspective in order to understand its impact across the lifespan. We will consider the nature of ‘self,’ parenting styles, the details of intrusive parenting or parental psychological control, and briefly touch upon child temperament and parental anxiety. Finally, we draw together the supporting (largely unrecognised) evidence available in the dental literature. We illustrate the paper with clinical examples and discuss possibly effective ways of addressing the problem. We conclude that psychological intrusion appears to play an important role in dental fear, for at least some individuals, and we call for detailed research into the extent and exact nature of the problem. A simple means of identifying individuals who are vulnerable to psychological intrusion would be useful for dentists. PMID:29719519

  11. Inducing and modulating intrusive emotional memories: a review of the trauma film paradigm.

    PubMed

    Holmes, Emily A; Bourne, Corin

    2008-03-01

    Highly affect-laden memory intrusions are a feature of several psychological disorders with intrusive images of trauma especially associated with post-traumatic stress disorder (PTSD). The trauma film paradigm provides a prospective experimental tool for investigating analogue peri-traumatic cognitive mechanisms underlying intrusion development. We review several historical papers and some more recent key studies that have used the trauma film paradigm. A heuristic diagram is presented, designed to simplify predictions about analogue peri-traumatic processing and intrusion development, which can also be related to the processing elements of recent cognitive models of PTSD. Results show intrusions can be induced in the laboratory and their frequency amplified/attenuated in line with predictions. Successful manipulations include competing task type (visuospatial vs. verbal) and use of a cognitive coping strategy. Studies show that spontaneous peri-traumatic dissociation also affects intrusion frequency although attempts to manipulate dissociation have failed. It is hoped that further use of this paradigm may lead to prophylactic training for at risk groups and an improved understanding of intrusions across psychopathologies.

  12. Deep intrusions, lateral magma transport and related uplift at ocean island volcanoes

    NASA Astrophysics Data System (ADS)

    Klügel, Andreas; Longpré, Marc-Antoine; García-Cañada, Laura; Stix, John

    2015-12-01

    Oceanic intraplate volcanoes grow by accumulation of erupted material as well as by coeval or discrete magmatic intrusions. Dykes and other intrusive bodies within volcanic edifices are comparatively well studied, but intrusive processes deep beneath the volcanoes remain elusive. Although there is geological evidence for deep magmatic intrusions contributing to volcano growth through uplift, this has rarely been demonstrated by real-time monitoring. Here we use geophysical and petrological data from El Hierro, Canary Islands, to show that intrusions from the mantle and subhorizontal transport of magma within the oceanic crust result in rapid endogenous island growth. Seismicity and ground deformation associated with a submarine eruption in 2011-2012 reveal deep subhorizontal intrusive sheets (sills), which have caused island-scale uplift of tens of centimetres. The pre-eruptive intrusions migrated 15-20 km laterally within the lower oceanic crust, opening pathways that were subsequently used by the erupted magmas to ascend from the mantle to the surface. During six post-eruptive episodes between 2012 and 2014, further sill intrusions into the lower crust and upper mantle have caused magma to migrate up to 20 km laterally, resulting in magma accumulation exceeding that of the pre-eruptive phase. A comparison of geobarometric data for the 2011-2012 El Hierro eruption with data for other Atlantic intraplate volcanoes shows similar bimodal pressure distributions, suggesting that eruptive phases are commonly accompanied by deep intrusions of sills and lateral magma transport. These processes add significant material to the oceanic crust, cause uplift, and are thus fundamentally important for the growth and evolution of volcanic islands. We suggest that the development of such a magma accumulation zone in the lower oceanic crust begins early during volcano evolution, and is a consequence of increasing size and complexity of the mantle reservoir system, and potentially

  13. Appliance of Independent Component Analysis to System Intrusion Analysis

    NASA Astrophysics Data System (ADS)

    Ishii, Yoshikazu; Takagi, Tarou; Nakai, Kouji

    In order to analyze the output of the intrusion detection system and the firewall, we evaluated the applicability of ICA(independent component analysis). We developed a simulator for evaluation of intrusion analysis method. The simulator consists of the network model of an information system, the service model and the vulnerability model of each server, and the action model performed on client and intruder. We applied the ICA for analyzing the audit trail of simulated information system. We report the evaluation result of the ICA on intrusion analysis. In the simulated case, ICA separated two attacks correctly, and related an attack and the abnormalities of the normal application produced under the influence of the attach.

  14. State of the Practice of Intrusion Detection Technologies

    DTIC Science & Technology

    2000-01-01

    security incident response teams ) - the role of IDS in threat management, such as defining alarm severity, monitoring, alerting, and policy-based...attacks in an effort to sneak under the radar of security specialists and intrusion detection software, a U.S. Navy network security team said today...to get the smoking gun," said Stephen Northcutt, head of the Shadow intrusion detection team at the Naval Surface Warfare Center. "To know what’s

  15. Replacing intrusive thoughts: investigating thought control in relation to OCD symptoms.

    PubMed

    Ólafsson, Ragnar P; Snorrason, Ívar; Bjarnason, Reynar K; Emmelkamp, Paul M G; Ólason, Daníel Þ; Kristjánsson, Árni

    2014-12-01

    Control of obsessive thoughts in Obsessive Compulsive Disorder (OCD) involves both avoidance and removal of undesirable intrusive thoughts. Thought suppression tasks tap both of these processes but experimental results have been inconsistent. Experimental tasks allowing more focused study of the processes involved in controlling intrusive thoughts may be needed. In two experiments, control over neutral, standardized intrusive and personal intrusive thoughts was investigated as participants attempted to replace them with neutral thoughts. Non-selected university students (Experiment 1: N = 61) and university students scoring high and low on self-report measure of OC symptoms (Experiment 2: N = 40) performed a computerized thought replacement task. In experiment 1 replacing personal intrusive thoughts took longer than replacing neutral thoughts. Self-reports showed that intrusive thoughts were rated more difficult to replace and were associated with greater thought reoccurrence during replacement, larger emotional reaction and more discomfort. These results were largely replicated in experiment 2. Furthermore, the high OC symptom group experienced greater overall difficulty controlling thoughts on the replacement task, experienced more reoccurrences of personal intrusive thoughts, larger emotional reactions and discomfort associated with them, and felt a greater urge to remove them. All participants were non-clinical university students, and older adults with OCD should be tested. The findings are in line with cognitive behavioural theories of OCD. They support the usefulness of thought replacement as a research paradigm to study thought control in OCD and possibly other psychological conditions characterized by repetitive thoughts. Copyright © 2014 Elsevier Ltd. All rights reserved.

  16. Stratospheric Intrusion-Influenced Ozone Air Quality Exceedences Investigated in MERRA-2

    NASA Technical Reports Server (NTRS)

    Knowland, K. Emma; Ott, Lesley; Duncan, Bryan; Wargan, Krzysztof

    2017-01-01

    Ozone near the surface is harmful to human health and is a result of the photochemical reaction with both man-made and natural precursor pollutant sources. Therefore, in order to reduce near surface ozone concentrations, communities must reduce anthropogenic pollution sources. However, the injection of stratospheric ozone into the troposphere, known as a stratospheric intrusion, can also lead to concentrations of ground-level ozone exceeding air quality standards. Stratospheric intrusions are dynamical atmospheric features, however, these intrusions have been misrepresented in models and reanalyses until recently, as the features of a stratospheric intrusion are best identified in horizontal resolutions of approximately 50 km or smaller. NASA's Modern-Era Retrospective Analysis for Research and Applications Version-2 (MERRA-2) reanalysis is a publicly-available high-resolution dataset (50 km) with assimilated ozone that characterizes stratospheric ozone on the same spatiotemporal resolution as the meteorology. We show that stratospheric intrusions that impact surface air quality are well represented in the MERRA-2 reanalysis. This is demonstrated through a case study analysis of stratospheric intrusion events which were identified by the United States Environmental Protection Agency (EPA) to impact surface ozone air quality in spring 2012 in Colorado. The stratospheric intrusions are identified in MERRA-2 by the folding of the dynamical tropopause under the jet stream and subsequent isentropic descent of dry, O3-rich stratospheric air towards the surface where ozone air quality exceedences were observed. The MERRA-2 reanalysis can support air quality agencies for more rapid identification of the impact of stratospheric air on ground-level ozone.

  17. Time, space, and composition relations among northern Nevada intrusive rocks and their metallogenic implications

    USGS Publications Warehouse

    duBray, E.A.

    2007-01-01

    Importantly, modal composition, age, and geochemical characteristics of intrusions associated with large mineral deposits along the trends, are indistinguishable from non-mineralized intrusions in northern Nevada and thus do not identify intrusions associated with significant deposits. Moreover, intrusion age and composition show little correlation with mineral-deposit type, abundance, and size. Given the lack of diagnostic characteristics for intrusions associated with deposits, it is uncertain whether age, modal composition, and geochemical data can identify intrusions associated with mineral deposits. These findings suggest that associations between northern Nevada intrusions and mineral deposits reflect superimposition of many geologic factors, none of which was solely responsible for mineral-deposit formation. These factors might include intrusion size, efficiency of fluid and metal extraction from magma, prevailing redox and sulfidation conditions, or derivation of metals and ligands from host rocks and groundwater. The abundance and diversity of mineral deposits in northern Nevada may partly reflect geochemical inheritance, for example, along the mineral trends rather than the influence of petrologically unique magma or associated fluids.

  18. Magnetic fabric constraints of the emplacement of igneous intrusions

    NASA Astrophysics Data System (ADS)

    Maes, Stephanie M.

    Fabric analysis is critical to evaluating the history, kinematics, and dynamics of geological deformation. This is particularly true of igneous intrusions, where the development of fabric is used to constrain magmatic flow and emplacement mechanisms. Fabric analysis was applied to three mafic intrusions, with different tectonic and petrogenetic histories, to study emplacement and magma flow: the Insizwa sill (Mesozoic Karoo Large Igneous Province, South Africa), Sonju Lake intrusion (Proterozoic Midcontinent Rift, Minnesota, USA), and Palisades sill (Mesozoic rift basin, New Jersey, USA). Multiple fabric analysis techniques were used to define the fabric in each intrusive body. Using digital image analysis techniques on multiple thin sections, the three-dimensional shape-preferred orientation (SPO) of populations of mineral phases were calculated. Low-field anisotropy of magnetic susceptibility (AMS) measurements were used as a proxy for the mineral fabric of the ferromagnetic phases (e.g., magnetite). In addition, a new technique---high-field AMS---was used to isolate the paramagnetic component of the fabric (e.g., silicate fabric). Each fabric analysis technique was then compared to observable field fabrics as a framework for interpretation. In the Insizwa sill, magnetic properties were used to corroborate vertical petrologic zonation and distinguish sub-units within lithologically defined units. Abrupt variation in magnetic properties provides evidence supporting the formation of the Insizwa sill by separate magma intrusions. Low-field AMS fabrics in the Sonju Lake intrusion exhibit consistent SW-plunging lineations and SW-dipping foliations. These fabric orientations provide evidence that the cumulate layers in the intrusion were deposited in a dynamic environment, and indicate magma flowed from southwest to northeast, parallel to the pre-existing rift structures. In the Palisades sill, the magnetite SPO and low-field AMS lineation have developed orthogonal to

  19. Conjunctive Management of Multi-Aquifer System for Saltwater Intrusion Mitigation

    NASA Astrophysics Data System (ADS)

    Tsai, F. T. C.; Pham, H. V.

    2015-12-01

    Due to excessive groundwater withdrawals, many water wells in Baton Rouge, Louisiana experience undesirable chloride concentration because of saltwater intrusion. The study goal is to develop a conjunctive management framework that takes advantage of the Baton Rouge multi-aquifer system to mitigate saltwater intrusion. The conjunctive management framework utilizes several hydraulic control techniques to mitigate saltwater encroachment. These hydraulic control approaches include pumping well relocation, freshwater injection, saltwater scavenging, and their combinations. Specific objectives of the study are: (1) constructing scientific geologic architectures of the "800-foot" sand, the "1,000-foot" sand, the "1,200-foot" sand, the "1,500-foot" sand, the "1,700-foot" sand, and the "2,000-foot" sand, (2) developing scientific saltwater intrusion models for these sands. (3) using connector wells to draw native groundwater from one sand and inject to another sand to create hydraulic barriers to halt saltwater intrusion, (4) using scavenger wells or well couples to impede saltwater intrusion progress and reduce chloride concentration in pumping wells, and (5) reducing cones of depression by relocating and dispersing pumping wells to different sands. The study utilizes optimization techniques and newest LSU high performance computing (HPC) facilities to derive solutions. The conjunctive management framework serves as a scientific tool to assist policy makers to solve the urgent saltwater encroachment issue in the Baton Rouge area. The research results will help water companies as well as industries in East Baton Rouge Parish and neighboring parishes by reducing their saltwater intrusion threats, which in turn would sustain Capital Area economic development.

  20. Influence of Age, Thought Content, and Anxiety on Suppression of Intrusive Thoughts

    PubMed Central

    Beadel, Jessica R.; Green, Jennifer S.; Hosseinbor, Shahrzad; Teachman, Bethany A.

    2013-01-01

    Understanding differences in responses following attempts to suppress versus simply monitor intrusive thoughts is important given the established relationship between intrusive thinking and numerous forms of psychopathology. Moreover, these differences may vary as a function of age. Because of the links between aging and both enhancement in emotion regulation skills and decline in inhibition skills, older and younger adults were expected to differ in their responses (e.g., experience of negative affect and thought recurrence) to attempts at suppressing intrusive thoughts. This study examined whether efforts to suppress thought content that varied in valence and age-relevance differentially affected older (N = 40, aged 66–92) and younger (N = 42, aged 16–25) adults’ ability to inhibit intrusive thought recurrence and their resulting negative affect. Interestingly, older adults experienced less recurrence for most thoughts than younger adults. Also, for several dependent variables (negative affect and perceived difficulty suppressing intrusive thoughts), older adults showed less decline in their magnitude of response across thinking periods (i.e., from suppression to monitoring) than did younger adults. These age effects were not generally moderated by level of trait anxiety, though higher anxiety did predict intrusive thought responding in expected directions, such as greater negative affect. These findings point to independent influences of age and anxiety, and suggest a complex mix of risk and protective factors for older adults’ responses to intrusive thoughts. PMID:23395408

  1. Rhenium-osmium and samarium-neodymium isotopic systematics of the Stillwater complex

    NASA Technical Reports Server (NTRS)

    Lambert, David D.; Shirey, Steven B.; Carlson, Richard W.; Morgan, John W.; Walker, Richard J.

    1989-01-01

    The role of magma mixing in the formation of strategic platinum-group element ore deposits is examined using isotopic data from the Stillwater Complex, Montana. Nd and Os isotopic data show that the intrusion formed from at least two distinct magmas: ultramafic (U-type) affinity magmas and anorthositic (A-type) affinity magmas. The U-type magmas formed from a lithospheric mantle source containing recycled crustal materials and the A-type magmas originated either by crustal contamination of basaltic magmas or by partial melting of basalt in the lower crust. The results also suggest that the platinum-group element ore deposits were derived from A-type magmas which were injected into the U-type magma chamber at several stages during the development of the ultramafic series.

  2. Effects of Sleep after Experimental Trauma on Intrusive Emotional Memories

    PubMed Central

    Kleim, Birgit; Wysokowsky, Julia; Schmid, Nuria; Seifritz, Erich; Rasch, Björn

    2016-01-01

    Study Objectives: To investigate sleep's effect in the immediate aftermath of experiencing an analog trauma in the laboratory on reducing intrusive emotional memory formation. Methods: Sixty-five healthy women were exposed to an experimental laboratory trauma. They viewed a neutral and a trauma film in the laboratory and were randomly allocated to either a group that slept following film viewing or a group that remained awake. Sleep was recorded with electroencephalogram in a subgroup of participants in the sleep group. All participants recorded intrusive memories in the week following the film. Results: The sleep group experienced fewer and less distressing intrusive trauma memories compared to the wake group. These effects were particularly evident toward the end of the week. Duration spent in stage N2 as opposed to light N1 sleep, a higher number of fast parietal sleep spindles and a lower rapid eye movement sleep density predicted intrusion frequency. Conclusions: Our results have clinical implications and set the ground for early-intervention sleep studies following trauma and prevention of chronic posttrauma disorders. Citation: Kleim B, Wysokowsky J, Schmid N, Seifritz E, Rasch B. Effects of sleep after experimental trauma on intrusive emotional memories. SLEEP 2016;39(12):2125–2132. PMID:27748249

  3. Final OSWER Vapor Intrusion Guidance

    EPA Science Inventory

    EPA is preparing to finalize its guidance on assessing and addressing vapor intrusion, which is defined as migration of volatile constituents from contaminated media in the subsurface (soil or groundwater) into the indoor environment. In November 2002, EPA issued draft guidance o...

  4. Implementing and testing a fiber-optic polarization-based intrusion detection system

    NASA Astrophysics Data System (ADS)

    Hajj, Rasha El; MacDonald, Gregory; Verma, Pramode; Huck, Robert

    2015-09-01

    We describe a layer-1-based intrusion detection system for fiber-optic-based networks. Layer-1-based intrusion detection represents a significant elevation in security as it prohibits an adversary from obtaining information in the first place (no cryptanalysis is possible). We describe the experimental setup of the intrusion detection system, which is based on monitoring the behavior of certain attributes of light both in unperturbed and perturbed optical fiber links. The system was tested with optical fiber links of various lengths and types, under different environmental conditions, and under changes in fiber geometry similar to what is experienced during tapping activity. Comparison of the results for perturbed and unperturbed links has shown that the state of polarization is more sensitive to intrusion activity than the degree of polarization or power of the received light. The testing was conducted in a simulated telecommunication network environment that included both underground and aerial links. The links were monitored for intrusion activity. Attempts to tap the link were easily detected with no apparent degradation in the visual quality of the real-time surveillance video.

  5. Maxillary molar intrusion with micro-implant anchorage (MIA).

    PubMed

    Park, Hyo-Sang; Jang, Bong-Kyu; Kyung, Hee-Moon

    2005-11-01

    Intrusion of the maxillary molars is difficult to accomplish using traditional methods of anchorage. To describe methods of maxillary molar intrusion with the aid of micro-implants. Micro-implants provide stable intra-oral anchorage and enable the maxillary molars to be intruded without the usual side effects. Three adult patients are presented showing how micro-implants can be used to intrude the maxillary molars. In the first patient micro-implants were placed in the alveolar process between the second premolar and first molar, in the second patient micro-implants were placed in the palatal alveolar process between the first and second molars, and in the third patient a micro-implant was placed in the palate paramedially. A transpalatal bar was used to prevent bucco- or linguoversion of the molars during intrusion. The maxillary molars can be intruded with intra-oral anchorage derived from microscrew implants.

  6. Design of an Evolutionary Approach for Intrusion Detection

    PubMed Central

    2013-01-01

    A novel evolutionary approach is proposed for effective intrusion detection based on benchmark datasets. The proposed approach can generate a pool of noninferior individual solutions and ensemble solutions thereof. The generated ensembles can be used to detect the intrusions accurately. For intrusion detection problem, the proposed approach could consider conflicting objectives simultaneously like detection rate of each attack class, error rate, accuracy, diversity, and so forth. The proposed approach can generate a pool of noninferior solutions and ensembles thereof having optimized trade-offs values of multiple conflicting objectives. In this paper, a three-phase, approach is proposed to generate solutions to a simple chromosome design in the first phase. In the first phase, a Pareto front of noninferior individual solutions is approximated. In the second phase of the proposed approach, the entire solution set is further refined to determine effective ensemble solutions considering solution interaction. In this phase, another improved Pareto front of ensemble solutions over that of individual solutions is approximated. The ensemble solutions in improved Pareto front reported improved detection results based on benchmark datasets for intrusion detection. In the third phase, a combination method like majority voting method is used to fuse the predictions of individual solutions for determining prediction of ensemble solution. Benchmark datasets, namely, KDD cup 1999 and ISCX 2012 dataset, are used to demonstrate and validate the performance of the proposed approach for intrusion detection. The proposed approach can discover individual solutions and ensemble solutions thereof with a good support and a detection rate from benchmark datasets (in comparison with well-known ensemble methods like bagging and boosting). In addition, the proposed approach is a generalized classification approach that is applicable to the problem of any field having multiple conflicting

  7. Petrology and metamorphic evolution of ultramafic rocks and dolerite dykes of the Betic Ophiolitic Association (Mulhacén Complex, SE Spain): evidence of eo-Alpine subduction following an ocean-floor metasomatic process

    NASA Astrophysics Data System (ADS)

    Puga, E.; Nieto, J. M.; Díaz de Federico, A.; Bodinier, J. L.; Morten, L.

    1999-10-01

    The Betic Ophiolitic Association, cropping out within the Mulhacén Complex (Betic Cordilleras), is made up of numerous metre- to kilometre-sized lenses of mafic and/or ultramafic and meta-sedimentary rocks. Pre-Alpine oceanic metasomatism and metamorphism caused the first stage of serpentinization in the ultramafic sequence of this association, which is characterized by local clinopyroxene (Cpx) breakdown and Ca-depletion, and complementary rodingitization of the basic dykes intruded in them. Subsequent eo-Alpine orogenic metamorphism developed eclogite facies assemblages in ultramafic and basic lithotypes, which were partly retrograded in Ab-Ep-amphibolite facies conditions during a meso-Alpine event. The heterogeneous development of the oceanic metasomatism in the ultramafic rock-types led to the patchy development of highly serpentinized Ca-depleted domains, without gradual transition to the host, and less serpentinized, Cpx-bearing ultramafites, mainly lherzolitic in composition. The high-pressure eo-Alpine recrystallization of these ultramafites in subduction conditions originated secondary harzburgites in the Ca-depleted domains, consisting of a spinifex-like textured olivine+orthopyroxene paragenesis, and a diopside+Ti-clinohumite paragenesis in the enclosing lherzolitic rocks. During the meso-Alpine event, secondary harzburgites were partly transformed into talc+antigorite serpentinites, whereas the diopside and clinohumite-bearing residual meta-lherzolites were mainly transformed into Cpx-bearing serpentinites. Relics of mantle-derived colourless olivine may be present in the more or less serpentinized secondary harzburgites. These relics are overgrown by the eo-Alpine brown pseudo-spinifex olivine, which contains submicroscopic inclusions of chromite, ilmenite and occasional halite and sylvite, inherited from its parental oceanic serpentine. The same type of mantle-derived olivine relics is also preserved within the Cpx-bearing serpentinites, although it

  8. Metallogeny of the nikolai large igneous province (LIP) in southern alaska and its influence on the mineral potential of the talkeetna mountains

    USGS Publications Warehouse

    Schmidt, J.M.; Rogers, R.K.

    2007-01-01

    Recent geologic mapping has identified areas of extrusive basalts of the Middle to Late Triassic Nikolai Greenstone within the Wrangellia terrane that extend at least 80 km southwest of their previously known extent. Abundant dolerite sills of similar composition intrude Paleozoic and Mesozoic stratigraphy below the Nikolai throughout the central Talkeetna Mountains. The Talkeetna Mountains, therefore, have newly identified potential for copper, nickel, and platinum-group elements (PGEs) as disseminated, net-textured, or massive magmatic sulfide deposits hosted in mafic and ultramafic sill-form complexes related to emplacement of the Nikolai. Because of their potential high grades, similar magmatic sulfide targets have been the focus of increasing mineral exploration activity over the last decade in the Amphitheater Mountains and central Alaska Range, 100-200 km to the northeast. The Nikolai Greenstone, associated intrusions, and their metamorphosed equivalents also have potential to host stratabound disseminated "basaltic copper" deposits. Sedimentary and metasedimentary rocks overlying the Nikolai have the potential to host stratabound, disseminated, or massive "reduced-facies" type Cu-Ag deposits. Ultramafic rocks have been identified only in the extreme northeastern Talkeetna Mountains to date. However, coincident gravity and magnetic highs along the leading (northwestern) edge of and within Wrangellia in the Talkeetna and Clearwater Mountains suggest several areas that are highly prospective for ultramafic rocks related to extrusion of Nikolai lavas. In particular, the distribution, geometry, and composition of sills within the pre-Nikolai stratigraphy and the structural and tectonic controls on intrusive versus extrusive rock distribution deserve serious examination. Copyright ?? 2007 The Geological Society of America.

  9. Pre-stressor cognitive control is related to intrusive cognition of a stressful film.

    PubMed

    Wessel, Ineke; Overwijk, Sippie; Verwoerd, Johan; de Vrieze, Nienke

    2008-04-01

    It has been suggested that relatively weak cognitive control existing prior to a stressful event may be associated with intrusive memories of that stressor afterwards. We explored this in two analog studies employing unselected participants who saw an emotional film fragment and completed behavioral (i.e., color-naming interference [CNI]) and self-report indices of intrusions. Prior to film presentation, several cognitive control tests were administered. Study 1 showed that better updating/monitoring was linked to less CNI from negative film-related words. However, better updating/monitoring was associated with more diary reports of intrusive memories. Study 2 showed that a better resistance to pro-active interference (PI) predicted less self-reported film-related intrusive cognition after 24h. However, after this delay, both self-reported intrusions and CNI were not related to updating/monitoring. Taken together, the results suggest that a specific pre-existing cognitive control function (i.e., resistance to PI) may be involved in the regulation of post-stressor intrusive memory phenomena.

  10. Layered intrusion formation by top down thermal migration zone refining (Invited)

    NASA Astrophysics Data System (ADS)

    Lundstrom, C.

    2009-12-01

    The formation of layered mafic intrusions by crystallization from cooling magmas represents the textbook example of igneous differentiation, often attributed to fractional crystallization through gravitational settling. Yet in detail, such interpretations have significant problems such that it remains unclear how these important features form. Put in the Earth perspective that no km scale blob of >50% melt has ever been imaged geophysically and that geochronological studies repeatedly indicate age inconsistencies with “big tank” magma chambers, it may be questioned if km scale magma chambers have ever existed. I will present the case for forming layered intrusions by a top down process whereby arriving basaltic magma reaches a permeability barrier, begins to underplate and forms the intrusion incrementally by sill injection with the body growing downward at ~1 mm/yr rate or less. A temperature gradient zone occurs in the overlying previously emplaced sills, leading to chemical components migrating by diffusion. As long as the rate of diffusion can keep up with rate of sill addition, the body will differentiate along a path similar to a liquid line of descent. In this talk, I will integrate data from 3 areas: 1) laboratory experiments examining the behavior of partially molten silicates in a temperature gradient (thermal migration); 2) numerical modeling of the moving temperature gradient zone process using IRIDIUM (Boudreau, 2003); 3) measurements of Fe isotope ratios and geochronology from the Sonju Lake Intrusion in the Duluth Complex. This model provides the ability to form km scale intrusions by a seismically invisible means, can explain million year offsets in chronology, and has implications for reef development and PGE concentration. Most importantly, this model of top down layered intrusion formation, following a similar recent proposal for granitoid formation (Lundstrom, 2009), represents a testable hypothesis: because temperature gradient driven

  11. In-situ trainable intrusion detection system

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Symons, Christopher T.; Beaver, Justin M.; Gillen, Rob

    A computer implemented method detects intrusions using a computer by analyzing network traffic. The method includes a semi-supervised learning module connected to a network node. The learning module uses labeled and unlabeled data to train a semi-supervised machine learning sensor. The method records events that include a feature set made up of unauthorized intrusions and benign computer requests. The method identifies at least some of the benign computer requests that occur during the recording of the events while treating the remainder of the data as unlabeled. The method trains the semi-supervised learning module at the network node in-situ, such thatmore » the semi-supervised learning modules may identify malicious traffic without relying on specific rules, signatures, or anomaly detection.« less

  12. Flexible trigger menu implementation on the Global Trigger for the CMS Level-1 trigger upgrade

    NASA Astrophysics Data System (ADS)

    MATSUSHITA, Takashi; CMS Collaboration

    2017-10-01

    The CMS experiment at the Large Hadron Collider (LHC) has continued to explore physics at the high-energy frontier in 2016. The integrated luminosity delivered by the LHC in 2016 was 41 fb-1 with a peak luminosity of 1.5 × 1034 cm-2s-1 and peak mean pile-up of about 50, all exceeding the initial estimations for 2016. The CMS experiment has upgraded its hardware-based Level-1 trigger system to maintain its performance for new physics searches and precision measurements at high luminosities. The Global Trigger is the final step of the CMS Level-1 trigger and implements a trigger menu, a set of selection requirements applied to the final list of objects from calorimeter and muon triggers, for reducing the 40 MHz collision rate to 100 kHz. The Global Trigger has been upgraded with state-of-the-art FPGA processors on Advanced Mezzanine Cards with optical links running at 10 GHz in a MicroTCA crate. The powerful processing resources of the upgraded system enable implementation of more algorithms at a time than previously possible, allowing CMS to be more flexible in how it handles the available trigger bandwidth. Algorithms for a trigger menu, including topological requirements on multi-objects, can be realised in the Global Trigger using the newly developed trigger menu specification grammar. Analysis-like trigger algorithms can be represented in an intuitive manner and the algorithms are translated to corresponding VHDL code blocks to build a firmware. The grammar can be extended in future as the needs arise. The experience of implementing trigger menus on the upgraded Global Trigger system will be presented.

  13. Predicting The Intrusion Layer From Deep Ocean Oil Spills

    NASA Astrophysics Data System (ADS)

    Wang, Dayang; Chow, Aaron; Adams, E. Eric

    2015-11-01

    Oil spills from deep ocean blowout events motivate our study of multiphase plumes in a water column. Key to understanding the long-term fate of these plumes is the ability to predict the depth and persistence of intrusion layers. While intrusion layers from multiphase plumes have been studied under stagnant conditions, their behavior in the presence of crossflow, especially in mild crossflow, remains poorly understood. The classical classification of plume behavior identifies two regimes: crossflow-dominant and stratification-dominant--but it does not account for the interplay between the two effects, leaving the transition region unexplored. We conduct laboratory tank experiments to investigate the behavior of intrusion layers under the simultaneous action of crossflow and stratification. Our experiments use an inverted frame of reference, using glass beads with a range of sizes to simulate oil droplets. We find that crossflow creates enhanced mixing, which in turn leads to a shallower intrusion layer of the released fluid (correspondingly, a deeper layer in the case of a deep ocean blowout). We develop a mathematical formulation that extends previous models to account for crossflow effects, and use field observations to validate the analytical and experimental findings.

  14. Neural Network Based Intrusion Detection System for Critical Infrastructures

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Todd Vollmer; Ondrej Linda; Milos Manic

    2009-07-01

    Resiliency and security in control systems such as SCADA and Nuclear plant’s in today’s world of hackers and malware are a relevant concern. Computer systems used within critical infrastructures to control physical functions are not immune to the threat of cyber attacks and may be potentially vulnerable. Tailoring an intrusion detection system to the specifics of critical infrastructures can significantly improve the security of such systems. The IDS-NNM – Intrusion Detection System using Neural Network based Modeling, is presented in this paper. The main contributions of this work are: 1) the use and analyses of real network data (data recordedmore » from an existing critical infrastructure); 2) the development of a specific window based feature extraction technique; 3) the construction of training dataset using randomly generated intrusion vectors; 4) the use of a combination of two neural network learning algorithms – the Error-Back Propagation and Levenberg-Marquardt, for normal behavior modeling. The presented algorithm was evaluated on previously unseen network data. The IDS-NNM algorithm proved to be capable of capturing all intrusion attempts presented in the network communication while not generating any false alerts.« less

  15. Indoor Air Vapor Intrusion Mitigation Approaches

    EPA Pesticide Factsheets

    The National Risk Management Research Laboratory has developed a technology transfer document regarding management and treatment of vapor intrusion into building structures. This document describes the range of mitigation technologies available.

  16. Metamorphic reactions in ruby corundum amphibolite from the Chunky Gal Mountain mafic-ultramafic complex, Clay County, North Carolina

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ranson, W.A.; Garihan, J.M.; Ulmer, K.E.

    1992-01-01

    Amphibolite outcrops of unusual mineralogy within the Chunky Gal Mountain mafic-ultramafic complex display cm-scale rhythmic layers with moderate-steep dips. Layers are troctolitic, gabbroic, and anorthositic in composition, locally in contact with dunite of the Buck Creek ultramafic body. Meta-gabbroic layers contain striking bladed, emerald green amphibole as the chief mafic phase and relict bronzite with reacted margins. An additional major phase is plagioclase, [approximately]An 95 based on microprobe analysis. Ruby corundum is a minor (> 5%) constituent, which in some of the gabbroic rocks is mantled by a reaction rim of fibrolite. The clinoamphibole has optical properties resembling magnesio-cummingtonite: colorlessmore » to pale green in plane light with (+) sign and 2V = 60--70[degree]. However, microprobe analysis of the clinoamphibole indicates alumino-magnesio-hornblende. Although the texture of the bronzite shows that it is breaking down, it is clear that the clinoamphibole and corundum could not be the reaction products without the addition of Al, Ca, and Si in an aqueous fluid. Associated meta-troctolitic layers contain plagioclase and coarse, anhedral olivines displaying an inner corona of bladed orthopyroxene, rimmed by symplectite. The granulite facies reactions is: plagioclase + olivine = clinopyroxene + garnet. The mesoscopic-scale proximity of troctolitic and gabbroic rhythmic layers indicates both underwent granulite facies metamorphism. Retrogression to amphibolite grade is apparent only in the gabbroic layers, resulting in assemblages distinguished locally by abundant emerald green clinoamphibole and corundum porphyroblasts rimmed by fibrolite.« less

  17. Platinum-group elements: so many excellent properties

    USGS Publications Warehouse

    Zientek, Michael L.; Loferski, Patricia J.

    2014-01-01

    The platinum-group elements (PGE) include platinum, palladium, rhodium, ruthenium, iridium, and osmium. These metals have similar physical and chemical properties and occur together in nature. The properties of PGE, such as high melting points, corrosion resistance, and catalytic qualities, make them indispensable to many industrial applications. PGE are strategic and critical materials for many nations because they are essential for important industrial applications but are mined in a limited number of places and have no adequate substitutes. Exploration and mining companies have found approximately 104,000 metric tons of PGE (with minor gold) in mineral deposits around the world that could be developed. For PGE, almost all known production and resources are associated with three geologic features: the Bushveld Complex, a layered mafic-to-ultramafic intrusion in South Africa; the Great Dyke, a layered mafic-to-ultramafic intrusion in Zimbabwe; and sill-like intrusions associated with flood basalts in the Noril’sk-Talnakh area, Russia. To help predict where PGE supplies might be located, USGS scientists study how and where PGE resources are concentrated in the Earth's crust and use that knowledge to assess the likelihood that undiscovered PGE deposits may exist. Techniques used for assessing mineral resources were developed by the USGS to support the stewardship of Federal lands and evaluate mineral resource availability in a global context. The USGS also compiles statistics and information on the worldwide supply, demand, and flow of PGE. These data are all used to inform U.S. national policymakers.

  18. Analogue modelling on the interaction between shallow magma intrusion and a strike-slip fault: Application on the Middle Triassic Monzoni Intrusive Complex (Dolomites, Italy)

    NASA Astrophysics Data System (ADS)

    Michail, Maria; Coltorti, Massimo; Gianolla, Piero; Riva, Alberto; Rosenau, Matthias; Bonadiman, Costanza; Galland, Olivier; Guldstrand, Frank; Thordén Haug, Øystein; Rudolf, Michael; Schmiedel, Tobias

    2017-04-01

    The southwestern part of the Dolomites in Northern Italy has undergone a short-lived Ladinian (Middle Triassic) tectono-magmatic event, forming a series of significant magmatic features. These intrusive bodies deformed and metamorphosed the Permo-Triassic carbonate sedimentary framework. In this study we focus on the tectono-magmatic evolution of the shallow shoshonitic Monzoni Intrusive Complex of this Ladinian event (ca 237 Ma), covering an area of 20 km^2. This NW-SE elongated intrusive structure (5 km length) shows an orogenic magmatic affinity which is in contrast to the tectonic regime at the time of intrusion. Strain analysis shows anorogenic transtensional displacement in accordance with the ENE-WSW extensional pattern in the central Dolomites during the Ladinian. Field interpretations led to a detailed description of the regional stratigraphic sequence and the structural features of the study area. However, the geodynamic context of this magmatism and the influence of the inherited strike-slip fault on the intrusion, are still in question. To better understand the specific natural prototype and the general mechanisms of magma emplacement in tectonically active areas, we performed analogue experiments defined by, but not limited to, first order field observations. We have conducted a systematic series of experiments in different tectonic regimes (static conditions, strike-slip, transtension). We varied the ratio of viscous to brittle stresses between magma and country rock, by injecting Newtonian fluids both of high and low viscosity (i.e. silicone oil/vegetable oil) into granular materials of varying cohesion (sand, silica flour, glass beads). The evolving surface and side view of the experiments were monitored by photogrammetric techniques for strain analyses and topographic evolution. In our case, the combination of the results from field and analogue experiments brings new insights regarding the tectonic regime, the geometry of the intrusive body, and

  19. A new physical barrier system for seawater intrusion control

    NASA Astrophysics Data System (ADS)

    Abdoulhalik, Antoifi; Ahmed, Ashraf; Hamill, G. A.

    2017-06-01

    The construction of subsurface physical barriers is one of various methods used to control seawater intrusion (SWI) in coastal aquifers. This study proposes the mixed physical barrier (MPB) as a new barrier system for seawater intrusion control, which combines an impermeable cutoff wall and a semi-permeable subsurface dam. The effect of the traditionally-used physical barriers on transient saltwater wedge dynamics was first explored for various hydraulic gradients, and the workability of the MPB was thereafter thoroughly analysed. A newly developed automated image analysis based on light-concentration conversion was used in the experiments, which were completed in a porous media tank. The numerical code SEAWAT was used to assess the consistency of the experimental data and examine the sensitivity of the performance of the barriers to various key parameters. The results show that the MPB induced a visible lifting of the dense saline flux upward towards the outlet by the light freshwater. This saltwater lifting mechanism, observed for the first time, induced significant reduction to the saline water intrusion length. The use of the MPB yielded up to 62% and 42% more reduction of the saltwater intrusion length than the semi-permeable dam and the cutoff wall, respectively. The performance achieved by the MPB with a wall depth of 40% of the aquifer thickness was greater than that of a single cutoff wall with a penetration depth of 90% of the aquifer thickness (about 13% extra reduction). This means that the MPB could produce better seawater intrusion reduction than the traditionally used barriers at even lower cost.

  20. Evolution of strength and physical properties of carbonate and ultramafic rocks under hydrothermal conditions

    NASA Astrophysics Data System (ADS)

    Lisabeth, Harrison Paul

    Interaction of rocks with fluids can significantly change mineral assemblage and structure. This so-called hydrothermal alteration is ubiquitous in the Earth's crust. Though the behavior of hydrothermally altered rocks can have planet-scale consequences, such as facilitating oceanic spreading along slow ridge segments and recycling volatiles into the mantle at subduction zones, the mechanisms involved in the hydrothermal alteration are often microscopic. Fluid-rock interactions take place where the fluid and rock meet. Fluid distribution, flux rate and reactive surface area control the efficiency and extent of hydrothermal alteration. Fluid-rock interactions, such as dissolution, precipitation and fluid mediated fracture and frictional sliding lead to changes in porosity and pore structure that feed back into the hydraulic and mechanical behavior of the bulk rock. Examining the nature of this highly coupled system involves coordinating observations of the mineralogy and structure of naturally altered rocks and laboratory investigation of the fine scale mechanisms of transformation under controlled conditions. In this study, I focus on fluid-rock interactions involving two common lithologies, carbonates and ultramafics, in order to elucidate the coupling between mechanical, hydraulic and chemical processes in these rocks. I perform constant strain-rate triaxial deformation and constant-stress creep tests on several suites of samples while monitoring the evolution of sample strain, permeability and physical properties. Subsequent microstructures are analyzed using optical and scanning electron microscopy. This work yields laboratory-based constraints on the extent and mechanisms of water weakening in carbonates and carbonation reactions in ultramafic rocks. I find that inundation with pore fluid thereby reducing permeability. This effect is sensitive to pore fluid saturation with respect to calcium carbonate. Fluid inundation weakens dunites as well. The addition of

  1. Electron-microprobe study of chromitites associated with alpine ultramafic complexes and some genetic implications

    USGS Publications Warehouse

    Bird, M.L.

    1978-01-01

    Electron-microprobe and petrographic studies of alpine chromite deposits from around the world demonstrate that they are bimodal with respect to the chromic oxide content of their chromite. The two modes occur at 54 ? 4 and 37 ? 3 weight per cent chromic oxide corresponding to chromite designated as high-chromium and high-aluminum chromite respectively. The high-chromium chromite occurs exclusively with highly magnesian olivine (Fo92-97) and some interstitial diopside. The high-aluminum chromite is associated with more ferrous olivine (Fo88-92), diopside, enstatite, and feldspar. The plot of the mole ratios Cr/(Cr+Al+Fe3+) vs. Mg/(Mg+Fe2+) usually presented for alpine chromite is shown to have a high-chromium, high-iron to low-chromium, low-iron trend contrary to that shown by stratiform chromite. This trend is characteristic of alpine type chromite and is termed the alpine trend. However, a trend similar to that for startiform chromite is discernable on the graph for the high-chromium chromite data. This latter trend is well-developed at Red Mountain, Seldovia, Alaska. Analysis of the iron-magnesium distribution coefficient, Kd=(Fe/Mg)ol/(Fe/Mg)ch, between olivine and chromite shows that Kd for the high-chromium chromite from all ultramafic complexes has essentially the same constant value of .05 while the distribution coefficient for the high-aluminum chromite varies with composition of the chromite. These distribution coefficients are also characteristic of alpine-type chromites. The constant value for Kd for the high-chromium chromite and associated high-magnesium olivine in all alpine complexes suggests that they all crystallized under similar physico-chemical conditions. The two types of massive chromite and their associations of silicate minerals suggest the possibility of two populations with different origins. Recrystallization textures associated with the high-aluminum chromite together with field relationships between the gabbro and the chromite pods

  2. Influence of crystallised igneous intrusions on fault nucleation and reactivation during continental extension

    NASA Astrophysics Data System (ADS)

    Magee, Craig; McDermott, Kenneth G.; Stevenson, Carl T. E.; Jackson, Christopher A.-L.

    2014-05-01

    Continental rifting is commonly accommodated by the nucleation of normal faults, slip on pre-existing fault surfaces and/or magmatic intrusion. Because crystallised igneous intrusions are pervasive in many rift basins and are commonly more competent (i.e. higher shear strengths and Young's moduli) than the host rock, it is theoretically plausible that they locally intersect and modify the mechanical properties of pre-existing normal faults. We illustrate the influence that crystallised igneous intrusions may have on fault reactivation using a conceptual model and observations from field and subsurface datasets. Our results show that igneous rocks may initially resist failure, and promote the preferential reactivation of favourably-oriented, pre-existing faults that are not spatially-associated with solidified intrusions. Fault segments situated along strike from laterally restricted fault-intrusion intersections may similarly be reactivated. This spatial and temporal control on strain distribution may generate: (1) supra-intrusion folds in the hanging wall; (2) new dip-slip faults adjacent to the igneous body; or (3) sub-vertical, oblique-slip faults oriented parallel to the extension direction. Importantly, stress accumulation within igneous intrusions may eventually initiate failure and further localise strain. The results of our study have important implications for the structural of sedimentary basins and the subsurface migration of hydrocarbons and mineral-bearing fluids.

  3. Anomaly-based intrusion detection for SCADA systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yang, D.; Usynin, A.; Hines, J. W.

    2006-07-01

    Most critical infrastructure such as chemical processing plants, electrical generation and distribution networks, and gas distribution is monitored and controlled by Supervisory Control and Data Acquisition Systems (SCADA. These systems have been the focus of increased security and there are concerns that they could be the target of international terrorists. With the constantly growing number of internet related computer attacks, there is evidence that our critical infrastructure may also be vulnerable. Researchers estimate that malicious online actions may cause $75 billion at 2007. One of the interesting countermeasures for enhancing information system security is called intrusion detection. This paper willmore » briefly discuss the history of research in intrusion detection techniques and introduce the two basic detection approaches: signature detection and anomaly detection. Finally, it presents the application of techniques developed for monitoring critical process systems, such as nuclear power plants, to anomaly intrusion detection. The method uses an auto-associative kernel regression (AAKR) model coupled with the statistical probability ratio test (SPRT) and applied to a simulated SCADA system. The results show that these methods can be generally used to detect a variety of common attacks. (authors)« less

  4. Intrusive fathering, children's self-regulation and social skills: a mediation analysis.

    PubMed

    Stevenson, M; Crnic, K

    2013-06-01

    Fathers have unique influences on children's development, and particularly in the development of social skills. Although father-child relationship influences on children's social competence have received increased attention in general, research on fathering in families of children with developmental delays (DD) is scant. This study examined the pathway of influence among paternal intrusive behaviour, child social skills and child self-regulatory ability, testing a model whereby child regulatory behaviour mediates relations between fathering and child social skills. Participants were 97 families of children with early identified DD enrolled in an extensive longitudinal study. Father and mother child-directed intrusiveness was coded live in naturalistic home observations at child age 4.5, child behaviour dysregulation was coded from a video-taped laboratory problem-solving task at child age 5, and child social skills were measured using independent teacher reports at child age 6. Analyses tested for mediation of the relationship between fathers' intrusiveness and child social skills by child behaviour dysregulation. Fathers' intrusiveness, controlling for mothers' intrusiveness and child behaviour problems, was related to later child decreased social skills and this relationship was mediated by child behaviour dysregulation. Intrusive fathering appears to carry unique risk for the development of social skills in children with DD. Findings are discussed as they related to theories of fatherhood and parenting in children with DD, as well as implications for intervention and future research. © 2012 The Authors. Journal of Intellectual Disability Research © 2012 John Wiley & Sons Ltd, MENCAP & IASSID.

  5. Firearm trigger assembly

    DOEpatents

    Crandall, David L.; Watson, Richard W.

    2010-02-16

    A firearm trigger assembly for use with a firearm includes a trigger mounted to a forestock of the firearm so that the trigger is movable between a rest position and a triggering position by a forwardly placed support hand of a user. An elongated trigger member operatively associated with the trigger operates a sear assembly of the firearm when the trigger is moved to the triggering position. An action release assembly operatively associated with the firearm trigger assembly and a movable assembly of the firearm prevents the trigger from being moved to the triggering position when the movable assembly is not in the locked position.

  6. RIDES: Robust Intrusion Detection System for IP-Based Ubiquitous Sensor Networks.

    PubMed

    Amin, Syed Obaid; Siddiqui, Muhammad Shoaib; Hong, Choong Seon; Lee, Sungwon

    2009-01-01

    The IP-based Ubiquitous Sensor Network (IP-USN) is an effort to build the "Internet of things". By utilizing IP for low power networks, we can benefit from existing well established tools and technologies of IP networks. Along with many other unresolved issues, securing IP-USN is of great concern for researchers so that future market satisfaction and demands can be met. Without proper security measures, both reactive and proactive, it is hard to envisage an IP-USN realm. In this paper we present a design of an IDS (Intrusion Detection System) called RIDES (Robust Intrusion DEtection System) for IP-USN. RIDES is a hybrid intrusion detection system, which incorporates both Signature and Anomaly based intrusion detection components. For signature based intrusion detection this paper only discusses the implementation of distributed pattern matching algorithm with the help of signature-code, a dynamically created attack-signature identifier. Other aspects, such as creation of rules are not discussed. On the other hand, for anomaly based detection we propose a scoring classifier based on the SPC (Statistical Process Control) technique called CUSUM charts. We also investigate the settings and their effects on the performance of related parameters for both of the components.

  7. Effect of winds and waves on salt intrusion in the Pearl River estuary

    NASA Astrophysics Data System (ADS)

    Gong, Wenping; Lin, Zhongyuan; Chen, Yunzhen; Chen, Zhaoyun; Zhang, Heng

    2018-02-01

    Salt intrusion in the Pearl River estuary (PRE) is a dynamic process that is influenced by a range of factors and to date, few studies have examined the effects of winds and waves on salt intrusion in the PRE. We investigate these effects using the Coupled Ocean-Atmosphere-Wave-Sediment Transport (COAWST) modeling system applied to the PRE. After careful validation, the model is used for a series of diagnostic simulations. It is revealed that the local wind considerably strengthens the salt intrusion by lowering the water level in the eastern part of the estuary and increasing the bottom landward flow. The remote wind increases the water mixing on the continental shelf, elevates the water level on the shelf and in the PRE and pumps saltier shelf water into the estuary by Ekman transport. Enhancement of the salt intrusion is comparable between the remote and local winds. Waves decrease the salt intrusion by increasing the water mixing. Sensitivity analysis shows that the axial down-estuary wind, is most efficient in driving increases in salt intrusion via wind straining effect.

  8. Intrusive thoughts in obsessive-compulsive disorder and eating disorder patients: a differential analysis.

    PubMed

    García-Soriano, Gemma; Roncero, Maria; Perpiñá, Conxa; Belloch, Amparo

    2014-05-01

    The present study aims to compare the unwanted intrusions experienced by obsessive-compulsive (OCD) and eating disorder (ED) patients, their appraisals, and their control strategies and analyse which variables predict the intrusions' disruption and emotional disturbance in each group. Seventy-nine OCD and 177 ED patients completed two equivalent self-reports designed to assess OCD-related and ED-related intrusions, their dysfunctional appraisals, and associated control strategies. OCD and ED patients experienced intrusions with comparable frequency and emotional disturbance, but OCD patients experienced greater disruption. Differences appeared between groups on some appraisals and control strategies. Intolerance to uncertainty (OCD group) and thought importance (ED group) predicted their respective emotional disturbance and disruption. Additionally, control importance (OCD group) and thought-action fusion moral (OCD and ED groups) predicted their emotional disturbance. OCD and ED share the presence of intrusions; however, different variables explain why they are disruptive and emotionally disturbing. Cognitive intrusions require further investigation as a transdiagnostic variable. Copyright © 2014 John Wiley & Sons, Ltd and Eating Disorders Association.

  9. Cultural Differences in the Relationship between Intrusions and Trauma Narratives Using the Trauma Film Paradigm

    PubMed Central

    Jobson, Laura; Dalgleish, Tim

    2014-01-01

    Two studies explored the influence of culture on the relationship between British and East Asian adults’ autobiographical remembering of trauma film material and associated intrusions. Participants were shown aversive film clips to elicit intrusive images. Then participants provided a post-film narrative of the film content (only Study 1). In both studies, participants reported intrusive images for the film in an intrusion diary during the week after viewing. On returning the diary, participants provided a narrative of the film (delayed). The trauma film narratives were scored for memory-content variables. It was found that for British participants, higher levels of autonomous orientation (i.e. expressions of autonomy and self-determination) and self-focus in the delayed narratives were correlated significantly with fewer intrusions. For the East Asian group, lower levels of autonomous orientation and greater focus on others were correlated significantly with fewer intrusions. Additionally, Study 2 found that by removing the post-film narrative task there was a significant increase in the number of intrusions relative to Study 1, suggesting that the opportunity to develop a narrative resulted in fewer intrusions. These findings suggest that the greater the integration and contextualization of the trauma memory, and the more the trauma memory reflects culturally appropriate remembering, the fewer the intrusions. PMID:25203300

  10. Cultural differences in the relationship between intrusions and trauma narratives using the trauma film paradigm.

    PubMed

    Jobson, Laura; Dalgleish, Tim

    2014-01-01

    Two studies explored the influence of culture on the relationship between British and East Asian adults' autobiographical remembering of trauma film material and associated intrusions. Participants were shown aversive film clips to elicit intrusive images. Then participants provided a post-film narrative of the film content (only Study 1). In both studies, participants reported intrusive images for the film in an intrusion diary during the week after viewing. On returning the diary, participants provided a narrative of the film (delayed). The trauma film narratives were scored for memory-content variables. It was found that for British participants, higher levels of autonomous orientation (i.e. expressions of autonomy and self-determination) and self-focus in the delayed narratives were correlated significantly with fewer intrusions. For the East Asian group, lower levels of autonomous orientation and greater focus on others were correlated significantly with fewer intrusions. Additionally, Study 2 found that by removing the post-film narrative task there was a significant increase in the number of intrusions relative to Study 1, suggesting that the opportunity to develop a narrative resulted in fewer intrusions. These findings suggest that the greater the integration and contextualization of the trauma memory, and the more the trauma memory reflects culturally appropriate remembering, the fewer the intrusions.

  11. Nickel-tolerant ectomycorrhizal Pisolithus albus ultramafic ecotype isolated from nickel mines in New Caledonia strongly enhance growth of the host plant Eucalyptus globulus at toxic nickel concentrations.

    PubMed

    Jourand, Philippe; Ducousso, Marc; Reid, Robert; Majorel, Clarisse; Richert, Clément; Riss, Jennifer; Lebrun, Michel

    2010-10-01

    Ectomycorrhizal (ECM) Pisolithus albus (Cooke & Massee), belonging to the ultramafic ecotype isolated in nickel-rich serpentine soils from New Caledonia (a tropical hotspot of biodiversity) and showing in vitro adaptive nickel tolerance, were inoculated to Eucalyptus globulus Labill used as a Myrtaceae plant-host model to study ectomycorrhizal symbiosis. Plants were then exposed to a nickel (Ni) dose-response experiment with increased Ni treatments up to 60 mg kg( - )(1) soil as extractable Ni content in serpentine soils. Results showed that plants inoculated with ultramafic ECM P. albus were able to tolerate high and toxic concentrations of Ni (up to 60 μg g( - )(1)) while uninoculated controls were not. At the highest Ni concentration tested, root growth was more than 20-fold higher and shoot growth more than 30-fold higher in ECM plants compared with control plants. The improved growth in ECM plants was associated with a 2.4-fold reduction in root Ni concentration but a massive 60-fold reduction in transfer of Ni from root to shoots. In vitro, P. albus strains could withstand high Ni concentrations but accumulated very little Ni in its tissue. The lower Ni uptake by mycorrhizal plants could not be explained by increased release of metal-complexing chelates since these were 5- to 12-fold lower in mycorrhizal plants at high Ni concentrations. It is proposed that the fungal sheath covering the plant roots acts as an effective barrier to limit transfer of Ni from soil into the root tissue. The degree of tolerance conferred by the ultramafic P. albus isolates to growth of the host tree species is considerably greater than previously reported for other ECM. The primary mechanisms underlying this improved growth were identified as reduced Ni uptake into the roots and markedly reduced transfer from root to shoot in mycorrhizal plants. The fact that these positive responses were observed at Ni concentrations commonly observed in serpentinic soils suggests that

  12. Intrusions and provoked and spontaneous confabulations on memory tests in Korsakoff's syndrome.

    PubMed

    Rensen, Yvonne C M; Oosterman, Joukje M; Walvoort, Serge J W; Eling, Paul A T M; Kessels, Roy P C

    2017-03-01

    Intrusions on verbal memory tests have been used as an index for clinical confabulation. Severe memory impairments in combination with executive dysfunction have been suggested to be the underlying mechanism of confabulation, but to date, this relation is unclear. The aim of this study was (a) to examine the relation between (different types of) intrusions and confabulations in a large sample of confabulating patients with Korsakoff's syndrome (KS) and (b) to investigate whether different measures of executive functioning and memory performance are related to provoked and spontaneous confabulation. The Dutch version of the California Verbal Learning Test (CVLT) and various executive function and memory tests were administered to a group of 51 confabulating patients with KS. Professional caregivers rated the severity of provoked and spontaneous confabulation behavior of the patients using the Nijmegen-Venray Confabulation List-20 (NVCL-20). The total number of intrusions on the CVLT was not related to either provoked or spontaneous confabulation scores. None of the CVLT intrusion scores correlated significantly with any of the confabulation scores, but we did find small-to-medium, positive correlations between unrelated intrusions and both provoked confabulations and spontaneous confabulation. Provoked confabulation behavior was associated with executive dysfunction and poorer memory performances. Spontaneous confabulation was not related to performance on measures of executive function and memory. The total number of intrusions on verbal memory tests and clinical confabulations appear to be different phenomena. Only unrelated intrusions produced on the CVLT might possibly be related to confabulations. The production of provoked, but not spontaneous, confabulation is associated with executive dysfunction and memory deficits.

  13. Geochemistry and geochronology of ore-bearing and barren intrusions in the Luanchuan ore fields of East Qinling metallogenic belt, China: Diverse tectonic evolution and implications for mineral exploration

    NASA Astrophysics Data System (ADS)

    Xue, Fei; Wang, Gongwen; Santosh, M.; Yang, Fan; Shen, Zhiwei; Kong, Liang; Guo, Nana; Zhang, Xuhuang; Jia, Wenjuan

    2018-05-01

    The Luanchuan ore fields form part of the East Qinling metallogenic belt in central China. In this study, we compare two ore-bearing intrusions, the Shibaogou granitic pluton (SBG) and the Zhongyuku granitic pluton (ZYK), with the ore-barren Laojunshan intrusion (LJS) from the Luanchuan ore field. Geochemically, all the three intrusions are characterized by high-Si, high-K, and alkalis, together with moderate-ASI, exhibiting I-type granite features. The rocks, especially the ore-related plutons also show enrichment in LREEs. Mineral chemistry of biotite from the intrusions exhibits similar features of high Si and Mg, and low Al and Fe. Zircon grains from the ZYK intrusion yielded a U-Pb age of 149.6 ± 2.4 Ma. The zircon grains show εHf (t) values and two stage model ages (TDM2) in the range of -16.8 to -19.7 and 1998-2156 Ma respectively. The biotite composition and Hf isotopic data indicate that the magma was derived by re-melting of deep crustal material with minor input of mantle components. We evaluate the results to understand the physico-chemical conditions, petrogenesis, and tectonic setting, and their implications for mineral exploration. The ore-bearing plutons show wide ranges of temperature and oxygen fugacity, favoring Mo-W mineralization. In addition, estimates on pressure and depth of emplacement suggest that lower solidification pressure in a decompressional setting contributed to the evolution of magmatic hydrothermal deposits. Our data suggest that the ZYK has the highest potential for Mo-W mineralization. The ore-bearing plutons of ZYK and SBG were formed in a transitional tectonic setting from compression to extension, with the large-scale metallogeny triggered by slab melts at ca. 145 Ma. However, the ore-barren LJS batholith formed in an extension-related geodynamic setting at ∼115 Ma. Our study shows that different tectonic settings and consequent physico-chemical conditions dictated the ore potential of the intrusions in the Luanchuan ore

  14. Effects of Sleep after Experimental Trauma on Intrusive Emotional Memories.

    PubMed

    Kleim, Birgit; Wysokowsky, Julia; Schmid, Nuria; Seifritz, Erich; Rasch, Björn

    2016-12-01

    To investigate sleep's effect in the immediate aftermath of experiencing an analog trauma in the laboratory on reducing intrusive emotional memory formation. Sixty-five healthy women were exposed to an experimental laboratory trauma. They viewed a neutral and a trauma film in the laboratory and were randomly allocated to either a group that slept following film viewing or a group that remained awake. Sleep was recorded with electroencephalogram in a subgroup of participants in the sleep group. All participants recorded intrusive memories in the week following the film. The sleep group experienced fewer and less distressing intrusive trauma memories compared to the wake group. These effects were particularly evident toward the end of the week. Duration spent in stage N2 as opposed to light N1 sleep, a higher number of fast parietal sleep spindles and a lower rapid eye movement sleep density predicted intrusion frequency. Our results have clinical implications and set the ground for early-intervention sleep studies following trauma and prevention of chronic posttrauma disorders. © 2016 Associated Professional Sleep Societies, LLC.

  15. Coupling fluid dynamics and host-rock deformation associated with magma intrusion in the crust: Insights from analogue experiments

    NASA Astrophysics Data System (ADS)

    Kavanagh, J. L.; Dennis, D. J.

    2014-12-01

    Models of magma ascent in the crust tend to either consider the dynamics of fluid flow within intrusions or the associated host-rock deformation. However, these processes are coupled in nature, and so to develop a more complete understanding of magma ascent dynamics in the crust both need to be taken into account. We present a series of gelatine analogue experiments that use both Particle Image Velocimentry (PIV) and Digital Image Correlation (DIC) techniques to characterise the dynamics of fluid flow within intrusions and to quantify the associated deformation of the intruded media. Experiments are prepared by filling a 40x40x30 cm3 clear-Perspex tank with a low-concentration gelatine mixture (2-5 wt%) scaled to be of comparable stiffness to crustal strata. Fluorescent seeding particles are added to the gelatine mixture during its preparation and to the magma analogue prior to injection. Two Dantec CCD cameras are positioned outside the tank and a vertical high-power laser sheet positioned along the centre line is triggered to illuminate the seeding particles with short intense pulses. Dyed water (the magma analogue) injected into the solid gelatine from below causes a vertically propagating penny-shaped crack (dike) to form. Incremental and cumulative displacement vectors are calculated by cross-correlation between successive images at a defined time interval. Spatial derivatives map the fluid flow within the intrusion and associated strain and stress evolution of the host, both during dike propagation and on to eruption. As the gelatine deforms elastically at the experimental conditions, strain calculations correlate with stress. Models which couple fluid dynamics and host deformation make an important step towards improving our understanding of the dynamics of magma transport through the crust and to help constrain the tendency for eruption.

  16. Dynamic triggering

    USGS Publications Warehouse

    Hill, David P.; Prejean, Stephanie; Schubert, Gerald

    2015-01-01

    Dynamic stresses propagating as seismic waves from large earthquakes trigger a spectrum of responses at global distances. In addition to locally triggered earthquakes in a variety of tectonic environments, dynamic stresses trigger tectonic (nonvolcanic) tremor in the brittle–plastic transition zone along major plate-boundary faults, activity changes in hydrothermal and volcanic systems, and, in hydrologic domains, changes in spring discharge, water well levels, soil liquefaction, and the eruption of mud volcanoes. Surface waves with periods of 15–200 s are the most effective triggering agents; body-wave trigger is less frequent. Triggering dynamic stresses can be < 1 kPa.

  17. Perimeter intrusion detection and assessment system

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Eaton, M.J.; Jacobs, J.; McGovern, D.E.

    1977-01-01

    The key elements of the system considered at a materials storage site are intrusion sensors, alarm assessment, and system control and display. Three papers discussing each of these topics are compiled. They are abstracted individually. (JSR)

  18. JOHNSON AND ETTINGER (1991) VAPOR INTRUSION MODEL WITH SUB-SLAB CONCENTRATION

    EPA Science Inventory

    Migration of volatile chemicals from the subsurface into overlying buildings is known as vapor intrusion (VI). Under certain circumstances, people living in homes above contaminated soil or ground water may be exposed to harmful levels of these vapors. Vapor intrusion is a part...

  19. Igneous intrusion models for floor fracturing in lunar craters

    NASA Technical Reports Server (NTRS)

    Wichman, R. W.; Schultz, P. H.

    1991-01-01

    Lunar floor-fractured craters are primarily located near the maria and frequently contain ponded mare units and dark mantling deposits. Fracturing is confined to the crater interior, often producing a moat-like feature near the floor edge, and crater depth is commonly reduced by uplift of the crater floor. Although viscous relaxation of crater topography can produce such uplift, the close association of modification with surface volcanism supports a model linking floor fracture to crater-centered igneous intrusions. The consequences of two intrusion models for the lunar interior are quantitatively explored. The first model is based on terrestrial laccoliths and describes a shallow intrusion beneath the crater. The second model is based on cone sheet complexes where surface deformation results from a deeper magma chamber. Both models, their fit to observed crater modifications and possible implications for local volcanism are described.

  20. Can ectomycorrhizal symbiosis and belowground plant traits be used as ecological tools to mitigate erosion on degraded slopes in the ultramafic soils of New Caledonia?

    NASA Astrophysics Data System (ADS)

    Demenois, Julien; Carriconde, Fabian; Rey, Freddy; Stokes, Alexia

    2015-04-01

    New Caledonia is an archipelago in the South West Pacific located just above the Tropic of Capricorn. The main island is bisected by a continuous mountain chain whose highest peaks reach more than 1 600 m. With mean annual rainfall above 2 000 mm in the South of the main island, frequent downpours and steep slopes, its soils are prone to water erosion. Deforestation, fires and mining activity are the main drivers of water erosion. Stakes are high to mitigate the phenomenon: extraction of nickel from ultramafic substrates (one third of the whole territory) is the main economic activity; New Caledonia is considered as a biodiversity hotspot. Restoration ecology is seen as a key approach for tackling such environmental challenges. Soil microorganisms could play significant roles in biological processes such as plant nutrition and plant resistance to abiotic and biotic stresses. Microorganisms could increase soil aggregate stability and thus mitigate soil erodibility. Plant roots increase soil cohesion through exudation and decomposition processes. To date, few studies have collected data on the soil aggregate stability of steep slopes affected by erosion and, to our knowledge, interactions between ectomycorrhizas (ECM), roots and erodibility of ultramafic soils have never been considered. The objective of our study is to assess the influence of ECM symbiosis and plant root traits on the erodibility of ultramafic soils of New Caledonia and answer the following questions: 1/ What is the influence of plant root traits of vegetal communities and ECM fungal diversity on soil erodibility? 2/ What are the belowground plant traits of some mycorrhized endemic species used in ecological restoration? 3/ What is the influence of plant root traits and ECM fungal inoculation on soil erodibility? At the scale of plant communities, five types of vegetation have been chosen in the South of the main island: degraded ligno-herbaceous shrubland, ligno-herbaceous shrubland, degraded humid

  1. Reducing depressive intrusions via a computerized cognitive bias modification of appraisals task: developing a cognitive vaccine.

    PubMed

    Lang, Tamara J; Moulds, Michelle L; Holmes, Emily A

    2009-02-01

    A feature of depression is the distressing experience of intrusive, negative memories. The maladaptive appraisals of such intrusions have been associated with symptom persistence. This study aimed to experimentally manipulate appraisals about depressive intrusions via a novel computerized cognitive bias modification (CBM) of appraisals paradigm, and to test the impact on depressive intrusion frequency for a standardized event (a depressive film). Forty-eight participants were randomly assigned to either a session of positive or negative CBM. Participants then watched a depressing film (including scenes of bereavement and bullying) and subsequently monitored the occurrence of depressive intrusions related to the film in a diary for one week. At one-week follow-up, participants completed additional measures of intrusions--the Impact of Event Scale (IES) and an intrusion provocation task. As predicted, compared to the negative condition, participants who underwent positive CBM showed a more positive appraisal bias. Further, one week later, positive CBM participants reported fewer intrusions of the film and had lower IES scores. Our findings demonstrate that it is possible to manipulate maladaptive appraisals about depressive intrusions via a computerized CBM task. Further, this effect transfers to reducing intrusive symptomatology related to a standardized event (a depressive film) over one week, suggesting novel clinical implications.

  2. Sexually intrusive behaviour following brain injury: approaches to assessment and rehabilitation.

    PubMed

    Bezeau, Scott C; Bogod, Nicholas M; Mateer, Catherine A

    2004-03-01

    Sexually intrusive behaviour, which may range from inappropriate commentary to rape, is often observed following a traumatic brain injury. It may represent novel behaviour patterns or an exacerbation of pre-injury personality traits, attitudes, and tendencies. Sexually intrusive behaviour poses a risk to staff and residents of residential facilities and to the community at large, and the development of a sound assessment and treatment plan for sexually intrusive behaviour is therefore very important. A comprehensive evaluation is best served by drawing on the fields of neuropsychology, forensic psychology, and cognitive rehabilitation. The paper discusses the types of brain damage that commonly lead to sexually intrusive behaviour, provides guidance for its assessment, and presents a three-stage treatment model. The importance of a multidisciplinary approach to both assessment and treatment is emphasized. Finally, a case example is provided to illustrate the problem and the possibilities for successful management.

  3. Enforcing positivity in intrusive PC-UQ methods for reactive ODE systems

    DOE PAGES

    Najm, Habib N.; Valorani, Mauro

    2014-04-12

    We explore the relation between the development of a non-negligible probability of negative states and the instability of numerical integration of the intrusive Galerkin ordinary differential equation system describing uncertain chemical ignition. To prevent this instability without resorting to either multi-element local polynomial chaos (PC) methods or increasing the order of the PC representation in time, we propose a procedure aimed at modifying the amplitude of the PC modes to bring the probability of negative state values below a user-defined threshold. This modification can be effectively described as a filtering procedure of the spectral PC coefficients, which is applied on-the-flymore » during the numerical integration when the current value of the probability of negative states exceeds the prescribed threshold. We demonstrate the filtering procedure using a simple model of an ignition process in a batch reactor. This is carried out by comparing different observables and error measures as obtained by non-intrusive Monte Carlo and Gauss-quadrature integration and the filtered intrusive procedure. Lastly, the filtering procedure has been shown to effectively stabilize divergent intrusive solutions, and also to improve the accuracy of stable intrusive solutions which are close to the stability limits.« less

  4. RIDES: Robust Intrusion Detection System for IP-Based Ubiquitous Sensor Networks

    PubMed Central

    Amin, Syed Obaid; Siddiqui, Muhammad Shoaib; Hong, Choong Seon; Lee, Sungwon

    2009-01-01

    The IP-based Ubiquitous Sensor Network (IP-USN) is an effort to build the “Internet of things”. By utilizing IP for low power networks, we can benefit from existing well established tools and technologies of IP networks. Along with many other unresolved issues, securing IP-USN is of great concern for researchers so that future market satisfaction and demands can be met. Without proper security measures, both reactive and proactive, it is hard to envisage an IP-USN realm. In this paper we present a design of an IDS (Intrusion Detection System) called RIDES (Robust Intrusion DEtection System) for IP-USN. RIDES is a hybrid intrusion detection system, which incorporates both Signature and Anomaly based intrusion detection components. For signature based intrusion detection this paper only discusses the implementation of distributed pattern matching algorithm with the help of signature-code, a dynamically created attack-signature identifier. Other aspects, such as creation of rules are not discussed. On the other hand, for anomaly based detection we propose a scoring classifier based on the SPC (Statistical Process Control) technique called CUSUM charts. We also investigate the settings and their effects on the performance of related parameters for both of the components. PMID:22412321

  5. Ultramafic clasts from the South Chamorro serpentine mud volcano reveal a polyphase serpentinization history of the Mariana forearc mantle

    NASA Astrophysics Data System (ADS)

    Kahl, Wolf-Achim; Jöns, Niels; Bach, Wolfgang; Klein, Frieder; Alt, Jeffrey C.

    2015-06-01

    Serpentine seamounts located on the outer half of the pervasively fractured Mariana forearc provide an excellent window into the forearc devolatilization processes, which can strongly influence the cycling of volatiles and trace elements in subduction zones. Serpentinized ultramafic clasts recovered from an active mud volcano in the Mariana forearc reveal microstructures, mineral assemblages and compositions that are indicative of a complex polyphase alteration history. Petrologic phase relations and oxygen isotopes suggest that ultramafic clasts were serpentinized at temperatures below 200 °C. Several successive serpentinization events represented by different vein generations with distinct trace element contents can be recognized. Measured in situ Rb/Cs ratios are fairly uniform ranging between 1 and 10, which is consistent with Cs mobilization from sediments at lower temperatures and lends further credence to the low-temperature conditions proposed in models of the thermal structure in forearc settings. Late veins show lower fluid mobile element (FME) concentrations than early veins, suggesting a decreasing influence of fluid discharge from the subducting slab on the composition of the serpentinizing fluids. The continuous microfabric and mineral chemical evolution observed in the ultramafic clasts may have implications as to the origin and nature of the serpentinizing fluids. We hypothesize that opal and smectite dehydration produce quartz-saturated fluids with high FME contents and Rb/Cs between 1 and 4 that cause the early pervasive serpentinization. The partially serpentinized material may then be eroded from the basal plane of the suprasubduction mantle wedge. Serpentinization continued but the interacting fluids did not carry a pronounced sedimentary signature, either because FMEs were no longer released from the slab, or due to an en route loss of FMEs. Late chrysotile veins that document the increased access of fluids in a now fluid-dominated regime are

  6. The geographical conditions of intensity of salty waters intrusions to coastal lakes on Polish Southern Baltic coast

    NASA Astrophysics Data System (ADS)

    Cieslinski, R.

    2009-04-01

    Lakes situated on the coast of the southern Baltic function in different conditions than those in which typically inland reservoirs occur. They are situated in the contact zone of two environments: land and sea. These reservoirs together with their direct catchments form specific hydrographic arrangement, in which the course of physical, chemical and biological processes depends on the fact which of these two environments exerts a stronger influence at a given moment. This is important as the lakes situated in the shore zone of the southern Baltic are not exposed to phenomena caused by constant tides, as it is the case in open seas (Ataie-Ashtiani et al., 1999), but only to extreme hydrometeorological conditions, which lead to the formation of the phenomenon of intrusions of sea waters and of damming the free outflow of potamic waters (Demirel, 2004; Cieśliński, Drwal, 2005). What should also be remembered are the local hydrographic, hydrological and morphometric conditions. As a result of intrusions, in the waters of coastal lakes, apart from inland waters there are also waters of sea origin. The proportions of these genetically distinct waters are variable and differ in individual lakes (Grassi, Netti, 2000; Drwal, Cieśliński, 2007). Despite the difference in the causal factor triggering the phenomenon of salt water intrusions, the effect is usually the same as that observed, for instance, in lakes and lagoons of seas with tides (Ishitobi et al., 1999; De Louw, Oude Essink, 2001) and poorly flushed lagoon (Hsing-Juh et al., 2006) or estuaries (Uncles et al., 2002), though the scale of qualitative changes is greater in the case of open seas than in half-closed and closed seas. The status of the research carried out so far enables proposing a hypothesis that chlorides concentrations, as the best indicators for establishing the occurrence of the phenomenon of intrusions, depend not only on the meteorological factor but in some of the lakes on various

  7. Groundwater level changes in a deep well in response to a magma intrusion event on Kilauea Volcano, Hawai'i

    USGS Publications Warehouse

    Hurwitz, S.; Johnston, M.J.S.

    2003-01-01

    On May 21, 2001, an abrupt inflation of Kilauea Volcano's summit induced a rapid and large increase in compressional strain, with a maximum of 2 ??strain recorded by a borehole dilatometer. Water level (pressure) simultaneously dropped by 6 cm. This mode of water level change (drop) is in contrast to that expected for compressional strain from poroelastic theory, and therefore it is proposed that the stress applied by the intrusion has caused opening of fractures or interflows that drained water out of the well. Upon relaxation of the stress recorded by the dilatometer, water levels have recovered at a similar rate. The proposed model has implications for the analysis of ground surface deformation and for mechanisms that trigger phreatomagmatic eruptions.

  8. Effects of intrusions on grades and contents of gold and other metals in volcanogenic massive sulfide deposits

    USGS Publications Warehouse

    Singer, Donald A.; Berger, Vladimir; Mosier, Dan L.

    2011-01-01

    The reason some VMS deposits contain more gold or other metals than others might be due to the influence of intrusions. A new approach examining this possibility is based on examining the information about many VMS deposits to test statistically if those with associated intrusions have significantly different grades or amounts of metals. A set of 632 VMS deposits with reported grades, tonnages, and information about the observed presence or absence of subvolcanic or plutonic intrusive bodies emplaced at or after VMS mineralization is statistically analyzed.Deposits with syn-mineralization or post-mineralization intrusions nearby have higher tonnages than deposits without reported intrusions, but the differences are not statistically significant. When both kinds of intrusions are reported, VMS deposit sizes are significantly higher than in the deposits without any intrusions. Gold, silver, zinc, lead, and copper average grades are not significantly different in the VMS deposits with nearby intrusions compared to deposits without regardless of relative age of intrusive. Only zinc and copper contents are significantly higher in VMS deposits with both kinds of intrusive reported. These differences in overall metal content are due to significantly larger deposit sizes of VMS deposits where both intrusive kinds are observed and reported, rather than any difference in metal grades.

  9. The Production of Methane, Hydrogen, and Organic Compounds in Ultramafic-Hosted Hydrothermal Vents of the Mid-Atlantic Ridge

    PubMed Central

    Charlou, J.L.; Holm, N.G.; Mousis, O.

    2015-01-01

    Abstract Both hydrogen and methane are consistently discharged in large quantities in hydrothermal fluids issued from ultramafic-hosted hydrothermal fields discovered along the Mid-Atlantic Ridge. Considering the vast number of these fields discovered or inferred, hydrothermal fluxes represent a significant input of H2 and CH4 to the ocean. Although there are lines of evidence of their abiogenic formation from stable C and H isotope results, laboratory experiments, and thermodynamic data, neither their origin nor the reaction pathways generating these gases have been fully constrained yet. Organic compounds detected in the fluids may also be derived from abiotic reactions. Although thermodynamics are favorable and extensive experimental work has been done on Fischer-Tropsch-type reactions, for instance, nothing is clear yet about their origin and formation mechanism from actual data. Since chemolithotrophic microbial communities commonly colonize hydrothermal vents, biogenic and thermogenic processes are likely to contribute to the production of H2, CH4, and other organic compounds. There seems to be a consensus toward a mixed origin (both sources and processes) that is consistent with the ambiguous nature of the isotopic data. But the question that remains is, to what proportions? More systematic experiments as well as integrated geochemical approaches are needed to disentangle hydrothermal geochemistry. This understanding is of prime importance considering the implications of hydrothermal H2, CH4, and organic compounds for the ocean global budget, global cycles, and the origin of life. Key Words: Hydrogen—Methane—Organics—MAR—Abiotic synthesis—Serpentinization—Ultramafic-hosted hydrothermal vents. Astrobiology 15, 381–399. PMID:25984920

  10. Development of an Assessment Procedure for Seawater Intrusion Mitigation

    NASA Astrophysics Data System (ADS)

    Hsi Ting, F.; Yih Chi, T.

    2017-12-01

    The Pingtung Plain is one of the areas with extremely plentiful groundwater resources in Taiwan. Due to that the application of the water resource is restricted by significant variation of precipitation between wet and dry seasons, groundwater must be used as a recharge source to implement the insufficient surface water resource during dry seasons. In recent years, the coastal aquaculture rises, and the over withdrawn of groundwater by private well results in fast drop of groundwater level. Then it causes imbalance of groundwater supply and leads to serious seawater intrusion in the coastal areas. The purpose of this study is to develop an integrated numerical model of groundwater resources and seawater intrusion. Soil and Water Assessment Tool (SWAT), MODFLOW and MT3D models were applied to analyze the variation of the groundwater levels and salinity concentration to investigate the correlation of parameters, which are used to the model applications in order to disposal saltwater intrusion. The data of groundwater levels, pumping capacity and hydrogeological data to were collected to build an integrated numerical model. Firstly, we will collect the information of layered aquifer and the data of hydrological parameters to build the groundwater numerical model at Pingtung Plain, and identify the amount of the groundwater which flow into the sea. In order to deal with the future climate change conditions or extreme weather conditions, we will consider the recharge with groundwater model to improve the seawater intrusion problem. The integrated numerical model which describes that seawater intrusion to deep confined aquifers and shallow unsaturated aquifers. Secondly, we will use the above model to investigate the weights influenced by different factors to the amount area of seawater intrusion, and predict the salinity concentration distribution of evaluation at coastal area of Pingtung Plain. Finally, we will simulate groundwater recharge/ injection at the coastal

  11. Alerts Visualization and Clustering in Network-based Intrusion Detection

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yang, Dr. Li; Gasior, Wade C; Dasireddy, Swetha

    2010-04-01

    Today's Intrusion detection systems when deployed on a busy network overload the network with huge number of alerts. This behavior of producing too much raw information makes it less effective. We propose a system which takes both raw data and Snort alerts to visualize and analyze possible intrusions in a network. Then we present with two models for the visualization of clustered alerts. Our first model gives the network administrator with the logical topology of the network and detailed information of each node that involves its associated alerts and connections. In the second model, flocking model, presents the network administratormore » with the visual representation of IDS data in which each alert is represented in different color and the alerts with maximum similarity move together. This gives network administrator with the idea of detecting various of intrusions through visualizing the alert patterns.« less

  12. The Effects of Saltwater Intrusion to Flood Mitigation Project

    NASA Astrophysics Data System (ADS)

    Azida Abu Bakar, Azinoor; Khairudin Khalil, Muhammad

    2018-03-01

    The objective of this study is to determine the effects of saltwater intrusion to flood mitigation project located in the flood plains in the district of Muar, Johor. Based on the studies and designs carried out, one of the effective flood mitigation options identified is the Kampung Tanjung Olak bypass and Kampung Belemang bypass at the lower reaches of Sungai Muar. But, the construction of the Kampung Belemang and Tanjung Olak bypass, while speeding up flood discharges, may also increase saltwater intrusion during drought low flows. Establishing the dynamics of flooding, including replicating the existing situation and the performance with prospective flood mitigation interventions, is most effectively accomplished using computer-based modelling tools. The finding of this study shows that to overcome the problem, a barrage should be constructed at Sungai Muar to solve the saltwater intrusion and low yield problem of the river.

  13. Magmatic sill intrusions beneath El Hierro Island following the 2011-2012 submarine eruption

    NASA Astrophysics Data System (ADS)

    Benito-Saz, María Á.; Sigmundsson, Freysteinn; Parks, Michelle M.; García-Cañada, Laura; Domínguez Cerdeña, Itahiza

    2016-04-01

    El Hierro, the most southwestern island of Canary Islands, Spain, is a volcano rising from around 3600 m above the ocean floor and up to of 1500 m above sea level. A submarine eruption occurred off the coast of El Hierro in 2011-2012, which was the only confirmed eruption in the last ~ 600 years. Activity continued after the end of the eruption with six magmatic intrusions occurring between 2012-2014. Each of these intrusions was characterized by hundreds of earthquakes and 3-19 centimeters of observed ground deformation. Ground displacements at ten continuous GPS sites were initially inverted to determine the optimal source parameters (location, geometry, volume/pressure change) that best define these intrusions from a geodetic point of view. Each intrusive period appears to be associated with the formation of a separate sill, with inferred volumes between 0.02 - 0.3 km3. SAR images from the Canadian RADARSAT-2 satellite and the Italian Space Agency COSMO-SkyMed constellation have been used to produce high-resolution detailed maps of line-of-sight displacements for each of these intrusions. These data have been combined with the continuous GPS observations and a joint inversion undertaken to gain further constraints on the optimal source parameters for each of these separate intrusive events. The recorded activity helps to understand how an oceanic intraplate volcanic island grows through repeated sill intrusions; well documented by seismic, GPS and InSAR observations in the case of the El Hierro activity.

  14. ON-LINE CALCULATOR: VAPOR INTRUSION MODELING

    EPA Science Inventory

    Migration of volatile chemicals from the subsurface into overlying buildings is called vapor intrusion (VI). Volatile organic chemicals in contaminated soils or groundwater can emit vapors, which may migrate through subsurface soils and may enter the indoor air of overlying build...

  15. Work Zone Intrusion Report Interface Design

    DOT National Transportation Integrated Search

    2018-02-02

    While necessary for roadways, work zones present a safety risk to crew. Half of road workers deaths between 2005 and 2010 were due to collisions with motorists intruding on the work zone. Therefore, addressing intrusions is an important step for ensu...

  16. Exploring machine-learning-based control plane intrusion detection techniques in software defined optical networks

    NASA Astrophysics Data System (ADS)

    Zhang, Huibin; Wang, Yuqiao; Chen, Haoran; Zhao, Yongli; Zhang, Jie

    2017-12-01

    In software defined optical networks (SDON), the centralized control plane may encounter numerous intrusion threatens which compromise the security level of provisioned services. In this paper, the issue of control plane security is studied and two machine-learning-based control plane intrusion detection techniques are proposed for SDON with properly selected features such as bandwidth, route length, etc. We validate the feasibility and efficiency of the proposed techniques by simulations. Results show an accuracy of 83% for intrusion detection can be achieved with the proposed machine-learning-based control plane intrusion detection techniques.

  17. ASSESSMENT OF VAPOR INTRUSION USING INDOOR AND SUB-SLAB AIR SAMPLING

    EPA Science Inventory

    The objective of this investigation was to develop a method for evaluating vapor intrusion using indoor and sub-slab air measurement and at the same time directly assist EPA’s New England Regional Office in evaluating vapor intrusion in 15 homes and one business near the former R...

  18. Accounting for intrusive thoughts in PTSD: Contributions of cognitive control and deliberate regulation strategies.

    PubMed

    Bomyea, Jessica; Lang, Ariel J

    2016-03-01

    Persistent, trauma-related intrusive thoughts are common in individuals with posttraumatic stress disorder (PTSD). Automatic aspects of cognitive functioning (including executive functioning) and maladaptive deliberate attempts at cognitive regulation have been proposed as individual difference factors that may perpetuate intrusive thoughts. The current study sought to examine the joint contribution of these two factors on intrusive thoughts in PTSD. Forty-two women with PTSD completed an executive functioning assessment followed by a thought suppression task. Intrusive thoughts (frequency and duration), as well as participants' use of specific cognitive regulation strategies (avoidance-based thought regulation strategies; TRS), were measured during the task. Hierarchical linear regression was used to examine the interaction of executive functioning and TRS on intrusive thoughts. Greater use of TRS was associated with greater intrusive thought persistence for those with low executive functioning, but not those with high executive functioning. Data was collected cross-sectionally and the laboratory thought suppression task may not correspond to naturalistic thought regulation. Results are consistent with prior literature suggesting that certain responses deployed by individuals to control intrusive thoughts may be unhelpful, but that a higher level of cognitive capacity may mitigate this effect. Implications of these findings for recent models of cognition in PTSD are discussed. Published by Elsevier B.V.

  19. Preliminary evaluation of solution-mining intrusion into a salt-dome repository

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Not Available

    1981-06-01

    This report is the product of the work of an ONWI task force to evaluate inadvertant human intrusion into a salt dome repository by solution mining. It summarizes the work in the following areas: a general review of the levels of defense that could reduce both the likelihood and potential consequences of human intrusion into a salt dome repository; evaluation of a hypothetical intrusion scenario and its consequences; recommendation for further studies. The conclusions of this task force report can be summarized as follows: (1) it is not possible at present to establish with certainty that solution mining is crediblemore » as a human-intrusion event. The likelihood of such an intrusion will depend on the effectiveness of the preventive measures; (2) an example analysis based on the realistic approach is presented in this report; it concluded that the radiological consequences are strongly dependent upon the mode of radionuclide release from the waste form, time after emplacement, package design, impurities in the host salt, the amount of a repository intercepted, the solution mining cavity form, the length of time over which solution mining occurs, the proportion of contaminated salt source for human consumption compared to other sources, and the method of salt purification for culinary purposes; (3) worst case scenarios done by other studies suggest considerable potential for exposures to man while preliminary evaluations of more realistic cases suggest significantly reduced potential consequences. Mathematical model applications to process systems, guided by more advanced assumptions about human intrusion into geomedia, will shed more light on the potential for concerns and the degree to which mitigative measures will be required.« less

  20. Typed Linear Chain Conditional Random Fields and Their Application to Intrusion Detection

    NASA Astrophysics Data System (ADS)

    Elfers, Carsten; Horstmann, Mirko; Sohr, Karsten; Herzog, Otthein

    Intrusion detection in computer networks faces the problem of a large number of both false alarms and unrecognized attacks. To improve the precision of detection, various machine learning techniques have been proposed. However, one critical issue is that the amount of reference data that contains serious intrusions is very sparse. In this paper we present an inference process with linear chain conditional random fields that aims to solve this problem by using domain knowledge about the alerts of different intrusion sensors represented in an ontology.

  1. Attenuating fearful memories: effect of cued extinction on intrusions.

    PubMed

    Marks, Elizabeth H; Zoellner, Lori A

    2014-12-01

    Exposure-based therapies for posttraumatic stress disorder are thought to reduce intrusive memories through extinction processes. Methods that enhance extinction may translate to improved treatment. Rat research suggests retrieving a memory via a conditioned stimulus (CS) cue, and then modifying the retrieved memory within a specific reconsolidation window may enhance extinction. In humans, studies (e.g., Kindt & Soeter, 2013; Schiller et al., 2010) using basic learning paradigms show discrepant findings. Using a distressing film paradigm, participants (N = 148) completed fear acquisition and extinction. At extinction, they were randomized to 1 of 3 groups: CS cue within reconsolidation window, CS cue outside window, or non-CS cue within window. Intrusions were assessed 24 hr after extinction. Participants receiving the CS cue and completing extinction within the reconsolidation window had more intrusions (M = 2.40, SD = 2.54) than those cued outside (M = 1.65, SD = 1.70) or those receiving a non-CS cue (M = 1.24, SD = 1.26), F(2, 145) = 4.52, p = .01, d = 0.55. Consistent with the reconsolidation hypothesis, presenting a CS cue does appear to activate a specific period of time during which a memory can be updated. However, the CS cue caused increased, rather than decreased, frequency of intrusions. Understanding parameters of preextinction cueing may help us better understand reconsolidation as a potential memory updating mechanism.

  2. Computer Game Play Reduces Intrusive Memories of Experimental Trauma via Reconsolidation-Update Mechanisms.

    PubMed

    James, Ella L; Bonsall, Michael B; Hoppitt, Laura; Tunbridge, Elizabeth M; Geddes, John R; Milton, Amy L; Holmes, Emily A

    2015-08-01

    Memory of a traumatic event becomes consolidated within hours. Intrusive memories can then flash back repeatedly into the mind's eye and cause distress. We investigated whether reconsolidation-the process during which memories become malleable when recalled-can be blocked using a cognitive task and whether such an approach can reduce these unbidden intrusions. We predicted that reconsolidation of a reactivated visual memory of experimental trauma could be disrupted by engaging in a visuospatial task that would compete for visual working memory resources. We showed that intrusive memories were virtually abolished by playing the computer game Tetris following a memory-reactivation task 24 hr after initial exposure to experimental trauma. Furthermore, both memory reactivation and playing Tetris were required to reduce subsequent intrusions (Experiment 2), consistent with reconsolidation-update mechanisms. A simple, noninvasive cognitive-task procedure administered after emotional memory has already consolidated (i.e., > 24 hours after exposure to experimental trauma) may prevent the recurrence of intrusive memories of those emotional events. © The Author(s) 2015.

  3. Computer Game Play Reduces Intrusive Memories of Experimental Trauma via Reconsolidation-Update Mechanisms

    PubMed Central

    James, Ella L.; Bonsall, Michael B.; Hoppitt, Laura; Tunbridge, Elizabeth M.; Geddes, John R.; Milton, Amy L.

    2015-01-01

    Memory of a traumatic event becomes consolidated within hours. Intrusive memories can then flash back repeatedly into the mind’s eye and cause distress. We investigated whether reconsolidation—the process during which memories become malleable when recalled—can be blocked using a cognitive task and whether such an approach can reduce these unbidden intrusions. We predicted that reconsolidation of a reactivated visual memory of experimental trauma could be disrupted by engaging in a visuospatial task that would compete for visual working memory resources. We showed that intrusive memories were virtually abolished by playing the computer game Tetris following a memory-reactivation task 24 hr after initial exposure to experimental trauma. Furthermore, both memory reactivation and playing Tetris were required to reduce subsequent intrusions (Experiment 2), consistent with reconsolidation-update mechanisms. A simple, noninvasive cognitive-task procedure administered after emotional memory has already consolidated (i.e., > 24 hours after exposure to experimental trauma) may prevent the recurrence of intrusive memories of those emotional events. PMID:26133572

  4. A new interpretation of the structure of the Sept Iles Intrusive suite, Canada

    NASA Astrophysics Data System (ADS)

    Higgins, Michael D.

    2005-08-01

    The layered mafic intrusion at Sept Iles, Canada, is one of the largest intrusions in the world. A new interpretation of its structure is proposed, based on a review of its geology and a comparison with the Skaergaard intrusion, Greenland. Several different magmatic components are recognized; hence the name Sept Iles Intrusive suite (SIIS) is proposed. Emplacement of the suite may have been preceded by eruption of flood basalts. The first magmas of the suite rose in the crust to accumulate beneath the density filter afforded by the basalts. The largest component is the Sept Iles Mafic intrusion (SIMI). The Lower series of the SIMI is dominated by leucotroctolites and leucogabbros. Above it lie the Layered series, which is largely comprised of gabbro and troctolite. Both these units are unchanged from earlier interpretations. The anorthosites (s.l.), gabbros and monzogabbros, formerly called the Transitional series, are now considered to be the Upper Border series, developed by floatation of plagioclase. Common autoliths in the Layered series are parts of the hydrothermally altered Upper Border series from towards the interior of the intrusion, which have foundered and settled through the magma. The contamination of the magma that accompanied this event oxidised iron in the magma and led to the precipitation of magnetite around the periphery of the intrusion. The subsequent depletion of Fe 3+ and/or increase in SiO 2, CaO and P 2O 5 may have induced apatite saturation and accumulation to form two layers rich in apatite, near the base and at top of the Layered series. Granitic magma was developed by fractional crystallisation and was emplaced along the roof of the chamber, where it acquired large quantities of xenoliths. These were probably derived from the flood basalts, their evolved members and fragments of mafic dykes chilled by the granitic magma. Accumulations of monzonite pillows in this unit testify to another magmatic event and a floor to the granitic magma

  5. Magmatic Diversity of the Wehrlitic Intrusions in the Oceanic Lower Crust of the Northern Oman Ophiolite

    NASA Astrophysics Data System (ADS)

    Kaneko, R.; Adachi, Y.; Miyashita, S.

    2014-12-01

    The Oman ophiolite extends along the east coast of Oman, and is the world's largest and best-preserved slice of obducted oceanic lithosphere. The magmatic history of this ophiolite is complex and is generally regarded as having occurred in three stages (MOR magmatism, subduction magmatism and intraplate magmatism). Wehrlitic intrusions constitute an important element of oceanic lower crust of the ophiolite, and numerous intrusions cut gabbro units in the northern Salahi block of this ophiolite. In this study area, we identified two different types of wehrlitic intrusions. One type of the intrusions mainly consists of dunite, plagioclase (Pl) wehrlite and mela-olivine (Ol) gabbro, in which the crystallization sequence is Ol followed by the contemporaneous crystallization of Pl and clinopyroxene (Cpx). This type is called "ordinary" wehrlitic intrusions and has similar mineral compositions to host gabbros (Adachi and Miyashita 2003; Kaneko et al. 2014). Another type of the intrusions is a single intrusion that crops out in an area 250 m × 150 m along Wadi Salahi. This intrusion consists of Pl-free "true" wehrlite, in which the crystallization sequence is Ol and then Cpx. The forsterite contents (Fo%) of Ol from the "ordinary" wehrlitic intrusions and "true" wehrlitic intrusions have ranges of 90.8-87.0 (NiO = 0.36-0.13 wt%) and 84.7 (NiO = 0.31 wt%), respectively. Cr numbers (Cr#) of Cr-spinel from the "true" wehrlitic intrusions show higher Cr# value of 0.85 than those of the "ordinary" wehrlitic intrusions (0.48-0.64). But the former is characterized by very high Fe3+ values (YFe3+ = 0.49-0.68). Kaneko et al. (2014) showed that the "ordinary" ubiquitous type has similar features to MOR magmatism and the depleted type in the Fizh block (Adachi and Miyashita 2003) links to subduction magmatism. These types are distinguished by their mineral chemistries (TiO2 and Na2O contents of Cpx). The TiO2 and Na2O contents of Cpx from the "true" wehrlitic intrusions have 0

  6. Lithologic mapping of mafic intrusions in East Greenland using Landsat Thematic Mapper data

    NASA Technical Reports Server (NTRS)

    Naslund, H. Richard; Birnie, R. W.; Parr, J. T.

    1989-01-01

    The East Greenland Tertiary Igneous Province contains a variety of intrusive and extrusive rock types. The Skaergaard complex is the most well known of the intrusive centers. Landsat thematic mapping (TM) was used in conjunction with field spectrometer data to map these mafic intrusions. These intrusions are of interest as possible precious metal ore deposits. They are spectrally distinct from the surrounding Precambrian gneisses. However, subpixel contamination by snow, oxide surface coatings, lichen cover and severe topography limit the discrimination of lithologic units within the gabbro. Imagery of the Skaergaard and surrounding vicinity, and image processing and enhancement techniques are presented. Student theses and other publications resulting from this work are also listed.

  7. Cultural syndromes and age moderate the emotional impact of illness intrusiveness in rheumatoid arthritis.

    PubMed

    Devins, Gerald M; Gupta, Anita; Cameron, Jill; Woodend, Kirsten; Mah, Kenneth; Gladman, Dafna

    2009-02-01

    The authors investigated cultural syndromes (multidimensional vectors comprising culturally based attitudes, values, and beliefs) and age as moderators of the emotional impact of illness intrusiveness--illness-induced lifestyle disruptions--in rheumatoid arthritis (RA) and examined illness intrusiveness effects in total and separately for three life domains (relationships and personal development, intimacy, and instrumental). People with RA (n = 105) completed the Illness Intrusiveness Ratings, Individualism-Collectivism, and Center for Epidemiologic Studies--Depression scales in a one-on-one interview. Controlling for disease and background characteristics, the association between illness intrusiveness (total score and the Relationships and Personal Development subscale) and distress was inverse when young adults with RA endorsed high horizontal individualism. Illness intrusiveness into intimacy was associated with increased distress, and this intensified when respondents endorsed high vertical individualism, horizontal collectivism, vertical collectivism, or low horizontal individualism. The negative emotional impact of illness intrusiveness into intimacy diminished with increasing age. Given an aging and increasingly pluralistic society, diversity can no longer be ignored in addressing the psychosocial impact of chronic, disabling disease.

  8. THE MAGNETIC SYSTEMS TRIGGERING THE M6.6 CLASS SOLAR FLARE IN NOAA ACTIVE REGION 11158

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Toriumi, Shin; Iida, Yusuke; Bamba, Yumi

    2013-08-20

    We report a detailed event analysis of the M6.6 class flare in the active region (AR) NOAA 11158 on 2011 February 13. AR 11158, which consisted of two major emerging bipoles, showed prominent activity including one X- and several M-class flares. In order to investigate the magnetic structures related to the M6.6 event, particularly the formation process of a flare-triggering magnetic region, we analyzed multiple spacecraft observations and numerical results of a flare simulation. We observed that, in the center of this quadrupolar AR, a highly sheared polarity inversion line (PIL) was formed through proper motions of the major magneticmore » elements, which built a sheared coronal arcade lying over the PIL. The observations lend support to the interpretation that the target flare was triggered by a localized magnetic region that had an intrusive structure, namely, a positive polarity penetrating into a negative counterpart. The geometrical relationship between the sheared coronal arcade and the triggering region is consistent with the theoretical flare model based on the previous numerical study. We found that the formation of the trigger region was due to the continuous accumulation of small-scale magnetic patches. A few hours before the flare occurred, the series of emerged/advected patches reconnected with a pre-existing field. Finally, the abrupt flare eruption of the M6.6 event started around 17:30 UT. Our analysis suggests that in the process of triggering flare activity, all magnetic systems on multiple scales are included, not only the entire AR evolution but also the fine magnetic elements.« less

  9. The role of intrusions in the formation of Irish-type mineralisation

    NASA Astrophysics Data System (ADS)

    McCusker, Jim; Reed, Christopher

    2013-08-01

    The Stonepark Prospect is located in County Limerick, south-central Ireland. Multiple zones of Zn-Pb mineralisation have been identified at Stonepark and these are approximately 5 km west of the Pallas Green Prospect. At Stonepark, the sulphide bodies are hosted within the Waulsortian Limestone and closely resemble other Irish-type deposits. The mineralisation is composed of pyrite-marcasite, sphalerite and galena with gangue Fe-dolomite and calcite cements. A key difference at Stonepark is the presence of Chadian-aged volcanic rocks (Knockroe Volcanics) that intrude into and overlie the Waulsortian Limestone. Subsequent hydrothermal brecciation of the Waulsortian Limestone and Knockroe intrusions resulted in the formation of tabular polymict breccia bodies containing mixed carbonate and clasts of intrusive rocks. These have then been overprinted by massive sulphide mineralisation. Further syn-mineralisation brecciation has overprinted the earlier breccias. Drilling has demonstrated a spatial relationship between the volume of intrusive rocks (dykes and polymict breccias) and Zn-Pb mineralisation. This association suggests that the intrusive rocks provided a mechanism for the introduction of the mineralising fluids into the breccia bodies. This is significant as to date no large controlling fault has been identified, as is seen at other Irish-type deposits. Further work is required to understand the alteration process of the intrusive rocks and how this may relate to the mineralising process.

  10. Mesoproterozoic juvenile mafic-ultramafic magmatism in the SW Amazonian Craton (Rio Negro-Juruena province): SHRIMP U-Pb geochronology and Nd-Sr constraints of the Figueira Branca Suite

    NASA Astrophysics Data System (ADS)

    Teixeira, Wilson; Geraldes, Mauro C.; D'Agrella-Filho, Manoel S.; Santos, João O. S.; Sant'Ana Barros, Márcia A.; Ruiz, Amarildo S.; Corrêa da Costa, Paulo C.

    2011-12-01

    The Figueira Branca Suite (FBS) comprises a layered mafic-ultramafic complex which together with mafic-felsic plugs makes up a string of NW-trending intrusive bodies that are emplaced into the Jauru domain (Rio Negro-Juruena province; 1.80-1.60 Ga). This domain comprises Orosirian calc-alkaline rocks and coeval metamorphic volcanic-sedimentary associations, intruded by voluminous granitoid plutons resulted from outboard Cachoeirinha (1587-1522 Ma) and Santa Helena (1485-1420 Ma) accretionary orogens that eventually created the Rondonian-San Ignacio province along the SW margin of the proto-Amazonian Craton. SHRIMP U-Pb age in zircon for one cumulatic gabbro from the FBS yielded a concordia intercept age of 1425.5 ± 8.0 Ma (MSWD = 1.11). Another gabbroic plug which crops out to the East gives a similar within error concordia intercept zircon age of 1415.9 ± 6.9 Ma (MSWD = 0.25), whereas a nearby monzogranite yields a concordia intercept zircon age of 1428.9 ± 2.8 Ma (MSWD = 1.30). All these results are crystallization ages and constrain an important intraplate magmatic event within the Orosirian continental crust at the time of outboard Santa Helena orogen. On the other hand, igneous titanite from another gabbro located to the West of the FBS yielded a weighted mean 207Pb/ 206Pb crystallization age of 1541 ± 23 Ma (MSWD = 0.74). Therefore this rock is not genetically associated with the FBS, as previously suggested by the field information. Additional Nd-Sr isotopic analyses of the FBS mafic-ultramafic rocks and coeval gabbro showed comparable ɛNd(1.42Ga) values (+3.0 to +4.7) and variable ɛSr(1.42Ga) ones (-39.1 to -8.1). These data plot in the depleted field quadrant of the Nd-Sr diagram, indicating a significant influence of the MORB end-member reservoir in the magma genesis. This interpretation is similarly supported by comparison of the Nd evolutionary path of the FBS with those that characterize the isotopic evolution of the Jauru crust and the

  11. An Experimental Study on Characterization of Physical Properties of Ultramafic Rocks and Controls on Evolution of Fracture Permeability During Serpentinization at Hydrothermal Conditions

    NASA Astrophysics Data System (ADS)

    Farough, Aida

    Serpentinization is a complex set of hydration reactions, where olivine and pyroxene are replaced by serpentine, magnetite, brucite, talc and carbonate minerals. Serpentinization reactions alter chemical, mechanical, magnetic, seismic, and hydraulic properties of the crust. To understand the complicated nature of serpentinization and the linkages between physical and chemical changes during the reactions, I performed flow-through laboratory experiments on cylindrically cored samples of ultramafic rocks. Each core had a well-mated through-going tensile fracture, to investigate evolution of fracture permeability during serpentinization. The samples were tested in a triaxial loading machine at an effective pressure of 30 MPa, and temperature of 260"aC, simulating a depth of 2 km under hydrostatic conditions. Fracture permeability decreased by one to two orders of magnitude during the 200 to 340 hour experiments. Electron microprobe and SEM data indicated the formation of needle-shaped crystals of serpentine composition along the walls of the fracture, and chemical analyses of sampled pore fluids were consistent with dissolution of ferromagnesian minerals. The rate of transformation of olivine to serpentine in a tensile fracture is calculated using the data on evolution of fracture permeability assuming the fracture permeability could be represented by parallel plates. Assuming the dissolution and precipitation reactions occur simultaneously; the rate of transformation at the beginning of the experiments was 10-8-10-9 (mol/m2s) and decreased monotonically by about an order of magnitude towards the end of the experiment. Results show that dissolution and precipitation is the main mechanism contributing to the reduction in fracture aperture. The experimental results suggest that the fracture network in long-lived hydrothermal circulation systems may be sealed rapidly as a result of mineral precipitation, and generation of new permeability resulting from a combination of

  12. Sill intrusion in volcanic calderas: implications for vent opening probability

    NASA Astrophysics Data System (ADS)

    Giudicepietro, Flora; Macedonio, Giovanni; Martini, Marcello; D'Auria, Luca

    2017-04-01

    Calderas show peculiar behaviors with remarkable dynamic processes, which do not often culminate in eruptions. Observations and studies conducted in recent decades have shown that the most common cause of unrest in the calderas is due to magma intrusion; in particular, the intrusion of sills at shallow depths. Monogenic cones, with large areal dispersion, are quite common in the calderas, suggesting that the susceptibility analysis based on geological features, is not strictly suitable for estimating the vent opening probability in calderas. In general, the opening of a new eruptive vent can be regarded as a rock failure process. The stress field in the rocks that surrounds and tops the magmatic reservoirs plays an important role in causing the rock failure and creating the path that magma can follow towards the surface. In this conceptual framework, we approach the problem of getting clues about the probability of vent opening in volcanic calderas through the study of the stress field produced by the intrusion of magma, in particular, by the intrusion of a sill. We simulate the intrusion of a sill free to expand radially, with shape and dimensions which vary with time. The intrusion process is controlled by the elastic response of the rock plate above the sill, which bends because of the intrusion, and by gravity, that drives the magma towards the zones where the thickness of the sill is smaller. We calculated the stress field in the plate rock above the sill. We found that at the bottom of the rock plate above the sill the maximum intensity of tensile stress is concentrated at the front of the sill and spreads radially with it, over time. For this reason, we think that the front of the spreading sill is prone to open for eruptive vents. Even in the central area of the sill the intensity of stress is relatively high, but at the base of the rock plate stress is compressive. Under isothermal conditions, the stress soon reaches its maximum value (time interval

  13. Facebook intrusion, fear of missing out, narcissism, and life satisfaction: A cross-sectional study.

    PubMed

    Błachnio, Agata; Przepiórka, Aneta

    2018-01-01

    Facebook is one of the most popular social networking sites. The present paper examines the relations between fear of missing out, narcissism, Facebook intrusion, and life satisfaction. We hypothesized that the fear of missing out and narcissism would play a significant role in Facebook intrusion. The participants in the study were 360 Polish users of Facebook. We administered the Facebook Intrusion Scale, the Fear of Missing Out Scale, the Narcissistic Personality Inventory, and the Satisfaction with Life Scale. The results showed that a high level of fear of missing out and high narcissism are predictors of Facebook intrusion, while a low level of fear of missing out and high narcissism are related to satisfaction with life. Our findings provide a more comprehensive picture of the predictors of Facebook intrusion and reveal interesting patterns. Copyright © 2017 Elsevier B.V. All rights reserved.

  14. Ultramafic lavas and pyroxene-spinifex high-Mg basaltic dykes from the Othris ophiolite complex, Greece

    NASA Astrophysics Data System (ADS)

    Baziotis, Ioannis; Economou-Eliopoulos, Maria; Asimow, Paul

    2017-04-01

    This study aims to constrain the physico-chemical conditions and processes associated with the origin of ultramafic lavas of the Agrilia formation and high-Mg basaltic dykes in the Pournari area within the Othris ophiolite complex, a supra-subduction zone ophiolite of Mesozoic age (Paraskevopoulos & Economou, 1986; Barth et al., 2008). Hand-sample-scale spinifex texture is lacking from the ultramafic lavas and, despite whole-rock MgO contents greater than 31 wt.%, we infer an upper bound of 17 wt.% MgO for the erupted liquid, and thus identify these lavas as picrites containing accumulated olivine. We use textural and compositional criteria to divide the crystals within the Agrilia lavas between pre-eruptive and post-eruptive growth phases. The high-Mg basaltic dyke margins display a distinctive thin-section-scale micro-spinifex texture of skeletal and plumose Al- and Fe-rich clinopyroxene surrounded by large crystals of orthopyroxene. Normally zoned clinopyroxene in the Agrilia lavas and clinopyroxene of various textures (skeletal, needle- and dendritic-like) and sizes in the Pournari dykes display anomalous enrichment in Al2O3 and FeO* with decreasing MgO that require rapid, disequilibrium growth. Quantitative characteristics of the micro-spinifex pyroxene textures (<10 μm in width and 50-100 μm in length) imply a cooling rate for the marginal parts of the Pournari dykes of at least 25 °K/hr and more likely 45-55 °K/hr (Faure et al., 2004) and rapid growth of clinopyroxene crystals at a linear rate of about 10-6 m/s (Welsch et al., 2016). MELTS models of the crystallization sequence of the Pournari dykes indicate that progressive low-pressure (500 bar) fractional crystallization of the ultramafic dyke liquid occurred under oxidized (QFM+2.0) and hydrous (at least 0.5 wt.% H2O) conditions. A hydrous magmatic parent for the Othris ophiolite as a whole is further supported by preliminary investigation of melt inclusions (5-20 μm in diameter) in fresh chromite

  15. A Citizen's Guide to Vapor Intrusion Mitigation

    EPA Pesticide Factsheets

    This guide describes how vapor intrusion is the movement of chemical vapors from contaminated soil and groundwater into nearby buildings.Vapors primarily enter through openings in the building foundation or basement walls.

  16. Celebrating 50 years of SWIMs (Salt Water Intrusion Meetings)

    NASA Astrophysics Data System (ADS)

    Post, Vincent E. A.; Essink, Gualbert Oude; Szymkiewicz, Adam; Bakker, Mark; Houben, Georg; Custodio, Emilio; Voss, Clifford

    2018-06-01

    The Salt Water Intrusion Meetings, or SWIMs, are a series of meetings that focus on seawater intrusion in coastal aquifers and other salinisation processes. 2018 marks the 50th year of the SWIM and the 25th biennial meeting. The SWIM proceedings record half a century of research progress on site characterisation, geophysical and geochemical techniques, variable-density flow, modelling, and water management. The SWIM is positioning itself to remain a viable platform for discussing the coastal aquifer management challenges of the next 50 years.

  17. Posttraumatic Intrusion, Avoidance, and Social Functioning: A 20-Year Longitudinal Study

    ERIC Educational Resources Information Center

    Solomon, Zahava; Mikulincer, Mario

    2007-01-01

    The study assesses posttraumatic intrusion, avoidance, and social functioning among 214 Israeli combat veterans from the first Lebanon War with and without combat stress reaction (CSR) 1, 2, 3, and 20 years after the war. CSR veterans reported higher intrusion and avoidance than did non-CSR veterans. With time, there was a decline in these…

  18. Obsessive relational intrusion: incidence, perceived severity, and coping.

    PubMed

    Cupach, W R; Spitzberg, B H

    2000-01-01

    Two studies investigated the phenomenon of obsessive relational intrusion (ORI), defined as repeated and unwanted pursuit and invasion of one's sense of physical or symbolic privacy by another person, either stranger or acquaintance, who desires and/or presumes an intimate relationship. In Study 1, we sought to identify the incidence of a broad range of relationally intrusive behaviors, to identify the coping responses employed by victims of ORI, and to assess the associations between coping responses and ORI behaviors. Study 2 assessed the perceived degree of severity of ORI behaviors. Results revealed that each of 63 ORI behaviors was experienced by 3-78% of respondents in three different samples. Factor analysis revealed four types of ORI behavior: pursuit, violation, threat, and hyper-intimacy. Responses for coping with ORI consisted of interaction, protection, retaliation, and evasion. Virtually all intrusive behaviors were perceived to be annoying. Some types of ORI behaviors were perceived to be relatively more threatening, upsetting and privacy-invading than others. Although sex differences were not observed for the incidence of ORI or coping, women consistently perceived ORI behaviors to be more annoying, upsetting, threatening, and privacy-invading than did men.

  19. AdaBoost-based algorithm for network intrusion detection.

    PubMed

    Hu, Weiming; Hu, Wei; Maybank, Steve

    2008-04-01

    Network intrusion detection aims at distinguishing the attacks on the Internet from normal use of the Internet. It is an indispensable part of the information security system. Due to the variety of network behaviors and the rapid development of attack fashions, it is necessary to develop fast machine-learning-based intrusion detection algorithms with high detection rates and low false-alarm rates. In this correspondence, we propose an intrusion detection algorithm based on the AdaBoost algorithm. In the algorithm, decision stumps are used as weak classifiers. The decision rules are provided for both categorical and continuous features. By combining the weak classifiers for continuous features and the weak classifiers for categorical features into a strong classifier, the relations between these two different types of features are handled naturally, without any forced conversions between continuous and categorical features. Adaptable initial weights and a simple strategy for avoiding overfitting are adopted to improve the performance of the algorithm. Experimental results show that our algorithm has low computational complexity and error rates, as compared with algorithms of higher computational complexity, as tested on the benchmark sample data.

  20. Using Unix system auditing for detecting network intrusions

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Christensen, M.J.

    1993-03-01

    Intrusion Detection Systems (IDSs) are designed to detect actions of individuals who use computer resources without authorization as well as legitimate users who exceed their privileges. This paper describes a novel approach to IDS research, namely a decision aiding approach to intrusion detection. The introduction of a decision tree represents the logical steps necessary to distinguish and identify different types of attacks. This tool, the Intrusion Decision Aiding Tool (IDAT), utilizes IDS-based attack models and standard Unix audit data. Since attacks have certain characteristics and are based on already developed signature attack models, experienced and knowledgeable Unix system administrators knowmore » what to look for in system audit logs to determine if a system has been attacked. Others, however, are usually less able to recognize common signatures of unauthorized access. Users can traverse the tree using available audit data displayed by IDAT and general knowledge they possess to reach a conclusion regarding suspicious activity. IDAT is an easy-to-use window based application that gathers, analyzes, and displays pertinent system data according to Unix attack characteristics. IDAT offers a more practical approach and allows the user to make an informed decision regarding suspicious activity.« less

  1. Intrusions of a drowsy mind: neural markers of phenomenological unpredictability

    PubMed Central

    Noreika, Valdas; Canales-Johnson, Andrés; Koh, Justin; Taylor, Mae; Massey, Irving; Bekinschtein, Tristan A.

    2015-01-01

    The transition from a relaxed to a drowsy state of mind is often accompanied by hypnagogic experiences: most commonly, perceptual imagery, but also linguistic intrusions, i.e., the sudden emergence of unpredictable anomalies in the stream of inner speech. This study has sought to describe the contents of such intrusions, to verify their association with the progression of sleep onset, and to investigate the electroencephalographic processes associated with linguistic intrusions as opposed to more common hypnagogic perceptual imagery. A single participant attended 10 experimental sessions in the EEG laboratory, where he was allowed to drift into a drowsy state of mind, while maintaining metacognition of his own experiences. Once a linguistic intrusion or a noticeable perceptual image occurred, the participant pressed a button and reported it verbally. An increase in the EEG-defined depth of drowsiness as assessed by the Hori system of sleep onset was observed in the last 20 s before a button press. Likewise, EEG Dimension of Activation values decreased before the button press, indicating that the occurrence of cognitively incongruous experiences coincides with the rapid change of EEG predictability patterns. EEG hemispheric asymmetry analysis showed that linguistic intrusions had a higher alpha and gamma power in the left hemisphere electrodes, whereas perceptual imagery reports were associated with a higher beta power over the right hemisphere. These findings indicate that the modality as well as the incongruence of drowsiness-related hypnagogic experiences is strongly associated with distinct EEG signatures in this participant. Sleep onset may provide a unique possibility to study the neural mechanisms accompanying the fragmentation of the stream of consciousness in healthy individuals. PMID:25814962

  2. Intrusions of a drowsy mind: neural markers of phenomenological unpredictability.

    PubMed

    Noreika, Valdas; Canales-Johnson, Andrés; Koh, Justin; Taylor, Mae; Massey, Irving; Bekinschtein, Tristan A

    2015-01-01

    The transition from a relaxed to a drowsy state of mind is often accompanied by hypnagogic experiences: most commonly, perceptual imagery, but also linguistic intrusions, i.e., the sudden emergence of unpredictable anomalies in the stream of inner speech. This study has sought to describe the contents of such intrusions, to verify their association with the progression of sleep onset, and to investigate the electroencephalographic processes associated with linguistic intrusions as opposed to more common hypnagogic perceptual imagery. A single participant attended 10 experimental sessions in the EEG laboratory, where he was allowed to drift into a drowsy state of mind, while maintaining metacognition of his own experiences. Once a linguistic intrusion or a noticeable perceptual image occurred, the participant pressed a button and reported it verbally. An increase in the EEG-defined depth of drowsiness as assessed by the Hori system of sleep onset was observed in the last 20 s before a button press. Likewise, EEG Dimension of Activation values decreased before the button press, indicating that the occurrence of cognitively incongruous experiences coincides with the rapid change of EEG predictability patterns. EEG hemispheric asymmetry analysis showed that linguistic intrusions had a higher alpha and gamma power in the left hemisphere electrodes, whereas perceptual imagery reports were associated with a higher beta power over the right hemisphere. These findings indicate that the modality as well as the incongruence of drowsiness-related hypnagogic experiences is strongly associated with distinct EEG signatures in this participant. Sleep onset may provide a unique possibility to study the neural mechanisms accompanying the fragmentation of the stream of consciousness in healthy individuals.

  3. Climate variability modulates western US ozone air quality in spring via deep stratospheric intrusions

    PubMed Central

    Lin, Meiyun; Fiore, Arlene M.; Horowitz, Larry W.; Langford, Andrew O.; Oltmans, Samuel J.; Tarasick, David; Rieder, Harald E.

    2015-01-01

    Evidence suggests deep stratospheric intrusions can elevate western US surface ozone to unhealthy levels during spring. These intrusions can be classified as ‘exceptional events', which are not counted towards non-attainment determinations. Understanding the factors driving the year-to-year variability of these intrusions is thus relevant for effective implementation of the US ozone air quality standard. Here we use observations and model simulations to link these events to modes of climate variability. We show more frequent late spring stratospheric intrusions when the polar jet meanders towards the western United States, such as occurs following strong La Niña winters (Niño3.4<−1.0 °C). While El Niño leads to enhancements of upper tropospheric ozone, we find this influence does not reach surface air. Fewer and weaker intrusion events follow in the two springs after the 1991 volcanic eruption of Mt. Pinatubo. The linkage between La Niña and western US stratospheric intrusions can be exploited to provide a few months of lead time during which preparations could be made to deploy targeted measurements aimed at identifying these exceptional events. PMID:25964012

  4. Fronts and intrusions in the upper Deep Polar Water of the Eurasian and Makarov basins

    NASA Astrophysics Data System (ADS)

    Kuzmina, Natalia; Rudels, Bert; Zhurbas, Natalia; Lyzhkov, Dmitry

    2013-04-01

    CTD data obtained in the Arctic Basin are analyzed to describe structural features of intrusive layers and fronts encountered in the upper Deep Polar Water. This work is an extension of Arctic intrusions studies by Rudels et al. (1999) and Kuzmina et al. (2011). Numerous examples of fronts and intrusions observed in a deep layer (depth range of 600-1300 m) in the Eurasian and Makarov basins where salinity is increasing, and temperature is decreasing with depth (stable-stable thermohaline stratification), are described. The data are used to estimate hydrological parameters capable of determining different types of fronts and characterizing intrusive layers depending on the front structure. Coherence of intrusive layers is shown to get broken with the change of front structure. An evidence is found that enhanced turbulent mixing above local bottom elevations can prevent from intrusive layering. A linear stability model description of the observed intrusions is developed based on the Merryfield's (2000) assumption that interleaving is caused by differential mixing. Theoretical analysis is focused on prediction of the slopes of unstable modes at baroclinic and thermohaline fronts. Apparent vertical diffusivity due to turbulent mixing at baroclinic and thermohaline fronts is estimated on the basis of comparison of observed intrusion slopes with modeled slopes of the most unstable modes. Apparent lateral diffusivity is estimated too, based on Joyce (1980) approach. These estimates show that intrusive instability of fronts caused by differential mixing can result in sizable values of apparent lateral heat diffusivity in the deep Arctic layer that are quite comparable with those of the upper and intermediate Arctic layers (Walsh, Carmack, 2003; Kuzmina et al., 2011).

  5. The impact of dissociation on perceptual priming and intrusions after listening to auditory narratives.

    PubMed

    Dorahy, Martin J; Peck, Rowan K; Huntjens, Rafaele J C

    2016-01-01

    This study investigates the causal role of dissociation in intrusive memory development and possible underlying aberrant memory processes (e.g., increased perceptual priming). Using an audio-only adaption of the trauma film paradigm, we divided 60 participants into 3 conditions and presented them with different visual tasks-mirror staring, dot staring, or neutral images. The former 2 conditions were hypothesized to induce dissociation. Postaudio, a number of factors were assessed, including state dissociation, perceptual priming and conceptual priming, as well as intrusions over 3 days. Participants in the dissociation conditions displayed an increase in perceptual priming compared to those in the control condition and reported more distressing intrusions. No differences were found in conceptual priming and the overall number of intrusions between conditions. Findings contribute to the growing knowledge on the impact of dissociation and cognitive processing in the etiology of posttraumatic stress disorder intrusions.

  6. Petrology and geochemistry of meta-ultramafic rocks in the Paleozoic Granjeno Schist, northeastern Mexico: Remnants of Pangaea ocean floor

    NASA Astrophysics Data System (ADS)

    Torres-Sánchez, Sonia Alejandra; Augustsson, Carita; Jenchen, Uwe; Rafael Barboza-Gudiño, J.; Alemán Gallardo, Eduardo; Ramírez Fernández, Juan Alonso; Torres-Sánchez, Darío; Abratis, Michael

    2017-08-01

    The Granjeno Schist is a meta-volcanosedimentary upper Paleozoic complex in northeastern Mexico. We suggest different tectonic settings for metamorphism of its serpentinite and talc-bearing rocks based on petrographic and geochemical compositions. According to the REE ratios (LaN/YbN = 0.51 -20.0 and LaN/SmN = 0.72-9.1) and the enrichment in the highly incompatible elements Cs (0.1 ppm), U (2.8 ppm), and Zr (60 ppm) as well as depletion in Ba (1 - 15 ppm), Sr (1 -184 ppm), Pb (0.1 -14 ppm), and Ce (0.1 -1.9 ppm) the rocks have mid-ocean ridge and subduction zones characteristics. The serpentinite contains Al-chromite, ferrian chromite and magnetite. The Al-chromite is characterized by Cr# of 0.48 to 0.55 suggesting a MORB origin, and Cr# of 0.93 to 1.00 for the ferrian chromite indicates a prograde metamorphism. We propose at least two serpentinization stages of lithospheric mantle for the ultramafic rock of the Granjeno Schist, (1) a first in an ocean-floor environment at sub-greenschist to greenschist facies conditions and (2) later a serpentinization phase related to the progressive replacement of spinel by ferrian chromite and magnetite at greenschist to low amphibolite facies conditions during regional metamorphism. The second serpentinization phase took place in an active continental margin during the Pennsylvanian. We propose that the origin of the ultramafic rocks is related to an obduction and accretional event at the western margin of Pangea.

  7. Comprehensive Pb-Sr-Nd-Hf isotopic, trace element, and mineralogical characterization of mafic to ultramafic rock reference materials

    NASA Astrophysics Data System (ADS)

    Fourny, Anaïs.; Weis, Dominique; Scoates, James S.

    2016-03-01

    Controlling the accuracy and precision of geochemical analyses requires the use of characterized reference materials with matrices similar to those of the unknown samples being analyzed. We report a comprehensive Pb-Sr-Nd-Hf isotopic and trace element concentration data set, combined with quantitative phase analysis by XRD Rietveld refinement, for a wide range of mafic to ultramafic rock reference materials analyzed at the Pacific Centre for Isotopic and Geochemical Research, University of British Columbia. The samples include a pyroxenite (NIM-P), five basalts (BHVO-2, BIR-1a, JB-3, BE-N, GSR-3), a diabase (W-2), a dolerite (DNC-1), a norite (NIM-N), and an anorthosite (AN-G); results from a leucogabbro (Stillwater) are also reported. Individual isotopic ratios determined by MC-ICP-MS and TIMS, and multielement analyses by HR-ICP-MS are reported with 4-12 complete analytical duplicates for each sample. The basaltic reference materials have coherent Sr and Nd isotopic ratios with external precision below 50 ppm (2SD) and below 100 ppm for Hf isotopes (except BIR-1a). For Pb isotopic reproducibility, several of the basalts (JB-3, BHVO-2) require acid leaching prior to dissolution. The plutonic reference materials also have coherent Sr and Nd isotopic ratios (<50 ppm), however, obtaining good reproducibility for Pb and Hf isotopic ratios is more challenging for NIM-P, NIM-N, and AN-G due to a variety of factors, including postcrystallization Pb mobility and the presence of accessory zircon. Collectively, these results form a comprehensive new database that can be used by the geochemical community for evaluating the radiogenic isotope and trace element compositions of volcanic and plutonic mafic-ultramafic rocks.

  8. Comparison of intrusion effects on maxillary incisors among mini implant anchorage, j-hook headgear and utility arch.

    PubMed

    Jain, Ravindra Kumar; Kumar, Sridhar Prem; Manjula, W S

    2014-07-01

    Intrusion of maxillary incisors is one of the most important and difficult tooth movements to achieve as a part of orthodontic therapy. A variety of techniques were used in the past to intrude the maxillary incisors before the emergence of mini implants in Orthodontics. Mini implants are temporary anchorage devices used to produce various tooth movements. The research was carried out to evaluate and compare the efficiency of producing intrusion of maxillary incisors using mini implants, utility arch and j- hook headgear. The study was conducted on 30 subjects divided into 3 Groups equally. Group 1- mini implant anchorage, Group 2 - j- hooks headgear and Group 3- utility arch were used for intrusion of the maxillary incisors. Conventional lateral cephalograms were taken before treatment and at the end of intrusion. Five cephalometric parameters were used to measure the amount of intrusion attained in each Group. Intra Group comparisons were done using student t-test and inter Group comparisons were done using ANOVA The duration of intrusion was four months in all the three Groups. In Group 1 the mean average intrusion attained was 2.1 mm, the mean average intrusion attained in Group 2 was 0.7 mm, and the mean average intrusion achieved in Group 3 was 1.4 mm with a side effect of 0.75 mm of molar extrusion. Although, both mini implants and utility arch can be used to attain significant amounts of incisor intrusion but using mini implants will produce true intrusion without any other side effects.

  9. Water intrusion in thin-skinned composite honeycomb sandwich structures

    NASA Technical Reports Server (NTRS)

    Jackson, Wade C.; O'Brien, T. Kevin

    1988-01-01

    Thin-skinned composite honeycomb sandwich structures from the trailing edge of the U.S. Army's Apache and Chinook helicopters have been tested to ascertain their susceptibility to water intrusion as well as such intrusions' effects on impact damage and cyclic loading. Minimum-impact and fatigue conditions were determined which would create microcracks sufficiently large to allow the passage of water through the skins; damage sufficient for this to occur was for some skins undetectable under a 40X-magnification optical microscope. Flow rate was a function of moisture content, damage, applied strain, and pressure differences.

  10. Power-Aware Intrusion Detection in Mobile Ad Hoc Networks

    NASA Astrophysics Data System (ADS)

    Şen, Sevil; Clark, John A.; Tapiador, Juan E.

    Mobile ad hoc networks (MANETs) are a highly promising new form of networking. However they are more vulnerable to attacks than wired networks. In addition, conventional intrusion detection systems (IDS) are ineffective and inefficient for highly dynamic and resource-constrained environments. Achieving an effective operational MANET requires tradeoffs to be made between functional and non-functional criteria. In this paper we show how Genetic Programming (GP) together with a Multi-Objective Evolutionary Algorithm (MOEA) can be used to synthesise intrusion detection programs that make optimal tradeoffs between security criteria and the power they consume.

  11. Composition of the earth's upper mantle-I. Siderophile trace elements in ultramafic nodules

    USGS Publications Warehouse

    Morgan, J.W.; Wandless, G.A.; Petrie, R.K.; Irving, A.J.

    1981-01-01

    Seven siderophile elements (Au, Ge, Ir, Ni, Pd, Os, Re) were determined by radiochemical neutron activation analysis in 19 ultramafic rocks, which are spinel lherzollites-xenoliths from North and Central America, Hawaii and Australia, and garnet Iherzolitexenoliths from Lesotho. Abundances of the platinum metals are very uniform in spinel lherzolites averaging 3.4 ?? 1.2 ppb Os, 3.7 ?? 1.1 ppb Ir, and 4.6 ?? 2.0 ppb Pd. Sheared garnet lherzolite PHN 1611 has similar abundances of these elements, but in 4 granulated garnet lherzolites, abundances are more variable. In all samples, the Pt metals retain cosmic ( Cl-chondrite) ratios. Abundances of Au and Re vary more than those of Pt metals, but the Au/Re ratio remains close to the cosmic value. The fact that higher values of Au and Re approach cosmic proportions with respect to the Pt metals, suggests that Au and Re have been depleted in some ultramafic rocks from an initially chondrite-like pattern equivalent to about 0.01 of Cl chondrite abundances. The relative enrichment of Au and Re in crustal rocks is apparently the result of crust-mantle fractionation and does not require a special circumstance of core-mantle partitioning. Abundances of moderately volatile elements Ni, Co and Ge are very uniform in all rocks, and are much higher than those of the highly siderophile elements Au, Ir, Pd, Os and Re. When normalized to Cl chondrites, abundances of Ni and Co are nearly identical, averaging 0.20 ?? 0.02 and 0.22 ?? 0.02, respectively; but Ge is only 0.027 ?? 0.004. The low abundance of Ge relative to Ni and Co is apparently a reflection of the general depletion of volatile elements in the Earth. The moderately siderophile elements cannot be derived from the same source as the highly siderophile elements because of the marked difference in Cl chondrite-normalized abundances and patterns. We suggest that most of the Ni, Co and Ge were enriched in the silicate by the partial oxidation of pre-existing volatile-poor Fe

  12. Formation of thick stratiform Fe-Ti oxide layers in layered intrusion and frequent replenishment of fractionated mafic magma: Evidence from the Panzhihua intrusion, SW China

    NASA Astrophysics Data System (ADS)

    Song, Xie-Yan; Qi, Hua-Wen; Hu, Rui-Zhong; Chen, Lie-Meng; Yu, Song-Yue; Zhang, Jia-Fei

    2013-03-01

    Panzhihua intrusion is one of the largest layered intrusions that hosts huge stratiform Fe-Ti oxide layers in the central part of the Emeishan large igneous province, SW China. Up to 60 m thick stratiform massive Fe-Ti oxide layers containing 85 modal% of magnetite and ilmenite and overlying magnetite gabbro compose cyclic units of the Lower Zone of the intrusion. The cyclic units of the Middle Zone consist of magnetite gabbro and overlying gabbro. In these cyclic units, contents of Fe2O3(t), TiO2 and Cr and Fe3+/Ti4+ ratio of the rocks decrease upward, Cr content of magnetite and forsterite percentage of olivine decrease as well. The Upper Zone consists of apatite gabbro characterized by enrichment of incompatible elements (e.g., 12-18 ppm La, 20-28 ppm Y) and increasing of Fe3+/Ti4+ ratio (from 1.3 to 2.3) upward. These features indicate that the Panzhihua intrusion was repeatedly recharged by more primitive magma and evolved magmas had been extracted. Calculations using MELTS indicate that extensive fractionation of olivine and clinopyroxene in deep level resulted in increasing Fe and Ti contents in the magma. When these Fe-Ti-enriched magmas were emplaced along the base of the Panzhihua intrusion, Fe-Ti oxides became an early crystallization phase, leading to a residual magma of lower density. We propose that the unusually thick stratiform Fe-Ti oxide layers resulted from coupling of gravity settling and sorting of the crystallized Fe-Ti oxides from Fe-Ti-enriched magmas and frequent magma replenishment along the floor of the magma chamber.

  13. Intrusive Images in Psychological Disorders

    PubMed Central

    Brewin, Chris R.; Gregory, James D.; Lipton, Michelle; Burgess, Neil

    2010-01-01

    Involuntary images and visual memories are prominent in many types of psychopathology. Patients with posttraumatic stress disorder, other anxiety disorders, depression, eating disorders, and psychosis frequently report repeated visual intrusions corresponding to a small number of real or imaginary events, usually extremely vivid, detailed, and with highly distressing content. Both memory and imagery appear to rely on common networks involving medial prefrontal regions, posterior regions in the medial and lateral parietal cortices, the lateral temporal cortex, and the medial temporal lobe. Evidence from cognitive psychology and neuroscience implies distinct neural bases to abstract, flexible, contextualized representations (C-reps) and to inflexible, sensory-bound representations (S-reps). We revise our previous dual representation theory of posttraumatic stress disorder to place it within a neural systems model of healthy memory and imagery. The revised model is used to explain how the different types of distressing visual intrusions associated with clinical disorders arise, in terms of the need for correct interaction between the neural systems supporting S-reps and C-reps via visuospatial working memory. Finally, we discuss the treatment implications of the new model and relate it to existing forms of psychological therapy. PMID:20063969

  14. An Adaptive Database Intrusion Detection System

    ERIC Educational Resources Information Center

    Barrios, Rita M.

    2011-01-01

    Intrusion detection is difficult to accomplish when attempting to employ current methodologies when considering the database and the authorized entity. It is a common understanding that current methodologies focus on the network architecture rather than the database, which is not an adequate solution when considering the insider threat. Recent…

  15. Development and Application of a Three-Dimensional Finite Element Vapor Intrusion Model

    PubMed Central

    Pennell, Kelly G.; Bozkurt, Ozgur; Suuberg, Eric M.

    2010-01-01

    Details of a three-dimensional finite element model of soil vapor intrusion, including the overall modeling process and the stepwise approach, are provided. The model is a quantitative modeling tool that can help guide vapor intrusion characterization efforts. It solves the soil gas continuity equation coupled with the chemical transport equation, allowing for both advective and diffusive transport. Three-dimensional pressure, velocity, and chemical concentration fields are produced from the model. Results from simulations involving common site features, such as impervious surfaces, porous foundation sub-base material, and adjacent structures are summarized herein. The results suggest that site-specific features are important to consider when characterizing vapor intrusion risks. More importantly, the results suggest that soil gas or subslab gas samples taken without proper regard for particular site features may not be suitable for evaluating vapor intrusion risks; rather, careful attention needs to be given to the many factors that affect chemical transport into and around buildings. PMID:19418819

  16. Fracturing of doleritic intrusions and associated contact zones: Implications for fluid flow in volcanic basins

    NASA Astrophysics Data System (ADS)

    Senger, Kim; Buckley, Simon J.; Chevallier, Luc; Fagereng, Åke; Galland, Olivier; Kurz, Tobias H.; Ogata, Kei; Planke, Sverre; Tveranger, Jan

    2015-02-01

    Igneous intrusions act as both carriers and barriers to subsurface fluid flow and are therefore expected to significantly influence the distribution and migration of groundwater and hydrocarbons in volcanic basins. Given the low matrix permeability of igneous rocks, the effective permeability in- and around intrusions is intimately linked to the characteristics of their associated fracture networks. Natural fracturing is caused by numerous processes including magma cooling, thermal contraction, magma emplacement and mechanical disturbance of the host rock. Fracturing may be locally enhanced along intrusion-host rock interfaces, at dyke-sill junctions, or at the base of curving sills, thereby potentially enhancing permeability associated with these features. In order to improve our understanding of fractures associated with intrusive bodies emplaced in sedimentary host rocks, we have investigated a series of outcrops from the Karoo Basin of the Eastern Cape province of South Africa, where the siliciclastic Burgersdorp Formation has been intruded by various intrusions (thin dykes, mid-sized sheet intrusions and thick sills) belonging to the Karoo dolerite. We present a quantified analysis of fracturing in- and around these igneous intrusions based on five outcrops at three individual study sites, utilizing a combination of field data, high-resolution lidar virtual outcrop models and image processing. Our results show a significant difference between the three sites in terms of fracture orientation. The observed differences can be attributed to contrasting intrusion geometries, outcrop geometry (for lidar data) and tectonic setting. Two main fracture sets were identified in the dolerite at two of the sites, oriented parallel and perpendicular to the contact respectively. Fracture spacing was consistent between the three sites, and exhibits a higher degree of variation in the dolerites compared to the host rock. At one of the study sites, fracture frequency in the

  17. Mechanical response of the south flank of kilauea volcano, hawaii, to intrusive events along the rift systems

    USGS Publications Warehouse

    Dvorak, J.J.; Okamura, A.T.; English, T.T.; Koyanagi, R.Y.; Nakata, J.S.; Sako, M.K.; Tanigawa, W.T.; Yamashita, K.M.

    1986-01-01

    Increased earthquake activity and compression of the south flank of Kilauea volcano, Hawaii, have been recognized by previous investigators to accompany rift intrusions. We further detail the temporal and spatial changes in earthquake rates and ground strain along the south flank induced by six major rift intrusions which occurred between December 1971 and January 1981. The seismic response of the south flank to individual rift intrusions is immediate; the increased rate of earthquake activity lasts from 1 to 4 weeks. Horizontal strain measurements indicate that compression of the south flank usually accompanies rift intrusions and eruptions. Emplacement of an intrusion at a depth greater than about 4 km, such as the June 1982 southwest rift intrusion, however, results in a slight extension of the subaerial portion of the south flank. Horizontal strain measurements along the south flank are used to locate the January 1983 east-rift intrusion, which resulted in eruptive activity. The intrusion is modeled as a vertical rectangular sheet with constant displacement perpendicular to the plane of the sheet. This model suggests that the intrusive body that compressed the south flank in January 1983 extended from the surface to about 2.4 km depth, and was aligned along a strike of N66??E. The intrusion is approximately 11 km in length, extended beyond the January 1983 eruptive fissures, which are 8 km in length and is contained within the 14-km-long region of shallow rift earthquakes. ?? 1986.

  18. Mellin Transform-Based Correction Method for Linear Scale Inconsistency of Intrusion Events Identification in OFPS

    NASA Astrophysics Data System (ADS)

    Wang, Baocheng; Qu, Dandan; Tian, Qing; Pang, Liping

    2018-05-01

    For the problem that the linear scale of intrusion signals in the optical fiber pre-warning system (OFPS) is inconsistent, this paper presents a method to correct the scale. Firstly, the intrusion signals are intercepted, and an aggregate of the segments with equal length is obtained. Then, the Mellin transform (MT) is applied to convert them into the same scale. The spectral characteristics are obtained by the Fourier transform. Finally, we adopt back-propagation (BP) neural network to identify intrusion types, which takes the spectral characteristics as input. We carried out the field experiments and collected the optical fiber intrusion signals which contain the picking signal, shoveling signal, and running signal. The experimental results show that the proposed algorithm can effectively improve the recognition accuracy of the intrusion signals.

  19. Les intrusions de Wirgane (Haut Atlas occidental, Maroc): témoins d'un magmatisme syn- à tardi-cinématique hercynien? (Intrusions of Wirgane [western High Atlas, Morocco]: evidence for a syn- to late kinematic magmatism of Variscan age?)

    NASA Astrophysics Data System (ADS)

    Eddif, A.; Gasquet, D.; Hoepffner, C.; Ayad, N. Ait

    2000-11-01

    The Wirgane intrusives were emplaced into the Late Neoproterozoic to Palæozoic series of the northeast of the Moroccan western High Atlas. The intrusions exhibit a large compositional range from monzogabbro to granite, and they have suffered, together with the country rocks, part of the Variscan tectonic evolution. In the immediate vicinity of the intrusions, thermal metamorphism developed in the country rocks. According to the mineral chemistry of igneous amphibole compositions of diorites and metamorphic minerals, the depth of intrusives was estimated to be less than 11 km. Strain patterns, mapped in both the plutons and the country rocks, and microtectonic data indicate that the intrusions were emplaced in a dextral transcurrent shearing context during the Variscan Orogen. When compared with other intrusions of the western High Atlas (Tichka, Azegour), the Wirgane intrusives are considered to be related to the late stages of the Variscan Belt of Morocco.

  20. Intrusive Thoughts and Young Children's Knowledge about Thinking following a Natural Disaster

    ERIC Educational Resources Information Center

    Sprung, Manuel; Harris, Paul L.

    2010-01-01

    Background: "Hurricane Katrina" devastated the Mississippi Gulf Coast in August 2005. Intrusive re-experiencing is a common posttraumatic stress symptom. However, young children with limited introspection skills might have difficulties identifying their intrusive thoughts. Method: A sample of 165 5- to 9-year-old children were surveyed about their…

  1. Sulfide Intrusion and Detoxification in the Seagrass Zostera marina

    PubMed Central

    Hasler-Sheetal, Harald; Holmer, Marianne

    2015-01-01

    Gaseous sulfide intrusion into seagrasses growing in sulfidic sediments causes little or no harm to the plant, indicating the presence of an unknown sulfide tolerance or detoxification mechanism. We assessed such mechanism in the seagrass Zostera marina in the laboratory and in the field with scanning electron microscopy coupled to energy dispersive X-ray spectroscopy, chromatographic and spectrophotometric methods, and stable isotope tracing coupled with a mass balance of sulfur compounds. We found that Z. marina detoxified gaseous sediment-derived sulfide through incorporation and that most of the detoxification occurred in underground tissues, where sulfide intrusion was greatest. Elemental sulfur was a major detoxification compound, precipitating on the inner wall of the aerenchyma of underground tissues. Sulfide was metabolized into thiols and entered the plant sulfur metabolism as well as being stored as sulfate throughout the plant. We conclude that avoidance of sulfide exposure by reoxidation of sulfide in the rhizosphere or aerenchyma and tolerance of sulfide intrusion by incorporation of sulfur in the plant are likely major survival strategies of seagrasses in sulfidic sediments. PMID:26030258

  2. Petrology, geochemistry and geochonology of the Jacupiranga ultramafic, alkaline and carbonatitic complex (southern Brazil)

    NASA Astrophysics Data System (ADS)

    Chmyz, Luanna; Arnaud, Nicolas; Biondi, João Carlos

    2015-04-01

    Brazilian carbonatitic complexes are located at the edges of the Paleozoic basins and are usually associated to tectonic crustal flexuring or deep fault zones. The Jacupiranga Complex is a 65 km² ultrabasic-alkaline carbonatitic intrusive body outcroping at the northeastern border of the Paraná Basin, South of São Paulo State (Brazil). The northern portion of the unit is mostly composed of peridotitic rocks, while the southern part contains ijolites, melteigites, clinopyroxenites and carbonatites which host a phosphate deposit, mined since 1966. Even though the carbonatites only represent 1% of the Complex's area, they have concentrated most of the historical petrogenetic studies, leaving almost unknown the petrogenetic and the geochronological characteristics of other rocks. This explains why the few petrogenetic models from the literature are very partial and mostly unsatisfactory. While the peridotitic rocks are largely hindered by the absence of fresh outcrops, the regolith thickness and the high serpentinization degree, field observations and petrographic data notably show a heterogeneous zone around the peridotitic body. That zone is composed of a large variety of lithotypes over a relatively small area (~9 km²), comprising diorites, monzodiorites, alkali feldspar syenites, trachytes, lamprophyres and syenites. Moreover, these rocks present a restricted lateral continuity (decametric) and a lack of the magmatic bedding characteristic of the ijolitic and clinopyroxenitc rocks. The southern clinopyroxenitic zone (~20 km²) is composed of clinopyroxenite and melteigite with prominent magmatic layering, probably of cumulative origin, and a body of carbonatites which outcrops over less than 1 km2 essentially composed of sovite and beforsite, with abundant apatite. The Jacupiranga Complex characteristics indicate that its formation possibly comprises at least five magmatic events which cannot at present be surely ordinated in time: a) the emplacement of the

  3. Activating attachment representations during memory retrieval modulates intrusive traumatic memories.

    PubMed

    Bryant, Richard A; Chan, Iris

    2017-10-01

    Although priming mental representations of attachment security reduces arousal, research has not examined the effect of attachment on the retrieval of emotionally arousing memories. This study investigated the effect of priming attachment security on the retrieval of emotional memories. Seventy-five participants viewed negative and neutral images, and two days later received either an attachment prime or a control prime immediately prior to free recall of the images. Two days later, participants reported how frequently they experienced intrusions of the negative images. The attachment group had less distress, and reported fewer subsequent intrusions than the control group. Attachment style moderated these effects such that individuals with an avoidant attachment style were not impacted by the attachment prime. These findings suggest that priming attachment security decreases distress during memory reactivation, and this may reduce subsequent intrusive memories. Copyright © 2017 Elsevier Inc. All rights reserved.

  4. Longitudinal Relations of Intrusive Parenting and Effortful Control to Ego-Resiliency During Early Childhood

    PubMed Central

    Taylor, Zoe E.; Eisenberg, Nancy; Spinrad, Tracy L.; Widaman, Keith F.

    2012-01-01

    Longitudinal relations among ego-resiliency, effortful control, and observed intrusive parenting were examined at 18, 30, and 42 months of age (Ns = 256, 230, and 210) using structural equation modeling. Intrusive parenting at 18 and 30 months negatively predicted effortful control a year later, over and above earlier levels. Effortful control at 30 months mediated the negative relation between 18-month intrusive parenting and ego-resiliency at 42 months when controlling for stability of the variables. Ego-resiliency did not predict effortful control. The findings suggest that intrusive parenting may have a negative effect on children’s personality resiliency through its effects on the abilities to regulate attention and behavior. PMID:23379965

  5. Saltwater Intrusion Through Submerged Caves due to the Venturi Effect

    NASA Astrophysics Data System (ADS)

    Khazmutdinova, K.; Nof, D.

    2016-12-01

    Saltwater intrusion into freshwater sources is a concern in coastal areas. In order to reduce the intrusion of seawater the physical mechanisms that allow this to occur must be understood. This study presents an approach to quantify saltwater intrusion in karstic coastal aquifers due to the presence of submerged caves. Many water-filled caves have variable tunnel cross-sections and often have narrow connections between two otherwise large tunnels. Generally, the diameter of these restrictions is 1 - 2 m and the flow speed within them is approximately 1 - 5 m/s. Main cave tunnels can be 10 - 20 times bigger than restrictions, and have flow speeds ranging anywhere between 0.5 cm/s and 20 cm/s. According to Bernoulli's theorem, in order to balance high velocities within a restriction, the pressure has to drop as the water flow passes through a narrow tunnel. This is expected to influence the height to which a deeper saline aquifer can penetrate in conduits connecting the narrow restriction and saltwater. For sufficiently small restrictions, saline water can invade the freshwater tunnel. The intrusion of saltwater from a deeper, saline aquifer into a fresh groundwater system due to the Venturi effect in submerged caves was computed, and an analytical and a qualitative model that captures saltwater intrusion into a fresh aquifer was developed. Using Bernoulli's theorem, we show that depths from which the saline water can be drawn into the freshwater tunnel reach up to 450 m depending on the difference in the density between fresh and saltwater. The velocity of the saline upward flow is estimated to be 1.4 m/s using the parameters for Wakulla Spring, a first order magnitude spring in Florida, with a saltwater interface 180 m below the spring cave system.

  6. Effective use of surface-water management to control saltwater intrusion

    NASA Astrophysics Data System (ADS)

    Hughes, J. D.; White, J.

    2012-12-01

    The Biscayne aquifer in southeast Florida is susceptible to saltwater intrusion and inundation from rising sea-level as a result of high groundwater withdrawal rates and low topographic relief. Groundwater levels in the Biscayne aquifer are managed by an extensive canal system that is designed to control flooding, supply recharge to municipal well fields, and control saltwater intrusion. We present results from an integrated surface-water/groundwater model of a portion of the Biscayne aquifer to evaluate the ability of the existing managed surface-water control network to control saltwater intrusion. Surface-water stage and flow are simulated using a hydrodynamic model that solves the diffusive-wave approximation of the depth-integrated shallow surface-water equations. Variable-density groundwater flow and fluid density are solved using the Oberbeck--Boussinesq approximation of the three-dimensional variable-density groundwater flow equation and a sharp interface approximation, respectively. The surface-water and variable-density groundwater domains are implicitly coupled during each Picard iteration. The Biscayne aquifer is discretized into a multi-layer model having a 500-m square horizontal grid spacing. All primary and secondary surface-water features in the active model domain are discretized into segments using the 500-m square horizontal grid. A 15-year period of time is simulated and the model includes 66 operable surface-water control structures, 127 municipal production wells, and spatially-distributed daily internal and external hydrologic stresses. Numerical results indicate that the existing surface-water system can be effectively used in many locations to control saltwater intrusion in the Biscayne aquifer resulting from increases in groundwater withdrawals or sea-level rise expected to occur over the next 25 years. In other locations, numerical results indicate surface-water control structures and/or operations may need to be modified to control

  7. Interactive Modelling of Salinity Intrusion in the Rhine-Meuse Delta

    NASA Astrophysics Data System (ADS)

    Baart, F.; Kranenburg, W.; Luijendijk, A.

    2015-12-01

    In many delta's of the world salinity intrusion imposes limits to fresh water availability. With increasing population and industry, the need for fresh water increases. But also salinity intrusion is expected to increase due to changes in river discharge, sea level and storm characteristics. In the Rhine-Meuse delta salt intrusion is impacted by human activities as well, like deepening of waterways and opening of delta-branches closed earlier. All these developments call for increasing the understanding of the system, but also for means for policy makers, coastal planners and engineers to assess effects of changes and to explore and design measures. In our presentation we present the developments in interactive modelling of salinity intrusion in the Rhine-Meuse delta. In traditional process-based numerical modelling, impacts are investigated by researchers and engineers by following the steps of pre-defining scenario's, running the model and post-processing the results. Interactive modelling lets users adjust simulations while running. Users can for instance change river discharges or bed levels, and can add measures like changes to geometry. The model will take the adjustments into account immediately, and will directly compute the effect. In this way, a tool becomes available with which coastal planners, policy makers and engineers together can develop and evaluate ideas and designs by interacting with the numerical model. When developing interactive numerical engines, one of the challenges is to optimize the exchange of variables as e.g. salt concentration. In our case we exchange variables on a 3D grid every time step. For this, the numerical model adheres to the Basic Model Interface (http://csdms.colorado.edu/wiki), which allows external control and the exchange of variables through pointers while the model is running. In our presentation we further explain our method and show examples of interactive design of salinity intrusion measures in the Rhine

  8. Assessing Human Activity in Elderly People Using Non-Intrusive Load Monitoring.

    PubMed

    Alcalá, José M; Ureña, Jesús; Hernández, Álvaro; Gualda, David

    2017-02-11

    The ageing of the population, and their increasing wish of living independently, are motivating the development of welfare and healthcare models. Existing approaches based on the direct heath-monitoring using body sensor networks (BSN) are precise and accurate. Nonetheless, their intrusiveness causes non-acceptance. New approaches seek the indirect monitoring through monitoring activities of daily living (ADLs), which proves to be a suitable solution. ADL monitoring systems use many heterogeneous sensors, are less intrusive, and are less expensive than BSN, however, the deployment and maintenance of wireless sensor networks (WSN) prevent them from a widespread acceptance. In this work, a novel technique to monitor the human activity, based on non-intrusive load monitoring (NILM), is presented. The proposal uses only smart meter data, which leads to minimum intrusiveness and a potential massive deployment at minimal cost. This could be the key to develop sustainable healthcare models for smart homes, capable of complying with the elderly people' demands. This study also uses the Dempster-Shafer theory to provide a daily score of normality with regard to the regular behavior. This approach has been evaluated using real datasets and, additionally, a benchmarking against a Gaussian mixture model approach is presented.

  9. The petrogenesis of late Neoproterozoic mafic dyke-like intrusion in south Sinai, Egypt

    NASA Astrophysics Data System (ADS)

    Azer, M. K.; Abu El-Ela, F. F.; Ren, M.

    2012-08-01

    New field, petrographical and geochemical studies are presented here for the late Neoproterozoic Rimm intrusion (˜15 km long) exposed in the southern Sinai Peninsula, Egypt in the northernmost Arabian-Nubian Shield (ANS). Field relations indicate that the Rimm intrusion is younger than the surrounding metamorphic rocks and calc-alkaline syn-tectonic granodiorite and it was not affected by regional metamorphism. The anorogenic peralkaline granite of Gebel Serbal crosscuts the Rimm intrusion. The Rimm intrusion is made up of several consanguineous rock types with gradational contacts. It is composed chiefly of pyroxene-hornblende gabbro, hornblende gabbro and minor quartz diorite. The chemical composition of the mafic minerals indicated that the studied rocks derived from calc-alkaline mafic magma. Geochemically, the studied rocks are characterized by enrichment in LILE relative to HFSE and LREE relative to HREE [(Ce/Yb)N = 4.50-6.36]. Quartz diorite display slightly concave HREE pattern and slightly negative Eu-anomaly [(Eu/Eu*)n = 0.91] which may be the result of fractionation of amphibole and plagioclase from the source melt, respectively. The Rimm intrusion evolved from mafic mantle magma into different type rocks by fractional crystallization with minor crustal contamination. The initial magma corresponds to pyroxene-hornblende gabbro and the crystallization of hornblende was caused by slight H2O increase in magma after crystallization of near-liquidus clinopyroxene and Ca-rich plagioclase. Amphiboles geobarometer indicate that the gabbroic rocks of the Rimm intrusion crystallized at pressures between 4.8 and 6.4 Kb, while quartz diorite crystallized at 1.3-2.1 Kb. Crystallization temperatures range between 800 and 926 °C for the gabbros and between 667 and 784 °C for the quartz diorite. The Rimm intrusion represents a post-orogenic phase formed during the crustal thinning and extension of the Arabian-Nubian Shield.

  10. Beta-blockers may reduce intrusive thoughts in newly diagnosed cancer patients.

    PubMed

    Lindgren, Monica E; Fagundes, Christopher P; Alfano, Catherine M; Povoski, Stephen P; Agnese, Doreen M; Arnold, Mark W; Farrar, William B; Yee, Lisa D; Carson, William E; Schmidt, Carl R; Kiecolt-Glaser, Janice K

    2013-08-01

    A cancer diagnosis provokes significant levels of emotional distress, with intrusive thoughts being the most common manifestation among breast cancer survivors. Cancer-related intrusive thoughts can take the form of emotional memories, flashbacks, nightmares, and intrusive images. Emotional arousal after a severe life stressor prolongs adrenergic activation, which in turn may increase risk for post-traumatic symptomatology. However, antihypertensive beta-blockers block adrenergic activation and are known to reduce traumatic memories and related psychological distress. Thus, the current study examined the association between beta-blocker use and the severity of cancer-related intrusive thoughts and related symptoms following a cancer diagnosis. The 174 breast and 36 female colorectal cancer patients who had recently undergone diagnostic screening or biopsy included 39 beta-blocker users and 171 non-users. Prior to any cancer treatment including surgery, participants completed questionnaires that included the Impact of Events Scale and the Center for Epidemiological Studies Depression Scale. Analyses controlled for age, education, cancer stage, cancer type, days since diagnosis, marital status, depression, and comorbidities. Although the high rates of cancer-related distress in this sample were similar to those of other studies with recently diagnosed patients, beta-blocker users endorsed 32% fewer cancer-related intrusive thoughts than non-users. Recently diagnosed cancer patients using beta-blockers reported less cancer-related psychological distress. These results suggest that beta-blocker use may benefit cancer patients' psychological adjustment following diagnosis, and provide a promising direction for future investigations on the pharmacological benefits of beta-blockers for cancer-related distress. Copyright © 2012 John Wiley & Sons, Ltd.

  11. Beta-blockers May Reduce Intrusive Thoughts in Newly Diagnosed Cancer Patients

    PubMed Central

    Lindgren, Monica E.; Fagundes, Christopher P.; Alfano, Catherine M.; Povoski, Stephen P.; Agnese, Doreen M.; Arnold, Mark W.; Farrar, William B.; Yee, Lisa D.; Carson, William E.; Schmidt, Carl R.; Kiecolt-Glaser, Janice K.

    2012-01-01

    Objective A cancer diagnosis provokes significant levels of emotional distress, with intrusive thoughts being the most common manifestation among breast cancer survivors. Cancer-related intrusive thoughts can take the form of emotional memories, flashbacks, nightmares, and intrusive images. Emotional arousal after a severe life stressor prolongs adrenergic activation, which in turn may increase risk for posttraumatic symptomatology. However, antihypertensive beta-blockers block adrenergic activation and are known to reduce traumatic memories and related psychological distress. Thus, the current study examined the association between beta-blocker use and the severity of cancer-related intrusive thoughts and related symptoms following a cancer diagnosis. Methods The 174 breast and 36 female colorectal cancer patients who had recently undergone diagnostic screening or biopsy included 39 beta-blocker users and 171 non-users. Prior to any cancer treatment including surgery, participants completed questionnaires that included the Impact of Events Scale (IES) and the Center for Epidemiological Studies Depression Scale (CES-D). Analyses controlled for age, education, cancer stage, cancer type, days since diagnosis, marital status, depression, and comorbidities. Results Although the high rates of cancer-related distress in this sample were similar to those of other studies with recently diagnosed patients, beta-blocker users endorsed 32% fewer cancer-related intrusive thoughts than non-users. Conclusions Recently diagnosed cancer patients using beta-blockers reported less cancer-related psychological distress. These results suggest that beta-blocker use may benefit cancer patients’ psychological adjustment following diagnosis, and provide a promising direction for future investigations on the pharmacological benefits of beta-blockers for cancer-related distress. PMID:23255459

  12. Mental Imagery and Post-Traumatic Stress Disorder: A Neuroimaging and Experimental Psychopathology Approach to Intrusive Memories of Trauma

    PubMed Central

    Clark, Ian A.; Mackay, Clare E.

    2015-01-01

    This hypothesis and theory paper presents a pragmatic framework to help bridge the clinical presentation and neuroscience of intrusive memories following psychological trauma. Intrusive memories are a hallmark symptom of post-traumatic stress disorder (PTSD). However, key questions, including those involving etiology, remain. In particular, we know little about the brain mechanisms involved in why only some moments of the trauma return as intrusive memories while others do not. We first present an overview of the patient experience of intrusive memories and the neuroimaging studies that have investigated intrusive memories in PTSD patients. Next, one mechanism of how to model intrusive memories in the laboratory, the trauma film paradigm, is examined. In particular, we focus on studies combining the trauma film paradigm with neuroimaging. Stemming from the clinical presentation and our current understanding of the processes involved in intrusive memories, we propose a framework in which an intrusive memory comprises five component parts; autobiographical (trauma) memory, involuntary recall, negative emotions, attention hijacking, and mental imagery. Each component part is considered in turn, both behaviorally and from a brain imaging perspective. A mapping of these five components onto our understanding of the brain is described. Unanswered questions that exist in our understanding of intrusive memories are considered using the proposed framework. Overall, we suggest that mental imagery is key to bridging the experience, memory, and intrusive recollection of the traumatic event. Further, we suggest that by considering the brain mechanisms involved in the component parts of an intrusive memory, in particular mental imagery, we may be able to aid the development of a firmer bridge between patients’ experiences of intrusive memories and the clinical neuroscience behind them. PMID:26257660

  13. Individual differences in spatial configuration learning predict the occurrence of intrusive memories.

    PubMed

    Meyer, Thomas; Smeets, Tom; Giesbrecht, Timo; Quaedflieg, Conny W E M; Girardelli, Marta M; Mackay, Georgina R N; Merckelbach, Harald

    2013-03-01

    The dual-representation model of posttraumatic stress disorder (PTSD; Brewin, Gregory, Lipton, & Burgess, Psychological Review, 117, 210-232 2010) argues that intrusions occur when people fail to construct context-based representations during adverse experiences. The present study tested a specific prediction flowing from this model. In particular, we investigated whether the efficiency of temporal-lobe-based spatial configuration learning would account for individual differences in intrusive experiences and physiological reactivity in the laboratory. Participants (N = 82) completed the contextual cuing paradigm, which assesses spatial configuration learning that is believed to depend on associative encoding in the parahippocampus. They were then shown a trauma film. Afterward, startle responses were quantified during presentation of trauma reminder pictures versus unrelated neutral and emotional pictures. PTSD symptoms were recorded in the week following participation. Better configuration learning performance was associated with fewer perceptual intrusions, r = -.33, p < .01, but was unrelated to physiological responses to trauma reminder images (ps > .46) and had no direct effect on intrusion-related distress and overall PTSD symptoms, rs > -.12, ps > .29. However, configuration learning performance tended to be associated with reduced physiological responses to unrelated negative images, r = -.20, p = .07. Thus, while spatial configuration learning appears to be unrelated to affective responding to trauma reminders, our overall findings support the idea that the context-based memory system helps to reduce intrusions.

  14. Intrusive [r] and Optimal Epenthetic Consonants

    ERIC Educational Resources Information Center

    Uffmann, Christian

    2007-01-01

    This paper argues against the view of intrusive [r] as a synchronically arbitrary insertion process. Instead, it is seen as a phonologically natural process, which can be modelled within the framework of Optimality Theory (OT). Insertion of [r] in phonologically restricted environments is a consequence of a more general theory of consonant…

  15. Conditional Variational Autoencoder for Prediction and Feature Recovery Applied to Intrusion Detection in IoT.

    PubMed

    Lopez-Martin, Manuel; Carro, Belen; Sanchez-Esguevillas, Antonio; Lloret, Jaime

    2017-08-26

    The purpose of a Network Intrusion Detection System is to detect intrusive, malicious activities or policy violations in a host or host's network. In current networks, such systems are becoming more important as the number and variety of attacks increase along with the volume and sensitiveness of the information exchanged. This is of particular interest to Internet of Things networks, where an intrusion detection system will be critical as its economic importance continues to grow, making it the focus of future intrusion attacks. In this work, we propose a new network intrusion detection method that is appropriate for an Internet of Things network. The proposed method is based on a conditional variational autoencoder with a specific architecture that integrates the intrusion labels inside the decoder layers. The proposed method is less complex than other unsupervised methods based on a variational autoencoder and it provides better classification results than other familiar classifiers. More important, the method can perform feature reconstruction, that is, it is able to recover missing features from incomplete training datasets. We demonstrate that the reconstruction accuracy is very high, even for categorical features with a high number of distinct values. This work is unique in the network intrusion detection field, presenting the first application of a conditional variational autoencoder and providing the first algorithm to perform feature recovery.

  16. Conditional Variational Autoencoder for Prediction and Feature Recovery Applied to Intrusion Detection in IoT

    PubMed Central

    Carro, Belen; Sanchez-Esguevillas, Antonio

    2017-01-01

    The purpose of a Network Intrusion Detection System is to detect intrusive, malicious activities or policy violations in a host or host’s network. In current networks, such systems are becoming more important as the number and variety of attacks increase along with the volume and sensitiveness of the information exchanged. This is of particular interest to Internet of Things networks, where an intrusion detection system will be critical as its economic importance continues to grow, making it the focus of future intrusion attacks. In this work, we propose a new network intrusion detection method that is appropriate for an Internet of Things network. The proposed method is based on a conditional variational autoencoder with a specific architecture that integrates the intrusion labels inside the decoder layers. The proposed method is less complex than other unsupervised methods based on a variational autoencoder and it provides better classification results than other familiar classifiers. More important, the method can perform feature reconstruction, that is, it is able to recover missing features from incomplete training datasets. We demonstrate that the reconstruction accuracy is very high, even for categorical features with a high number of distinct values. This work is unique in the network intrusion detection field, presenting the first application of a conditional variational autoencoder and providing the first algorithm to perform feature recovery. PMID:28846608

  17. Microbial Fe biomineralization in mafic and ultramafic rocks

    NASA Astrophysics Data System (ADS)

    Templeton, A. S.; Mayhew, L.; McCollom, T.; Trainor, T.

    2011-12-01

    Fluid-filled microfractures within mafic and ultramafic rocks, such as basalt and peridotite, may be one of the most ubiquitous microbial habitats on the modern and ancient earth. In seafloor and subseafloor systems, one of the dominant energy sources is the oxidation of Fe by numerous potential oxidants under aerobic to anaerobic conditions. In particular, the oxidation of Fe may be directly catalyzed by microbial organisms, or result in the production of molecular hydrogen which can then fuel diverse lithotrophic metabolisms. However, it remains challenging to identify the dominant metabolic activities and unravel the microscale biogeochemical processes occuring within such rock-hosted systems. We are investigating the mechanisms of solid-state Fe-oxidation and biomineralization in basalt, olivine, pyroxenes and basalts, in the presence and absence of microbial organisms that can thrive across the full stability range of water. In this talk we will present synchrotron-based x-ray scattering and spectroscopic analyses of Fe speciation within secondary minerals formed during microbially-mediated vs. abiotic water-rock interactions. Determining the valence state and mineralogy of Fe-bearing phases is critical for determining the water-rock reaction pathways and identifying potential biominerals that may form; therefore, we will highlight new approaches for identifying key Fe transformations within complex geological media. In addition, many of our experimental studies involve the growth of lithotrophic biofilms on well-characterized mineral surfaces in order to determine the chemistry of the microbe-mineral interface during progressive electron-transfer reactions. By coupling x-ray spectroscopy, x-ray diffraction, and electron-microscopy measurements, we will also contrast the evolution of mineral surfaces that undergo microbially-mediated oxidative alteration against minerals surfaces that produce H2 to sustain anaerobic microbial communities.

  18. Testing the differential effects of acceptance and attention-based psychological interventions on intrusive thoughts and worry.

    PubMed

    Ainsworth, B; Bolderston, H; Garner, M

    2017-04-01

    Worry is a key component of anxiety and may be an effective target for therapeutic intervention. We compared two psychological processes (attention and acceptance) on the frequency of intrusive worrying thoughts in an experimental worry task. 77 participants were randomised across three groups and completed either a 10 min attention or acceptance-based psychological exercise, or progressive muscle relaxation control. We subsequently measured anxiety, and the content and frequency of intrusive thoughts before and after a 'worry induction task'. Groups did not differ in baseline worry, anxiety or thought intrusions. Both attention and acceptance-based groups experienced fewer negative thought intrusions (post-worry) compared to the relaxation control group. The acceptance exercise had the largest effect, preventing 'worry induction'. Increases in negative intrusive thoughts predicted subjective anxiety. We provide evidence that acceptance and attention psychological exercises may reduce anxiety by reducing the negative thought intrusions that characterise worry. Copyright © 2017 The Authors. Published by Elsevier Ltd.. All rights reserved.

  19. Intelligent agent-based intrusion detection system using enhanced multiclass SVM.

    PubMed

    Ganapathy, S; Yogesh, P; Kannan, A

    2012-01-01

    Intrusion detection systems were used in the past along with various techniques to detect intrusions in networks effectively. However, most of these systems are able to detect the intruders only with high false alarm rate. In this paper, we propose a new intelligent agent-based intrusion detection model for mobile ad hoc networks using a combination of attribute selection, outlier detection, and enhanced multiclass SVM classification methods. For this purpose, an effective preprocessing technique is proposed that improves the detection accuracy and reduces the processing time. Moreover, two new algorithms, namely, an Intelligent Agent Weighted Distance Outlier Detection algorithm and an Intelligent Agent-based Enhanced Multiclass Support Vector Machine algorithm are proposed for detecting the intruders in a distributed database environment that uses intelligent agents for trust management and coordination in transaction processing. The experimental results of the proposed model show that this system detects anomalies with low false alarm rate and high-detection rate when tested with KDD Cup 99 data set.

  20. Topographic Beta Spiral and Onshore Intrusion of the Kuroshio Current

    NASA Astrophysics Data System (ADS)

    Yang, De-Zhou; Huang, Rui Xin; Yin, Bao-shu; Feng, Xing-Ru; Chen, Hai-ying; Qi, Ji-Feng; Xu, Ling-jing; Shi, Yun-long; Cui, Xuan; Gao, Guan-Dong; Benthuysen, Jessica A.

    2018-01-01

    The Kuroshio intrusion plays a vitally important role in carrying nutrients to marginal seas. However, the key mechanism leading to the Kuroshio intrusion remains unclear. In this study we postulate a mechanism: when the Kuroshio runs onto steep topography northeast of Taiwan, the strong inertia gives rise to upwelling over topography, leading to a left-hand spiral in the stratified ocean. This is called the topographic beta spiral, which is a major player regulating the Kuroshio intrusion; this spiral can be inferred from hydrographic surveys. In the world oceans, the topographic beta spirals can be induced by upwelling generated by strong currents running onto steep topography. This is a vital mechanism regulating onshore intruding flow and the cross-shelf transport of energy and nutrients from the Kuroshio Current to the East China Sea. This topographic beta spiral reveals a long-term missing link between the oceanic general circulation theory and shelf dynamic theory.

  1. Intelligent Agent-Based Intrusion Detection System Using Enhanced Multiclass SVM

    PubMed Central

    Ganapathy, S.; Yogesh, P.; Kannan, A.

    2012-01-01

    Intrusion detection systems were used in the past along with various techniques to detect intrusions in networks effectively. However, most of these systems are able to detect the intruders only with high false alarm rate. In this paper, we propose a new intelligent agent-based intrusion detection model for mobile ad hoc networks using a combination of attribute selection, outlier detection, and enhanced multiclass SVM classification methods. For this purpose, an effective preprocessing technique is proposed that improves the detection accuracy and reduces the processing time. Moreover, two new algorithms, namely, an Intelligent Agent Weighted Distance Outlier Detection algorithm and an Intelligent Agent-based Enhanced Multiclass Support Vector Machine algorithm are proposed for detecting the intruders in a distributed database environment that uses intelligent agents for trust management and coordination in transaction processing. The experimental results of the proposed model show that this system detects anomalies with low false alarm rate and high-detection rate when tested with KDD Cup 99 data set. PMID:23056036

  2. Time to face it! Facebook intrusion and the implications for romantic jealousy and relationship satisfaction.

    PubMed

    Elphinston, Rachel A; Noller, Patricia

    2011-11-01

    Young people's exposure to social network sites such as Facebook is increasing, along with the potential for such use to complicate romantic relationships. Yet, little is known about the overlaps between the online and offline worlds. We extended previous research by investigating the links between Facebook intrusion, jealousy in romantic relationships, and relationship outcomes in a sample of undergraduates currently in a romantic relationship. A Facebook Intrusion Questionnaire was developed based on key features of technological (behavioral) addictions. An eight-item Facebook Intrusion Questionnaire with a single-factor structure was supported; internal consistency was high. Facebook intrusion was linked to relationship dissatisfaction, via jealous cognitions and surveillance behaviors. The results highlight the possibility of high levels of Facebook intrusion spilling over into romantic relationships, resulting in problems such as jealousy and dissatisfaction. The results have implications for romantic relationships and for Facebook users in general.

  3. Multi-User Low Intrusive Occupancy Detection

    PubMed Central

    Widyawan, Widyawan; Lazovik, Alexander

    2018-01-01

    Smart spaces are those that are aware of their state and can act accordingly. Among the central elements of such a state is the presence of humans and their number. For a smart office building, such information can be used for saving energy and safety purposes. While acquiring presence information is crucial, using sensing techniques that are highly intrusive, such as cameras, is often not acceptable for the building occupants. In this paper, we illustrate a proposal for occupancy detection which is low intrusive; it is based on equipment typically available in modern offices such as room-level power-metering and an app running on workers’ mobile phones. For power metering, we collect the aggregated power consumption and disaggregate the load of each device. For the mobile phone, we use the Received Signal Strength (RSS) of BLE (Bluetooth Low Energy) nodes deployed around workspaces to localize the phone in a room. We test the system in our offices. The experiments show that sensor fusion of the two sensing modalities gives 87–90% accuracy, demonstrating the effectiveness of the proposed approach. PMID:29509693

  4. Maternal intrusiveness, family financial means, and anxiety across childhood in a large multiphase sample of community youth

    PubMed Central

    Cooper-Vince, Christine E.; Pincus, Donna B.; Comer, Jonathan S.

    2013-01-01

    Intrusive parenting has been positively associated with child anxiety, although examinations of this relationship to date have been largely confined to middle to upper middle class families and have rarely used longitudinal designs. With several leading interventions for child anxiety emphasizing the reduction of parental intrusiveness, it is critical to determine whether the links between parental intrusiveness and child anxiety broadly apply to families of all financial means, and whether parental intrusiveness prospectively predicts the development of child anxiety. This study employed latent growth curve analysis to evaluate the interactive effects of maternal intrusiveness and financial means on the developmental trajectory of child anxiety from 1st grade to age 15 in 1,121 children (50.7% male) and their parents from the NICHD SECCYD. The overall model was found to provide good fit, revealing that early maternal intrusiveness and financial means did not impact individual trajectories of change in child anxiety, which were stable from 1st to 5th grade, and then decrease from 5th grade to age 15. Cross-sectional analyses also examined whether family financial means moderated contemporaneous relationships between maternal intrusiveness and child anxiety in 3rd and 5th grades. The relationship between maternal intrusiveness and child anxiety was moderated by family financial means for 1st graders, with stronger links found among children of lower family financial means, but not for 3rd and 5th graders. Neither maternal intrusiveness nor financial means in 1st grade predicted subsequent changes in anxiety across childhood. Findings help elucidate for whom and when maternal intrusiveness has the greatest link with child anxiety and can inform targeted treatment efforts. PMID:23929005

  5. An artificial bioindicator system for network intrusion detection.

    PubMed

    Blum, Christian; Lozano, José A; Davidson, Pedro Pinacho

    An artificial bioindicator system is developed in order to solve a network intrusion detection problem. The system, inspired by an ecological approach to biological immune systems, evolves a population of agents that learn to survive in their environment. An adaptation process allows the transformation of the agent population into a bioindicator that is capable of reacting to system anomalies. Two characteristics stand out in our proposal. On the one hand, it is able to discover new, previously unseen attacks, and on the other hand, contrary to most of the existing systems for network intrusion detection, it does not need any previous training. We experimentally compare our proposal with three state-of-the-art algorithms and show that it outperforms the competing approaches on widely used benchmark data.

  6. Intrusion Detection System Visualization of Network Alerts

    DTIC Science & Technology

    2010-07-01

    Intrusion Detection System Visualization of Network Alerts Dolores M. Zage and Wayne M. Zage Ball State University Final Report July 2010...contracts. Staff Wayne Zage, Director of the S2ERC and Professor, Department of Computer Science, Ball State University Dolores Zage, Research

  7. Gold deposit styles and placer gold characterisation in northern and east-central Madagascar

    USGS Publications Warehouse

    Pitfield, Peter E. J; Styles, Michael T.; Taylor, Cliff D.; Key, Roger M.; Bauer,; Ralison, A

    2009-01-01

    Microchemical characterisation of bedrock and placer gold grains from six gold districts within the Archaean domains and intervening Neoproterozoic Anaboriana-Manampotsy belt of northern and east-central Madagascar show few opaque inclusions (e.g pyrrhotite, Bi tellurides) but wide range of Ag contents (40wt%). Some districts exhibit multiple source populations of grains. The ‘greenstone belt’ terranes have an orogenic gold signature locally with an intrusion-related to epithermal overprint. Proterozoic metasediments with felsic to ultramafic bodies yield dominantly intrusion-related gold. A high proportion of secondary gold (<0.5wt% Ag) is related to recycling of paleoplacers and erosion of post-Gondwana planation surfaces and indicates that some mesothermal gold systems were already partially to wholly removed by erosion by the PermoTriassic.

  8. An Optimal Method for Detecting Internal and External Intrusion in MANET

    NASA Astrophysics Data System (ADS)

    Rafsanjani, Marjan Kuchaki; Aliahmadipour, Laya; Javidi, Mohammad M.

    Mobile Ad hoc Network (MANET) is formed by a set of mobile hosts which communicate among themselves through radio waves. The hosts establish infrastructure and cooperate to forward data in a multi-hop fashion without a central administration. Due to their communication type and resources constraint, MANETs are vulnerable to diverse types of attacks and intrusions. In this paper, we proposed a method for prevention internal intruder and detection external intruder by using game theory in mobile ad hoc network. One optimal solution for reducing the resource consumption of detection external intruder is to elect a leader for each cluster to provide intrusion service to other nodes in the its cluster, we call this mode moderate mode. Moderate mode is only suitable when the probability of attack is low. Once the probability of attack is high, victim nodes should launch their own IDS to detect and thwart intrusions and we call robust mode. In this paper leader should not be malicious or selfish node and must detect external intrusion in its cluster with minimum cost. Our proposed method has three steps: the first step building trust relationship between nodes and estimation trust value for each node to prevent internal intrusion. In the second step we propose an optimal method for leader election by using trust value; and in the third step, finding the threshold value for notifying the victim node to launch its IDS once the probability of attack exceeds that value. In first and third step we apply Bayesian game theory. Our method due to using game theory, trust value and honest leader can effectively improve the network security, performance and reduce resource consumption.

  9. Volumetric measurement of root resorption following molar mini-screw implant intrusion using cone beam computed tomography.

    PubMed

    Li, Wen; Chen, Fei; Zhang, Feng; Ding, Wanghui; Ye, Qingsong; Shi, Jiejun; Fu, Baiping

    2013-01-01

    Molar intrusion by mini-screw implantation can cause different degrees of root resorption. However, most methods (2-D and 3-D) used for evaluating root resorption have focused on the root length without considering 3-D resorption. The purpose of this study was to volumetrically evaluate root resorption using cone beam computed tomography(CBCT) after mini-screw implant intrusion. 1. The volumes of 32 teeth were measured using CBCT and laser scanning to verify the accuracy of CBCT. 2. Twelve overerupted molars from adult patients were investigated in this study. After mini-screw implants were inserted into the buccal and palatal alveolar bones, 150 g of force was applied to the mini-screw implants on each side to intrude the molars. CBCT images of all patients were taken immediately prior to intrusion and after intrusion. The volumes of the roots were calculated using the Mimics software program. The differences between the pre-intrusion and post-intrusion root volumes were statistically evaluated with a paired-samples t-test. In addition, the losses of the roots were statistically compared with each other using one-way analysis of variance at the P<0.05 level. No statistically significant volume differences were observed between the physical (laser scanning) and CBCT measurements (P>0.05). The overerupted molars were significantly intruded (P<0.05), and the average intrusion was 3.30±1.60 mm. The differences between the pre-intrusion and post-intrusion root volumes were statistically significant for all of the roots investigated (P<0.05). The roots were sorted by volume loss in descending order as follows: mesiobuccal, palatal, and distobuccal. Statistical significance was achieved among the three roots. The average total resorption for each tooth was 58.39±1.54 mm(3). Volume measurement using CBCT was able to effectively evaluate root resorption caused by mini-screw intrusion. The highest volume loss was observed in the mesiobuccal root among the three roots of

  10. Volumetric Measurement of Root Resorption following Molar Mini-Screw Implant Intrusion Using Cone Beam Computed Tomography

    PubMed Central

    Li, Wen; Chen, Fei; Zhang, Feng; Ding, Wanghui; Ye, Qingsong; Shi, Jiejun; Fu, Baiping

    2013-01-01

    Objective Molar intrusion by mini-screw implantation can cause different degrees of root resorption. However, most methods (2-D and 3-D) used for evaluating root resorption have focused on the root length without considering 3-D resorption. The purpose of this study was to volumetrically evaluate root resorption using cone beam computed tomography(CBCT) after mini-screw implant intrusion. Materials and Methods 1. The volumes of 32 teeth were measured using CBCT and laser scanning to verify the accuracy of CBCT. 2. Twelve overerupted molars from adult patients were investigated in this study. After mini-screw implants were inserted into the buccal and palatal alveolar bones, 150 g of force was applied to the mini-screw implants on each side to intrude the molars. CBCT images of all patients were taken immediately prior to intrusion and after intrusion. The volumes of the roots were calculated using the Mimics software program. The differences between the pre-intrusion and post-intrusion root volumes were statistically evaluated with a paired-samples t-test. In addition, the losses of the roots were statistically compared with each other using one-way analysis of variance at the P<0.05 level. Results No statistically significant volume differences were observed between the physical (laser scanning) and CBCT measurements (P>0.05). The overerupted molars were significantly intruded (P<0.05), and the average intrusion was 3.30±1.60 mm. The differences between the pre-intrusion and post-intrusion root volumes were statistically significant for all of the roots investigated (P<0.05). The roots were sorted by volume loss in descending order as follows: mesiobuccal, palatal, and distobuccal. Statistical significance was achieved among the three roots. The average total resorption for each tooth was 58.39±1.54 mm3. Conclusion Volume measurement using CBCT was able to effectively evaluate root resorption caused by mini-screw intrusion. The highest volume loss was observed

  11. Assessing Human Activity in Elderly People Using Non-Intrusive Load Monitoring

    PubMed Central

    Alcalá, José M.; Ureña, Jesús; Hernández, Álvaro; Gualda, David

    2017-01-01

    The ageing of the population, and their increasing wish of living independently, are motivating the development of welfare and healthcare models. Existing approaches based on the direct heath-monitoring using body sensor networks (BSN) are precise and accurate. Nonetheless, their intrusiveness causes non-acceptance. New approaches seek the indirect monitoring through monitoring activities of daily living (ADLs), which proves to be a suitable solution. ADL monitoring systems use many heterogeneous sensors, are less intrusive, and are less expensive than BSN, however, the deployment and maintenance of wireless sensor networks (WSN) prevent them from a widespread acceptance. In this work, a novel technique to monitor the human activity, based on non-intrusive load monitoring (NILM), is presented. The proposal uses only smart meter data, which leads to minimum intrusiveness and a potential massive deployment at minimal cost. This could be the key to develop sustainable healthcare models for smart homes, capable of complying with the elderly people’ demands. This study also uses the Dempster-Shafer theory to provide a daily score of normality with regard to the regular behavior. This approach has been evaluated using real datasets and, additionally, a benchmarking against a Gaussian mixture model approach is presented. PMID:28208672

  12. Temporal associations and prior-list intrusions in free recall.

    PubMed

    Zaromb, Franklin M; Howard, Marc W; Dolan, Emily D; Sirotin, Yevgeniy B; Tully, Michele; Wingfield, Arthur; Kahana, Michael J

    2006-07-01

    When asked to recall the words from a just-presented target list, subjects occasionally recall words that were not on the list. These intrusions either appeared on earlier lists (prior-list intrusions, or PLIs) or had not appeared over the course of the experiment (extra-list intrusions). The authors examined the factors that elicit PLIs in free recall. A reanalysis of earlier studies revealed that PLIs tend to come from semantic associates as well as from recently studied lists, with the rate of PLIs decreasing sharply with list recency. The authors report 3 new experiments in which some items in a given list also appeared on earlier lists. Although repetition enhanced recall of list items, subjects were significantly more likely to make PLIs following the recall of repeated items, suggesting that temporal associations formed in earlier lists can induce recall errors. The authors interpret this finding as evidence for the interacting roles of associative and contextual retrieval processes in recall. Although contextual information helps to focus recall on words in the target list, it does not form an impermeable boundary between current- and prior-list experiences. Copyright 2006 APA, all rights reserved.

  13. Non-intrusive appliance monitor apparatus

    DOEpatents

    Hart, George W.; Kern, Jr., Edward C.; Schweppe, Fred C.

    1989-08-15

    A non-intrusive monitor of energy consumption of residential appliances is described in which sensors, coupled to the power circuits entering a residence, supply analog voltage and current signals which are converted to digital format and processed to detect changes in certain residential load parameters, i.e., admittance. Cluster analysis techniques are employed to group change measurements into certain categories, and logic is applied to identify individual appliances and the energy consumed by each.

  14. Internet use, Facebook intrusion, and depression: Results of a cross-sectional study.

    PubMed

    Błachnio, A; Przepiórka, A; Pantic, I

    2015-09-01

    Facebook has become a very popular social networking platform today, particularly among adolescents and young adults, profoundly changing the way they communicate and interact. However, some reports have indicated that excessive Facebook use might have detrimental effects on mental health and be associated with certain psychological problems. Because previous findings on the relationship between Facebook addiction and depression were not unambiguous, further investigation was required. The main objective of our study was to examine the potential associations between Internet use, depression, and Facebook intrusion. A total of 672 Facebook users took part in the cross-sectional study. The Facebook Intrusion Questionnaire and the Center for Epidemiologic Studies Depression Scale were used. For collecting the data, the snowball sampling procedure was used. We showed that depression can be a predictor of Facebook intrusion. Our results provides additional evidence that daily Internet use time in minutes, gender, and age are also predictors of Facebook intrusion: that Facebook intrusion can be predicted by being male, young age, and an extensive number of minutes spent online. On the basis of this study, it is possible to conclude that there are certain demographic - variables, such as age, gender, or time spent online - that may help in outlining the profile of a user who may be in danger of becoming addicted to Facebook. This piece of knowledge may serve for prevention purposes. Copyright © 2015 Elsevier Masson SAS. All rights reserved.

  15. Extruded upper first molar intrusion: Comparison between unilateral and bilateral miniscrew anchorage.

    PubMed

    Sugii, Mari Miura; Barreto, Bruno de Castro Ferreira; Francisco Vieira-Júnior, Waldemir; Simone, Katia Regina Izola; Bacchi, Ataís; Caldas, Ricardo Armini

    2018-01-01

    The aim of his study was to evaluate the stress on tooth and alveolar bone caused by orthodontic intrusion forces in a supraerupted upper molar, by using a three-dimensional Finite Element Method (FEM). A superior maxillary segment was modeled in the software SolidWorks 2010 (SolidWorks Corporation, Waltham, MA, USA) containing: cortical and cancellous bone, supraerupted first molar, periodontal tissue and orthodontic components. A finite element model has simulated intrusion forces of 4N onto a tooth, directed to different mini-screw locations. Three different intrusion mechanics vectors were simulated: anchoring on a buccal mini-implant; anchoring on a palatal mini-implant and the association of both anchorage systems. All analyses were performed considering the minimum principal stress and total deformation. Qualitative analyses exhibited stress distribution by color maps. Quantitative analysis was performed with a specific software for reading and solving numerical equations (ANSYS Workbench 14, Ansys, Canonsburg, Pennsylvania, USA). Intrusion forces applied from both sides (buccal and palatal) resulted in a more homogeneous stress distribution; no high peak of stress was detected and it has allowed a vertical resultant movement. Buccal or palatal single-sided forces resulted in concentrated stress zones with higher values and tooth tipping to respective force side. Unilateral forces promoted higher stress in root apex and higher dental tipping. The bilateral forces promoted better distribution without evidence of dental tipping. Bilateral intrusion technique suggested lower probability of root apex resorption.

  16. A Gulf Stream-derived pycnocline intrusion on the Middle Atlantic Bight shelf

    NASA Astrophysics Data System (ADS)

    Gawarkiewicz, Glen; McCarthy, Robert K.; Barton, Kenneth; Masse, Ann K.; Church, Thomas M.

    1990-12-01

    Saline intrusions from the upper slope onto the outer shelf are frequently observed at the pycnocline along the shelfbreak front in the Middle Atlantic Bight during the summer. A brief cruise was conducted in July, 1986 between Baltimore and Washington Canyons to examine along-shelf variability of pycnocline salinity intrusions. A particularly saline intrusion of 35.8 Practical Salinity Units (PSU) was observed between 20 and 40 m in a water depth of 70 to 80 m. The along-shelf extent was at least 40 km. The cooler, sub-pycnocline outer shelf water was displaced 15 km shoreward of the shelfbreak. A Gulf Stream filament was present in the slope region prior to the hydrographic sampling, but was not visible in thermal imagery during the hydrographic sampling. Temperature-salinity characteristics of the intrusion suggest that it was a mixture of Gulf Stream water and slope water, possibly from the filament. The shoreward penetration of saline water was most pronounced at the pycnocline and penetrated the shelfbreak front, with salinities as high as 35.0 PSU reaching as far shoreward as the 35 m isobath. These pycnocline intrusions may be an important mechanism for the transport of Gulf Stream-derived water onto the shelf during the summer. The presence of filaments or other Gulf Stream-derived water on the upper slope may account for some of the along-front variability of the pycnocline salinity maximum that has previously been observed.

  17. Smart container UWB sensor system for situational awareness of intrusion alarms

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Romero, Carlos E.; Haugen, Peter C.; Zumstein, James M.

    An in-container monitoring sensor system is based on an UWB radar intrusion detector positioned in a container and having a range gate set to the farthest wall of the container from the detector. Multipath reflections within the container make every point on or in the container appear to be at the range gate, allowing intrusion detection anywhere in the container. The system also includes other sensors to provide false alarm discrimination, and may include other sensors to monitor other parameters, e.g. radiation. The sensor system also includes a control subsystem for controlling system operation. Communications and information extraction capability maymore » also be included. A method of detecting intrusion into a container uses UWB radar, and may also include false alarm discrimination. A secure container has an UWB based monitoring system« less

  18. Coronae as a result of giant magma intrusions in the lithosphere of Venus: insights from laboratory experiments

    NASA Astrophysics Data System (ADS)

    Galland, Olivier; Polteau, Stephane; Werner, Stephanie C.

    2013-04-01

    Coronae on the surface of Venus are unique volcano-tectonic structures in the solar systems. Their circular morphology is associated with various topographic signatures, from bell-shape domes, flat-topped plateaus, to uplifted rings surrounding a subsided centre similar to caldera. Their extensive size and associated lava flows erupting from their periphery, indicate that they result from deep processes in the Venus mantle. Understanding their origin is thus essential for unraveling the dynamics of Venus through time. There are several scenarios explaining the formation of coronae, the most popular being the interaction between an upwelling mantle plume and the lithosphere, creating dynamic topography. In this contribution, we propose that coronae can result from the emplacement of giant magma intrusions below the Venus' lithosphere, on the basis of laboratory experiments. The experimental apparatus consists of a square box filled with compacted fine-grained silica flour (model crust), in which a low viscosity vegetable oil (model magma) is injected at constant flow rate. The initial conditions are such that magma initially flows horizontally, forming a sill-like body, to simulate magmatic underplating. During the experiments, oil injection triggers deformation of the model surface, which is monitored periodically using a moiré projection device, producing time series topographic maps of the model surface. Our results show that the surface evolution of the models follows three stages: (1) initial bell-shaped doming occurs above the injection inlet, producing radial open fractures at the model surfaces; (2) the bell-shape dome evolves to a flat-topped plateau, at the rim of which the oil erupts; (3) after the injection stops, the centre of the plateau subsides, and a positive topographic ring surrounding a depression, like a caldera, remains. The collapse of the plateau also generates concentric extensional fractures at the rims of the caldera. After the dynamic

  19. Acute effects of alcohol on the development of intrusive memories.

    PubMed

    Bisby, James A; Brewin, Chris R; Leitz, Julie R; Valerie Curran, H

    2009-07-01

    Post-traumatic stress disorder is characterised by repeated intrusive imagery of the traumatic event. Despite alcohol's impairing effect on memory and frequent involvement in real-life trauma, virtually nothing is known of the interaction between alcohol and trauma memory. We aimed to investigate the acute alcohol effects on spontaneous memories following a trauma film as well as explicit memory for the film. Utilising an independent-group double-blind design, 48 healthy volunteers were randomly allocated to receive alcohol of 0.4 or 0.8 g/kg or a matched placebo drink. A stressful film was viewed post-drink. Skin conductance was monitored throughout and mood and dissociative symptoms were indexed. Volunteers recorded their spontaneous memories of the film daily in an online diary over the following week. Their explicit memory for both gist and details of the film was tested on day 7. Intriguingly, an inverted 'U' alcohol dose-response was observed on intrusive memories with a low dose of alcohol increasing memory intrusions while a high dose decreased intrusions. In contrast, explicit memory performance after 7 days showed a linear dose-response effect of alcohol with both recall and recognition decreasing as dose increased. These findings highlight a striking differential pattern of alcohol's effects on spontaneous memories as compared with explicit memories. Alcohol's effect on spontaneous memories may reflect a dose-dependent impairment of two separate memory systems integral to the processing of different aspects of a traumatic event.

  20. Data Randomization and Cluster-Based Partitioning for Botnet Intrusion Detection.

    PubMed

    Al-Jarrah, Omar Y; Alhussein, Omar; Yoo, Paul D; Muhaidat, Sami; Taha, Kamal; Kim, Kwangjo

    2016-08-01

    Botnets, which consist of remotely controlled compromised machines called bots, provide a distributed platform for several threats against cyber world entities and enterprises. Intrusion detection system (IDS) provides an efficient countermeasure against botnets. It continually monitors and analyzes network traffic for potential vulnerabilities and possible existence of active attacks. A payload-inspection-based IDS (PI-IDS) identifies active intrusion attempts by inspecting transmission control protocol and user datagram protocol packet's payload and comparing it with previously seen attacks signatures. However, the PI-IDS abilities to detect intrusions might be incapacitated by packet encryption. Traffic-based IDS (T-IDS) alleviates the shortcomings of PI-IDS, as it does not inspect packet payload; however, it analyzes packet header to identify intrusions. As the network's traffic grows rapidly, not only the detection-rate is critical, but also the efficiency and the scalability of IDS become more significant. In this paper, we propose a state-of-the-art T-IDS built on a novel randomized data partitioned learning model (RDPLM), relying on a compact network feature set and feature selection techniques, simplified subspacing and a multiple randomized meta-learning technique. The proposed model has achieved 99.984% accuracy and 21.38 s training time on a well-known benchmark botnet dataset. Experiment results demonstrate that the proposed methodology outperforms other well-known machine-learning models used in the same detection task, namely, sequential minimal optimization, deep neural network, C4.5, reduced error pruning tree, and randomTree.

  1. The Sonju Lake layered intrusion, northeast Minnesota: Internal structure and emplacement history inferred from magnetic fabrics

    USGS Publications Warehouse

    Maes, S.M.; Tikoff, B.; Ferre, E.C.; Brown, P.E.; Miller, J.D.

    2007-01-01

    The Sonju Lake intrusion (SLI), in northeastern Minnesota, is a layered mafic complex of Keweenawan age (1096.1 ?? 0.8 Ma) related to the Midcontinent rift. The cumulate paragenesis of the intrusion is recognized as broadly similar to the Skaergaard intrusion, a classic example of closed-system differentiation of a tholeiitic mafic magma. The SLI represents nearly closed-system differentiation through bottom-up fractional crystallization. Geochemical studies have identified the presence of a stratabound, 50-100 m thick zone anomalously enriched in Au + PGE. Similar to the PGE reefs of the Skaergaard intrusion, this PGE-enriched zone is hosted within oxide gabbro cumulates, about two-third of the way up from the base of the intrusion. We present a petrofabric study using the anisotropy of magnetic susceptibility (AMS) to investigate the emplacement and flow patterns within the Sonju Lake intrusion. Petrographic and electron microprobe studies, combined with AMS and hysteresis measurements indicate the primary source of the magnetic signal is pseudo-single domain (PSD) magnetite or titanomagnetite. Low field AMS was measured at 32 sites within the Sonju Lake intrusion, which provided information about primary igneous fabrics. The magnetic fabrics in the layered series of the Sonju Lake intrusion are consistent with sub-horizontal to inclined emplacement of the intrusion and show evidence that the cumulate layers were deposited in a dynamic environment. Well-aligned magnetic lineations, consistently plunging shallowly toward the southwest, indicate the source of the magma is a vertical sill-like feeder, presumably located beneath the Finland granite. The Finland granite acted as a density trap for the Sonju Lake magmas, forcing lateral flow of magma to the northeast. The strongly oblate magnetic shape fabrics indicate the shallowly dipping planar fabrics were enhanced by compaction of the crystal mush. ?? 2007 Elsevier B.V. All rights reserved.

  2. HMM Sequential Hypothesis Tests for Intrusion Detection in MANETs Extended Abstract

    DTIC Science & Technology

    2003-01-01

    securing the routing protocols of mobile ad hoc wireless net- works has been done in prevention. Intrusion detection systems play a complimentary...TERMS 16. SECURITY CLASSIFICATION OF: 17. LIMITATION OF ABSTRACT 18. NUMBER OF PAGES 10 19a. NAME OF RESPONSIBLE PERSON a. REPORT unclassified...hops of A would be unable to communicate with B and vice versa [1]. 1.2 The role of intrusion detection in security In order to provide reliable

  3. Intrusion recognition for optic fiber vibration sensor based on the selective attention mechanism

    NASA Astrophysics Data System (ADS)

    Xu, Haiyan; Xie, Yingjuan; Li, Min; Zhang, Zhuo; Zhang, Xuewu

    2017-11-01

    Distributed fiber-optic vibration sensors receive extensive investigation and play a significant role in the sensor panorama. A fiber optic perimeter detection system based on all-fiber interferometric sensor is proposed, through the back-end analysis, processing and intelligent identification, which can distinguish effects of different intrusion activities. In this paper, an intrusion recognition based on the auditory selective attention mechanism is proposed. Firstly, considering the time-frequency of vibration, the spectrogram is calculated. Secondly, imitating the selective attention mechanism, the color, direction and brightness map of the spectrogram is computed. Based on these maps, the feature matrix is formed after normalization. The system could recognize the intrusion activities occurred along the perimeter sensors. Experiment results show that the proposed method for the perimeter is able to differentiate intrusion signals from ambient noises. What's more, the recognition rate of the system is improved while deduced the false alarm rate, the approach is proved by large practical experiment and project.

  4. Hypomanic Experience in Young Adults Confers Vulnerability to Intrusive Imagery After Experimental Trauma

    PubMed Central

    Malik, Aiysha; Goodwin, Guy M.; Hoppitt, Laura

    2014-01-01

    Emotional mental imagery occurs across anxiety disorders, yet is neglected in bipolar disorder despite high anxiety comorbidity. Furthermore, a heightened susceptibility to developing intrusive mental images of stressful events in bipolar disorder and people vulnerable to it (with hypomanic experience) has been suggested. The current study assessed, prospectively, whether significant hypomanic experience (contrasting groups scoring high vs. low on the Mood Disorder Questionnaire, MDQ) places individuals at increased risk of visual reexperiencing after experimental stress. A total of 110 young adults watched a trauma film and recorded film-related intrusive images for 6 days. Compared to the low MDQ group, the high MDQ group experienced approximately twice as many intrusive images, substantiated by convergent measures. Findings suggest hypomanic experience is associated with developing more frequent intrusive imagery of a stressor. Because mental imagery powerfully affects emotion, such imagery may contribute to bipolar mood instability and offer a cognitive treatment target. PMID:25419498

  5. Contextual representations increase analogue traumatic intrusions: evidence against a dual-representation account of peri-traumatic processing.

    PubMed

    Pearson, David G

    2012-12-01

    Information processing accounts of post-traumatic stress disorder (PTSD) state that intrusive memories emerge due to a lack of integration between perceptual and contextual trauma representations in autobiographical memory. This hypothesis was tested experimentally using an analogue trauma paradigm in which participants viewed an aversive film designed to elicit involuntary recollections. Participants viewed scenes from the film either paired with contextual information or with the contextual information omitted. After viewing the film participants were asked to record for one week any involuntary intrusions for the film using a provided intrusions diary. The results revealed a significant increase in analogue intrusions for the film when viewed with contextual information in comparison to when the film was viewed with the contextual information omitted. In contrast there was no effect of contextual information on valence ratings or voluntary memory for the film, or on the reported vividness and emotionality of the intrusions. The analogue trauma paradigm may have failed to reproduce the effect of extreme stress on encoding that is postulated to occur during PTSD. The findings have potential implications for trauma intervention as they suggest that the contextual understanding of a scene during encoding can be integral to the subsequent occurrence of traumatic intrusions. The pattern of results found in the study are inconsistent with dual-representation accounts of intrusive memory formation, and instead provide new evidence that contextual representations play a casual role in increasing the frequency of involuntary intrusions for traumatic material. Copyright © 2012 Elsevier Ltd. All rights reserved.

  6. Petrological significance of high-pressure ultramafic xenoliths from ultrapotassic rocks of Central Italy

    NASA Astrophysics Data System (ADS)

    Conticelli, Sandro; Peccerillo, Angelo

    1989-08-01

    Two suites of ultramafic xenoliths have been found in ultrapotassic lavas from the 0.9 Ma old Torre Alfina volcano sited at the northern border of the Vulsinian district (Central Italy). One group of Xenoliths consists of spinel-bearing lherzolites, harzburgites, minor wherlites and dunites with a maximum size of 3-4 cm. Some samples contain discrete laths of phlogopite. A second class consists of phlogopite-rich, glass-bearing peridotites. The first suite displays textural characteristics such as triple points, deformed olivine with well developed kink banding and porphyroclastic textures indicating equilibration at high pressure. Pressure estimates give values in the range 1.3-2.5 GPa, corresponding to mantle depths in the area, where the present-day Moho is about 25 km deep. Equilibration temperatures have been estimated in the range between 950-1000°C. The chemical composition of some phases, such as the very high Fo contents of olivines (up to Fo 94 in harzburgites), Mg content of orthopyroxenes and {Cr}/{Cr}+Al ratios of clinopyroxenes and spinels, suggest that these xenoliths represent peridotites which suffered different degrees of partial melting before being incorporated into the Torre Alfina magma. On the other hand, the occurrence of phlogopite speaks for metasomatic events. The phlogopite-rich, glass-bearing xenoliths consist of phlogopite, olivine, clinopyroxene, rare orthopyroxene and glass. Apatite is the most common accessory. Olivine is present in both euhedral and strained crystals. A few relics of protogranular textures are also observed. Textural and chemical evidence suggests that these xenoliths represent mica-rich peridotites which have undergone phlogopite breakdown during rapid rise to the surface with the development of a K-rich liquid which reacted with mafic phases producing a rapid growth of olivine and, to a lower extent, pyroxene. Originally, these xenoliths may have represented intensively metasomatized upper mantle. However, a

  7. Petrological significance of high-pressure ultramafic xenoliths from ultrapotassic rocks of Central Italy

    NASA Astrophysics Data System (ADS)

    Conticelli, Sandro; Peccerillo, Angelo

    1990-08-01

    Two suites of ultramafic xenoliths have been found in ultrapotassic lavas from the 0.9 Ma old Torre Alfina volcano sited at the northern border of the Vulsinian district (Central Italy). One group of Xenoliths consists of spinel-bearing lherzolites, harzburgites, minor wherlites and dunites with a maximum size of 3-4 cm. Some samples contain discrete laths of phlogopite. A second class consists of phlogopite-rich, glass-bearing peridotites. The first suite displays textural characteristics such as triple points, deformed olivine with well developed kink banding and porphyroclastic textures indicating equilibration at high pressure. Pressure estimates give values in the range 1.3-2.5 GPa, corresponding to mantle depths in the area, where the present-day Moho is about 25 km deep. Equilibration temperatures have been estimated in the range between 950-1000°C. The chemical composition of some phases, such as the very high Fo contents of olivines (up to Fo94 in harzburgites), Mg content of orthopyroxenes and {Cr}/{Cr}+Al ratios of clinopyroxenes and spinels, suggest that these xenoliths represent peridotites which suffered different degrees of partial melting before being incorporated into the Torre Alfina magma. On the other hand, the occurrence of phlogopite speaks for metasomatic events. The phlogopite-rich, glass-bearing xenoliths consist of phlogopite, olivine, clinopyroxene, rare orthopyroxene and glass. Apatite is the most common accessory. Olivine is present in both euhedral and strained crystals. A few relics of protogranular textures are also observed. Textural and chemical evidence suggests that these xenoliths represent mica-rich peridotites which have undergone phlogopite breakdown during rapid rise to the surface with the development of a K-rich liquid which reacted with mafic phases producing a rapid growth of olivine and, to a lower extent, pyroxene. Originally, these xenoliths may have represented intensively metasomatized upper mantle. However, a

  8. Intrusive imagery in severe health anxiety: Prevalence, nature and links with memories and maintenance cycles

    PubMed Central

    Muse, Kate; McManus, Freda; Hackmann, Ann; Williams, Matthew; Williams, Mark

    2010-01-01

    Increased understanding of the nature and role of intrusive imagery has contributed to the development of effective treatment protocols for some anxiety disorders. However, intrusive imagery in severe health anxiety (hypochondriasis) has been comparatively neglected. Hence, the current study investigates the prevalence, nature and content of intrusive imagery in 55 patients who met DSM-IV-TR (APA, 2000) criteria for the diagnosis of hypochondriasis. A semi-structured interview was used to assess the prevalence, nature and possible role of intrusive imagery in this disorder. Over 78% of participants reported experiencing recurrent, distressing intrusive images, the majority (72%) of which either were a memory of an earlier event or were strongly associated with a memory. The images tended to be future orientated, and were reliably categorised into four themes: i) being told ‘the bad news’ that you have a serious/life threatening-illness (6.9%), ii) suffering from a serious or life-threatening illness (34.5%), iii) death and dying due to illness (22.4%) and iv) impact of own death or serious illness on loved ones (36.2%). Participants reported responding to experiencing intrusive images by engaging in avoidance, checking, reassurance seeking, distraction and rumination. Potential treatment implications and links to maintenance cycles are considered. PMID:20627270

  9. A hydrological and geochemical analysis of chromium mobilization from serpentinized ultramafic rocks and serpentine soils at the McLaughlin Natural Reserve, Lake County, California

    NASA Astrophysics Data System (ADS)

    McClain, C.; Maher, K.; Fendorf, S.

    2011-12-01

    California recently adopted the nation's first Public Health Goal (PHG) for hexavalent chromium (Cr(VI)) in drinking water (0.02 μg/L) because recent studies show that Cr(VI) may be carcinogenic through ingestion. Approximately one third of drinking water sources in California tested for Cr(VI) have levels above 1 μg/L and thus may pose a risk to human health. Cr(VI) can enter drinking water directly from anthropogenic sources or from the release of Cr(III) in natural geogenic sources such as rocks, sediments and soils, and subsequent oxidation to Cr(VI) by manganese oxides. Ultramafic rocks and related soils and sediments have elevated Cr and Mn concentrations compared to other rock types. To study the release of Cr(VI) to water from geogenic sources we examined the local hydrology, groundwater, surface water, soils and sediment compositions within a serpentinized ultramafic terrain along Hunting Creek, a tributary to Putah Creek, at the McLaughlin Natural Reserve in the California Coast Ranges. The hydrology of the site is dominated by fracture flow: groundwater wells were screened in fractured serpentinite, and springs emanating from fractured serpentinite bedrock contribute to the baseflow of Hunting Creek. Soil profiles and bedrock were analyzed for major and trace elements by XRF to assess the fate of Cr during weathering and the distribution of manganese oxides. These factors, along with mineral surface areas, microbial activity, water content, and flow dynamics, collectively control the oxidation of Cr(III). The prevalence of Mg-HCO3 waters at this site indicates that waters are primarily interacting with serpentinites. Pyroxenes are slightly to highly undersaturated and amorphous silica is saturated. Smectite clays, chlorite, and hydromagnesite are supersaturated, indicating formation of secondary mineral phases is favorable and could lead to the inclusion of Cr(III). Total Cr concentrations in surface and groundwater vary from 0.1-26 μg/L and Cr

  10. WISESight : a multispectral smart video-track intrusion monitor.

    DOT National Transportation Integrated Search

    2015-05-01

    International Electronic Machines : Corporation (IEM) developed, tested, and : validated a unique smart video-based : intrusion monitoring system for use at : highway-rail grade crossings. The system : used both thermal infrared (IR) and : visible/ne...

  11. Natural tooth intrusion and reversal in implant-assisted prosthesis: evidence of and a hypothesis for the occurrence.

    PubMed

    Sheets, C G; Earthmann, J C

    1993-12-01

    Based on clinical observation, a hypothesis of the mechanism of intrusion of natural teeth in an implant-assisted prosthesis is suggested. Engineering principles are presented that establish an energy absorption model as it relates to the implant-assisted prosthesis. In addition, in the course of patient treatment it has been discovered that the intrusion of natural teeth can be reversed. Patient histories that demonstrate intrusion reversal are reviewed. The possible mechanisms for the intrusion/reversal phenomenon are presented and preventative recommendations are given.

  12. Stormtime substorm onsets: occurrence and flow channel triggering

    NASA Astrophysics Data System (ADS)

    Lyons, Larry R.; Zou, Ying; Nishimura, Yukitoshi; Gallardo-Lacourt, Bea; Angelopulos, Vassilis; Donovan, Eric F.

    2018-05-01

    Bright auroral emissions during geomagnetic storms provide a good opportunity for testing the proposal that substorm onset is frequently triggered by plasma sheet flow bursts that are manifested in the ionosphere as auroral streamers. We have used the broad coverage of the ionospheric mapping of the plasma sheet offered by the high-resolution THEMIS all-sky-imagers (ASIs) and chose the main phases of 9 coronal mass ejection (CME) related and 9 high-speed stream (HSS)-related geomagnetic storms, and identified substorm auroral onsets defined as brightening followed by poleward expansion. We found a detectable streamer heading to near the substorm onset location for all 60 onsets that we identified and were observed well by the ASIs. This indicates that substorm onsets are very often triggered by the intrusion of plasma with lower entropy than the surrounding plasma to the onset region, with the caveat that the ASIs do not give a direct measure of the intruding plasma. The majority of the triggering streamers are "tilted streamers," which extend eastward as their eastern tip tilts equatorward to near the substorm onset location. Fourteen of the 60 cases were identified as "Harang streamers," where the streamer discernibly turns toward the west poleward of reaching to near the onset latitude, indicating flow around the Harang reversal. Using the ASI observations, we observed substantially less substorm onsets for CME storms than for HSS storms, a result in disagreement with a recent finding of approximately equal substorm occurrences. We suggest that this difference is a result of strong non-substorm streamers that give substorm-like signatures in ground magnetic field observations but are not substorms based on their auroral signature. Our results from CME storms with steady, strong southward IMF are not consistent with the 2-4 h repetition of substorms that has been suggested for moderate to strong southward IMF conditions. Instead, our results indicate

  13. Hybrid Intrusion Forecasting Framework for Early Warning System

    NASA Astrophysics Data System (ADS)

    Kim, Sehun; Shin, Seong-Jun; Kim, Hyunwoo; Kwon, Ki Hoon; Han, Younggoo

    Recently, cyber attacks have become a serious hindrance to the stability of Internet. These attacks exploit interconnectivity of networks, propagate in an instant, and have become more sophisticated and evolutionary. Traditional Internet security systems such as firewalls, IDS and IPS are limited in terms of detecting recent cyber attacks in advance as these systems respond to Internet attacks only after the attacks inflict serious damage. In this paper, we propose a hybrid intrusion forecasting system framework for an early warning system. The proposed system utilizes three types of forecasting methods: time-series analysis, probabilistic modeling, and data mining method. By combining these methods, it is possible to take advantage of the forecasting technique of each while overcoming their drawbacks. Experimental results show that the hybrid intrusion forecasting method outperforms each of three forecasting methods.

  14. Biological intrusion of low-level-waste trench covers

    NASA Astrophysics Data System (ADS)

    Hakonson, T. E.; Gladney, E. S.

    The long-term integrity of low-level waste shallow land burialsites is dependent on the interaction of physical, chemical, and biological factors that modify the waste containment system. The need to consider biological processes as being potentially important in reducing the integrity of waste burial site cover treatment is demonstrated. One approach to limiting biological intrusion through the waste cover is to apply a barrier within the profile to limit root and animal penetration with depth. Experiments in the Los Alamos Experimental Engineered Test Facility were initiated to develop and evaluate biological barriers that are effective in minimizing intrusion into waste trenches. The experiments that are described employ four different candidate barrier materials of geologic origin. Experimental variables that will be evaluated, in addition to barrier type, are barrier depth and sil overburden depth.

  15. Quantification of the intrusion process at Kīlauea volcano, Hawai'i

    NASA Astrophysics Data System (ADS)

    Wright, Thomas L.; Marsh, Bruce

    2016-12-01

    The characteristic size of two types of intrusions identified beneath Kīlauea's East Rift zone are uniquely estimated by combining time constraints from fractional crystallization and the rates of magma solidification during cooling. Some intrusions were rapidly emplaced as dikes, but stalled before reaching the surface, and cooled and crystallized to feed later fractionated eruptions. More specifically, using the observed time interval between initial emplacement and eruption of fractionated lava, whose degree of fractionation is estimated from petrologic mixing calculations, the extent of solidification or cooling needed to produce this amount of fractionation can be directly inferred. And from the known erupted volumes the spatial extent or size of this fractionated volume can be analytically related to the full size of the source body itself. Two examples yield dike widths of 82 and 68 m. Other intrusions remain close to the east rift magma transport path and are observed to last for decades or longer as viable magma bodies that may participate in feeding later eruptions. The thickness of semi-permanent reservoirs near the East Rift Zone magma transport path can be estimated by assuming a resupply rate that is sufficiently frequent to restrict cooling to < 10 °C. It is inferred that both types of intrusions likely began as dike offshoots from the East Rift Zone magma transport path, but the frequently resupplied bodies may have later been converted to sills or laccoliths of heights estimated at 43-62 m. Our modeled intrusions contrast with models of rapidly emplaced thinner dikes feeding shallow intrusions, which are accompanied by intense rift earthquake swarms and are often associated with eruptions. These calculations show that long-term heating of the wallrock of the magma transport paths serves to slow conduit cooling, which may be partly responsible for sustaining long East Rift Zone eruptions. Adjacent to the vertical transport path beneath K

  16. Mineralogy and geochemistry of the Neo-Tethyan Orhaneli ultramafic suite, NW Turkey: Evidence for the initiation and evolution of magmatic processes in a developing crust-mantle boundary

    NASA Astrophysics Data System (ADS)

    Uysal, Ibrahim; Dokuz, Abdurrahman; Kapsiotis, Argyris; Kaliwoda, Melanie; Karsli, Orhan; Müller, Dirk; Aydin, Faruk

    2017-04-01

    The eastern Orhaneli ophiolitic massif, located in NW Anatolia, Turkey, forms part of the northwestern branch of the so-called Neotethys Ocean across the Izmir-Ankara-Erzincan Suture Zone. It is comprised mainly of a well preserved ultramafic suite, dominated by voluminous dunite exposures, accompanied by subsidiary harzburgite occurrences. The entire suite is commonly cross cut by a complex network of relatively undeformed clinopyroxenite veins. Clinopyroxene and spinel compositions in harzburgites are moderately depleted, whereas their whole-rock heavy rare earth element (HREE) abundances are consistent with harzburgite formation after approximately 19% dry melting of a spinel-bearing fertile mantle protolith at an extentional geotectonic regime. Nevertheless, textural data indicate that protracted dissolution of pyroxene coupled with precipitation of olivine happened during the transformation of harzburgites to replacive dunites, containing olivine with high Fo [Fo = 100×Mg/(Mg + Fe2+)] content (91.3-94.2) and spinel with elevated Cr# [100×Cr/(Cr + Al)] values (78-82). Such highly depleted mineralogical signatures imply that dunite for harzburgite substitution occurred under hydrous melting conditions in the mantle region above a subducted oceanic slab. Enrichments in incompatible elements (e.g., Cs, Rb and Sr) and the characteristic U-shaped chondrite-normalized rare earth elements (REE) profiles exhibited by replacive dunites along with the elevated TiO2 (0.20-0.36 wt.%) contents in their accessory spinels indicate that the reactive melt had an intermediate affinity between boninite and island arc tholeiite (IAT) regimes. The metasomatic reaction triggered an additional 8% melting of the harzburgite residue. The resultant melt fractionated (,almost in situ,) to crystallize cumulate dunites composed of olivine with relatively high Fo content (88.8-92.3), spinel with moderate Cr# values (62-74), as well as clinopyroxene with a depleted composition (low TiO2

  17. Distributed fiber optic moisture intrusion sensing system

    DOEpatents

    Weiss, Jonathan D.

    2003-06-24

    Method and system for monitoring and identifying moisture intrusion in soil such as is contained in landfills housing radioactive and/or hazardous waste. The invention utilizes the principle that moist or wet soil has a higher thermal conductance than dry soil. The invention employs optical time delay reflectometry in connection with a distributed temperature sensing system together with heating means in order to identify discrete areas within a volume of soil wherein temperature is lower. According to the invention an optical element and, optionally, a heating element may be included in a cable or other similar structure and arranged in a serpentine fashion within a volume of soil to achieve efficient temperature detection across a large area or three dimensional volume of soil. Remediation, moisture countermeasures, or other responsive action may then be coordinated based on the assumption that cooler regions within a soil volume may signal moisture intrusion where those regions are located.

  18. Multilayer Statistical Intrusion Detection in Wireless Networks

    NASA Astrophysics Data System (ADS)

    Hamdi, Mohamed; Meddeb-Makhlouf, Amel; Boudriga, Noureddine

    2008-12-01

    The rapid proliferation of mobile applications and services has introduced new vulnerabilities that do not exist in fixed wired networks. Traditional security mechanisms, such as access control and encryption, turn out to be inefficient in modern wireless networks. Given the shortcomings of the protection mechanisms, an important research focuses in intrusion detection systems (IDSs). This paper proposes a multilayer statistical intrusion detection framework for wireless networks. The architecture is adequate to wireless networks because the underlying detection models rely on radio parameters and traffic models. Accurate correlation between radio and traffic anomalies allows enhancing the efficiency of the IDS. A radio signal fingerprinting technique based on the maximal overlap discrete wavelet transform (MODWT) is developed. Moreover, a geometric clustering algorithm is presented. Depending on the characteristics of the fingerprinting technique, the clustering algorithm permits to control the false positive and false negative rates. Finally, simulation experiments have been carried out to validate the proposed IDS.

  19. Non-intrusive appliance monitor apparatus

    DOEpatents

    Hart, G.W.; Kern, E.C. Jr.; Schweppe, F.C.

    1989-08-15

    A non-intrusive monitor of energy consumption of residential appliances is described in which sensors, coupled to the power circuits entering a residence, supply analog voltage and current signals which are converted to digital format and processed to detect changes in certain residential load parameters, i.e., admittance. Cluster analysis techniques are employed to group change measurements into certain categories, and logic is applied to identify individual appliances and the energy consumed by each. 9 figs.

  20. An Intrusion Detection System Based on Multi-Level Clustering for Hierarchical Wireless Sensor Networks

    PubMed Central

    Butun, Ismail; Ra, In-Ho; Sankar, Ravi

    2015-01-01

    In this work, an intrusion detection system (IDS) framework based on multi-level clustering for hierarchical wireless sensor networks is proposed. The framework employs two types of intrusion detection approaches: (1) “downward-IDS (D-IDS)” to detect the abnormal behavior (intrusion) of the subordinate (member) nodes; and (2) “upward-IDS (U-IDS)” to detect the abnormal behavior of the cluster heads. By using analytical calculations, the optimum parameters for the D-IDS (number of maximum hops) and U-IDS (monitoring group size) of the framework are evaluated and presented. PMID:26593915

  1. U–Pb geochronology documents out-of-sequence emplacement of ultramafic layers in the Bushveld Igneous Complex of South Africa

    PubMed Central

    Mungall, James E.; Kamo, Sandra L.; McQuade, Stewart

    2016-01-01

    Layered intrusions represent part of the plumbing systems that deliver vast quantities of magma through the Earth's crust during the formation of large igneous provinces, which disrupt global ecosystems and host most of the Earth's endowment of Pt, Ni and Cr deposits. The Rustenburg Layered Suite of the enormous Bushveld Igneous Complex of South Africa has been presumed to have formed by deposition of crystals at the floor of a subterranean sea of magma several km deep and hundreds of km wide called a magma chamber. Here we show, using U–Pb isotopic dating of zircon and baddeleyite, that individual chromitite layers of the Rustenburg Layered Suite formed within a stack of discrete sheet-like intrusions emplaced and solidified as separate bodies beneath older layers. Our U–Pb ages and modelling necessitate reassessment of the genesis of layered intrusions and their ore deposits, and challenge even the venerable concept of the magma chamber itself. PMID:27841347

  2. U-Pb geochronology documents out-of-sequence emplacement of ultramafic layers in the Bushveld Igneous Complex of South Africa.

    PubMed

    Mungall, James E; Kamo, Sandra L; McQuade, Stewart

    2016-11-14

    Layered intrusions represent part of the plumbing systems that deliver vast quantities of magma through the Earth's crust during the formation of large igneous provinces, which disrupt global ecosystems and host most of the Earth's endowment of Pt, Ni and Cr deposits. The Rustenburg Layered Suite of the enormous Bushveld Igneous Complex of South Africa has been presumed to have formed by deposition of crystals at the floor of a subterranean sea of magma several km deep and hundreds of km wide called a magma chamber. Here we show, using U-Pb isotopic dating of zircon and baddeleyite, that individual chromitite layers of the Rustenburg Layered Suite formed within a stack of discrete sheet-like intrusions emplaced and solidified as separate bodies beneath older layers. Our U-Pb ages and modelling necessitate reassessment of the genesis of layered intrusions and their ore deposits, and challenge even the venerable concept of the magma chamber itself.

  3. Intrusive Method for Uncertainty Quantification in a Multiphase Flow Solver

    NASA Astrophysics Data System (ADS)

    Turnquist, Brian; Owkes, Mark

    2016-11-01

    Uncertainty quantification (UQ) is a necessary, interesting, and often neglected aspect of fluid flow simulations. To determine the significance of uncertain initial and boundary conditions, a multiphase flow solver is being created which extends a single phase, intrusive, polynomial chaos scheme into multiphase flows. Reliably estimating the impact of input uncertainty on design criteria can help identify and minimize unwanted variability in critical areas, and has the potential to help advance knowledge in atomizing jets, jet engines, pharmaceuticals, and food processing. Use of an intrusive polynomial chaos method has been shown to significantly reduce computational cost over non-intrusive collocation methods such as Monte-Carlo. This method requires transforming the model equations into a weak form through substitution of stochastic (random) variables. Ultimately, the model deploys a stochastic Navier Stokes equation, a stochastic conservative level set approach including reinitialization, as well as stochastic normals and curvature. By implementing these approaches together in one framework, basic problems may be investigated which shed light on model expansion, uncertainty theory, and fluid flow in general. NSF Grant Number 1511325.

  4. Microscale mapping of alteration conditions and potential biosignatures in basaltic-ultramafic rocks on early Earth and beyond.

    PubMed

    Grosch, Eugene G; McLoughlin, Nicola; Lanari, Pierre; Erambert, Muriel; Vidal, Olivier

    2014-03-01

    Subseafloor environments preserved in Archean greenstone belts provide an analogue for investigating potential subsurface habitats on Mars. The c. 3.5-3.4 Ga pillow lava metabasalts of the mid-Archean Barberton greenstone belt, South Africa, have been argued to contain the earliest evidence for microbial subseafloor life. This includes candidate trace fossils in the form of titanite microtextures, and sulfur isotopic signatures of pyrite preserved in metabasaltic glass of the c. 3.472 Ga Hooggenoeg Formation. It has been contended that similar microtextures in altered martian basalts may represent potential extraterrestrial biosignatures of microbe-fluid-rock interaction. But despite numerous studies describing these putative early traces of life, a detailed metamorphic characterization of the microtextures and their host alteration conditions in the ancient pillow lava metabasites is lacking. Here, we present a new nondestructive technique with which to study the in situ metamorphic alteration conditions associated with potential biosignatures in mafic-ultramafic rocks of the Hooggenoeg Formation. Our approach combines quantitative microscale compositional mapping by electron microprobe with inverse thermodynamic modeling to derive low-temperature chlorite crystallization conditions. We found that the titanite microtextures formed under subgreenschist to greenschist facies conditions. Two chlorite temperature groups were identified in the maps surrounding the titanite microtextures and record peak metamorphic conditions at 315 ± 40°C (XFe3+(chlorite) = 25-34%) and lower-temperature chlorite veins/microdomains at T = 210 ± 40°C (lower XFe3+(chlorite) = 40-45%). These results provide the first metamorphic constraints in textural context on the Barberton titanite microtextures and thereby improve our understanding of the local preservation conditions of these potential biosignatures. We suggest that this approach may prove to be an important tool in future

  5. Effects of interaction between ultramafic tectonite and mafic magma on Nd-Pb-Sr isotopic systems in the Neoproterozoic Chaya Massif, Baikal-Muya ophiolite belt

    NASA Astrophysics Data System (ADS)

    Amelin, Yuri V.; Ritsk, Eugeni Yu.; Neymark, Leonid A.

    1997-04-01

    Sm-Nd, Rb-Sr and U-Pb isotopic systems have been studied in minerals and whole rocks of harzburgites and mafic cumulates from the Chaya Massif, Baikal-Muya ophiolite belt, eastern Siberia, in order to determine the relationship between mantle ultramafic and crustal mafic sections. Geological relations in the Chaya Massif indicate that the mafic magmas were emplaced into, and interacted with older solid peridotite. Hand picked, acid-leached, primary rock-forming and accessory minerals (olivine, orthopyroxene, clinopyroxene and plagioclase) from the two harzburgite samples show coherent behavior and yield 147Sm/ 144Nd- 143Nd/ 144Nd and 238U/ 204Pb- 206Pb/ 204Pb mineral isochrons, corresponding to ages of 640 ± 58 Ma (95% confidence level) and 620 ± 71 Ma, respectively. These values are indistinguishable from the crystallization age of the Chaya mafic units of 627 ± 25 Ma (a weighted average of internal isochron Sm-Nd ages of four mafic cumulates). The Rb-Sr and Sm-Nd isotopic systems in the harzburgite whole-rock samples were disturbed by hydrothermal alteration. These alteration-related isotopic shifts mimic the trend of variations in primary isotopic compositions in the mafic sequence, thus emphasizing that isotopic data for ultramafic rocks should be interpreted with great caution. On the basis of initial Sr and Nd values, ultramafic and mafic rocks of the Chaya Massif can be divided into two groups: (1) harzburgites and the lower mafic unit gabbronorites withɛ Nd = +6.6 to +7.1 andɛ Sr = -11 to -16; and (2) websterite of the lower unit and gabbronorites of the upper mafic unit:ɛ Nd = +4.6 to +6.1 andɛ Sr = -8 to -9. Initial Pb isotopic ratios are identical in all rocks studied, with mean values of 206Pb/ 204Pb= 16.994 ± 0.023 and 207Pb/ 204Pb= 15.363 ± 0.015. The similarity of ages and initial isotopic ratios within the first group indicates that the isotopic systems in the pre-existing depleted peridotite were reset by extensive interaction with

  6. Effects of interaction between ultramafic tectonite and mafic magma on Nd-Pb-Sr isotopic systems in the Neoproterozoic Chaya Massif, Baikal-Muya ophiolite belt

    USGS Publications Warehouse

    Amelin, Y.V.; Ritsk, E. Yu; Neymark, L.A.

    1997-01-01

    Sm-Nd, Rb-Sr and U-Pb isotopic systems have been studied in minerals and whole rocks of harzburgites and mafic cumulates from the Chaya Massif, Baikal-Muya ophiolite belt, eastern Siberia, in order to determine the relationship between mantle ultramafic and crustal mafic sections. Geological relations in the Chaya Massif indicate that the mafic magmas were emplaced into, and interacted with older solid peridotite. Hand picked, acid-leached, primary rock-forming and accessory minerals (olivine, orthopyroxene, clinopyroxene and plagioclase) from the two harzburgite samples show coherent behavior and yield 147Sm/144Nd- 143Nd/144Nd and 238U/204Pb-206Pb/204Pb mineral isochrons, corresponding to ages of 640 ?? 58 Ma (95% confidence level) and 620 ?? 71 Ma, respectively. These values are indistinguishable from the crystallization age of the Chaya mafic units of 627 ?? 25 Ma (a weighted average of internal isochron Sm-Nd ages of four mafic cumulates). The Rb-Sr and Sm-Nd isotopic systems in the harzburgite whole-rock samples were disturbed by hydrothermal alteration. These alteration-related isotopic shifts mimic the trend of variations in primary isotopic compositions in the mafic sequence, thus emphasizing that isotopic data for ultramafic rocks should be interpreted with great caution. On the basis of initial Sr and Nd values, ultramafic and mafic rocks of the Chaya Massif can be divided into two groups: (1) harzburgites and the lower mafic unit gabbronorites with ??Nd = +6.6 to +7.1 and ??Sr = -11 to -16; and (2) websterite of the lower unit and gabbronorites of the upper mafic unit: ??Nd = + 4.6 to + 6.1 and ??Sr = - 8 to -9. Initial Pb isotopic ratios are identical in all rocks studied, with mean values of 206Pb/204Pb = 16.994 ?? 0.023 and 207Pb/204Pb = 15.363 ?? 0.015. The similarity of ages and initial isotopic ratios within the first group indicates that the isotopic systems in the pre-existing depleted peridotite were reset by extensive interaction with basaltic

  7. The CMS High-Level Trigger and Trigger Menus

    NASA Astrophysics Data System (ADS)

    Avetisyan, Aram

    2008-04-01

    The CMS experiment is one of the two general-purpose experiments due to start operation soon at the Large Hadron Collider (LHC). The LHC will collide protons at a centre of mass energy of 14 TeV, with a bunch-crossing rate of 40 MHz. The online event selection for the CMS experiment is carried out in two distinct stages. At Level-1 the trigger electronics reduces the 40 MHz collision rate to provide up to 100 kHz of interesting events, based on objects found using its calorimeter and muon subsystems. The High Level Trigger (HLT) that runs in the Filter Farm of the CMS experiment is a set of sophisticated software tools that run in a real-time environment to make a further selection and archive few hundred Hz of interesting events. The coherent tuning of the HLT algorithms to accommodate multiple physics channels is a key issue for CMS, one that literally defines the reach of the experiment's physics program. In this presentation we will discuss the strategies and trigger configuration developed for startup physics program of the CMS experiment, up to a luminosity of 10^31 s-1cm-2. Emphasis will be given to the full trigger menus, including physics and calibration triggers.

  8. Intrusive Rock Database for the Digital Geologic Map of Utah

    USGS Publications Warehouse

    Nutt, C.J.; Ludington, Steve

    2003-01-01

    Digital geologic maps offer the promise of rapid and powerful answers to geologic questions using Geographic Information System software (GIS). Using modern GIS and database methods, a specialized derivative map can be easily prepared. An important limitation can be shortcomings in the information provided in the database associated with the digital map, a database which is often based on the legend of the original map. The purpose of this report is to show how the compilation of additional information can, when prepared as a database that can be used with the digital map, be used to create some types of derivative maps that are not possible with the original digital map and database. This Open-file Report consists of computer files with information about intrusive rocks in Utah that can be linked to the Digital Geologic Map of Utah (Hintze et al., 2000), an explanation of how to link the databases and map, and a list of references for the databases. The digital map, which represents the 1:500,000-scale Geologic Map of Utah (Hintze, 1980), can be obtained from the Utah Geological Survey (Map 179DM). Each polygon in the map has a unique identification number. We selected the polygons identified on the geologic map as intrusive rock, and constructed a database (UT_PLUT.xls) that classifies the polygons into plutonic map units (see tables). These plutonic map units are the key information that is used to relate the compiled information to the polygons on the map. The map includes a few polygons that were coded as intrusive on the state map but are largely volcanic rock; in these cases we note the volcanic rock names (rhyolite and latite) as used in the original sources Some polygons identified on the digital state map as intrusive rock were misidentified; these polygons are noted in a separate table of the database, along with some information about their true character. Fields may be empty because of lack of information from references used or difficulty in finding

  9. Externalizing symptoms, effortful control, and intrusive parenting: A test of bidirectional longitudinal relations during early childhood.

    PubMed

    Eisenberg, Nancy; Taylor, Zoe E; Widaman, Keith F; Spinrad, Tracy L

    2015-11-01

    At approximately 30, 42, and 54 months of age (N = 231), the relations among children's externalizing symptoms, intrusive maternal parenting, and children's effortful control (EC) were examined. Both intrusive parenting and low EC have been related to psychopathology, but children's externalizing problems and low EC might affect the quality of parenting and one another. Mothers' intrusive behavior with their children was assessed with observations, children's EC was measured with mothers' and caregivers' reports, and children's externalizing symptoms were assessed with mothers', fathers', and caregivers' reports. In a structural equation panel model, bidirectional relations between intrusive parenting and EC were found: EC at 30 and 42 months predicted low levels of intrusive parenting a year later, controlling for prior levels of parenting and vice versa. Moreover, high levels of children's externalizing problems at both 30 and 42 months negatively predicted EC a year later, controlling for prior levels of EC. Although externalizing problems positively predicted high EC over time, this appeared to be a suppression effect because these variables had a strong negative pattern in the zero-order correlations. Moreover, when controlling for the stability of intrusive parenting, EC, and externalizing (all exhibited significant stability across time) and the aforementioned cross-lagged predictive paths, EC and externalizing problems were still negatively related within the 54-month assessment. The findings are consistent with the view that children's externalizing behavior undermines their EC and contributes to intrusive mothering and that relations between intrusive parenting and EC are bidirectional across time. Thus, interventions that focus on modifying children's externalizing problems (as well as the quality of parenting) might affect the quality of parenting they receive and, hence, subsequent problems with adjustment.

  10. Erosion and intrusion of silicone rubber scleral buckle. Presentation and management.

    PubMed

    Nguyen, Q D; Lashkari, K; Hirose, T; Pruett, R C; McMeel, J W; Schepens, C L

    2001-01-01

    To describe the clinical presentation and management of erosion and intrusion of silicone rubber implants that are used in scleral buckling procedures for the treatment of retinal detachment. The authors identified four patients from their practices during the last 20 years (1978-1998) who had erosion or intrusion of silicone rubber scleral buckles that were used to manage retinal detachment. Approximately 4400 scleral buckling procedures were performed during this period. A retrospective review of the medical records of all patients was performed. Factors that influenced management decisions concerning the intruding buckle are emphasized. All four patients had myopia. The interval between placement of the scleral buckle and development of intrusion ranged from 1 to 20 years. The buckles were intrascleral in three cases and episcleral in one. Recurrent detachment and vitreous hemorrhage were indications for surgical intervention in three cases. After the surgical removal of buckling elements, visual acuity stabilized in all patients and the retina remained attached in all cases. Erosion and intrusion of scleral buckle are rare complications of scleral buckling procedures. The intruding buckle may be left intact unless there is significant threat to the integrity of ocular structures, recurrent detachment, or hemorrhage. Manipulation of the encircling band or buckle does not necessarily alter the visual acuity or the status of the retina.

  11. Intrusion-Tolerant Location Information Services in Intelligent Vehicular Networks

    NASA Astrophysics Data System (ADS)

    Yan, Gongjun; Yang, Weiming; Shaner, Earl F.; Rawat, Danda B.

    Intelligent Vehicular Networks, known as Vehicle-to-Vehicle and Vehicle-to-Roadside wireless communications (also called Vehicular Ad hoc Networks), are revolutionizing our daily driving with better safety and more infortainment. Most, if not all, applications will depend on accurate location information. Thus, it is of importance to provide intrusion-tolerant location information services. In this paper, we describe an adaptive algorithm that detects and filters the false location information injected by intruders. Given a noisy environment of mobile vehicles, the algorithm estimates the high resolution location of a vehicle by refining low resolution location input. We also investigate results of simulations and evaluate the quality of the intrusion-tolerant location service.

  12. Free to love? The role of intrusive parenting for young adult children's romantic relationship quality.

    PubMed

    Parise, Miriam; Manzi, Claudia; Donato, Silvia; Iafrate, Raffaella

    2017-01-01

    Intrusive parenting is a form of boundary disturbance in the parent-child relationship which has been consistently associated with children's maladjustment. The present study examines the role of intrusive parenting for young adult children's romantic relationship quality. Relying on data from a two-wave longitudinal study among young couples in transition to marriage in Italy, we investigated the link between young adults' perceived intrusive parenting and change in their romantic relationship quality from 6 months before marriage to 18 months after marriage, as well as the mediating role of change in the capacity to include the partner in the self. Data were analyzed using actor-partner interdependence modeling. Perceived intrusive parenting negatively predicted change in inclusion of the other in the self and change in romantic relationship quality for both partners. For females, change in their capacity of inclusion of the other in the self fully mediated the association between their perceived intrusive parenting and change in their own and partner's relationship quality. Limitations and implications for practice are discussed.

  13. Contrasted hydrothermal activity along the South-East Indian Ridge (130°E-140°E): From crustal to ultramafic circulation

    NASA Astrophysics Data System (ADS)

    Boulart, Cédric; Briais, Anne; Chavagnac, Valérie; Révillon, Sidonie; Ceuleneer, Georges; Donval, Jean-Pierre; Guyader, Vivien; Barrere, Fabienne; Ferreira, Nicolas; Hanan, Barry; Hémond, Christophe; Macleod, Sarah; Maia, Marcia; Maillard, Agnès.; Merkuryev, Sergey; Park, Sung-Hyun; Ruellan, Etienne; Schohn, Alexandre; Watson, Sally; Yang, Yun-Seok

    2017-07-01

    Using a combined approach of seafloor mapping, MAPR and CTD survey, we report evidence for active hydrothermal venting along the 130°-140°E section of the poorly-known South-East Indian Ridge (SEIR) from the Australia-Antarctic Discordance (AAD) to the George V Fracture Zone (FZ). Along the latter, we report Eh and CH4 anomalies in the water column above a serpentinite massif, which unambiguously testify for ultramafic-related fluid flow. This is the first time that such circulation is observed on an intermediate-spreading ridge. The ridge axis itself is characterized by numerous off-axis volcanoes, suggesting a high magma supply. The water column survey indicates the presence of at least ten distinct hydrothermal plumes along the axis. The CH4:Mn ratios of the plumes vary from 0.37 to 0.65 denoting different underlying processes, from typical basalt-hosted to ultramafic-hosted high-temperature hydrothermal circulation. Our data suggest that the change of mantle temperature along the SEIR not only regulates the magma supply, but also the hydrothermal activity. The distribution of hydrothermal plumes from a ridge segment to another implies secondary controls such as the presence of fractures and faults along the axis or in the axial discontinuities. We conclude from these results that hydrothermal activity along the SEIR is controlled by magmatic processes at the regional scale and by the tectonics at the segment scale, which influences the type of hydrothermal circulation and leads to various chemical compositions. Such variety may impact global biogeochemical cycles, especially in the Southern Ocean where hydrothermal venting might be the only source of nutrients.

  14. Quasi-horizontal circulation cells in 3D seawater intrusion

    USGS Publications Warehouse

    Abarca, E.; Carrera, J.; Sanchez-Vila, X.; Voss, C.I.

    2007-01-01

    The seawater intrusion process is characterized by the difference in freshwater and seawater density that causes freshwater to float on seawater. Many confined aquifers have a large horizontal extension with respect to thickness. In these cases, while buoyancy acts in the vertical direction, flow is confined between the upper and bottom boundaries and the effect of gravity is controlled by variations of aquifer elevation. Therefore, the effective gravity is controlled by the slope and the shape of the aquifer boundaries. Variability in the topography of the aquifer boundaries is one case where 3D analysis is necessary. In this work, density-dependent flow processes caused by 3D aquifer geometry are studied numerically and specifically, considering a lateral slope of the aquifer boundaries. Sub-horizontal circulation cells are formed in the saltwater entering the aquifer. The penetration of the saltwater can be quantified by a dimensionless buoyancy number that measures the lateral slope of the aquifer relative to freshwater flux. The penetration of the seawater intrusion wedge is controlled more by this slope than by the aquifer thickness and dispersivity. Thus, the slope must be taken into account in order to accurately evaluate seawater intrusion. ?? 2007 Elsevier B.V. All rights reserved.

  15. Active Low Intrusion Hybrid Monitor for Wireless Sensor Networks

    PubMed Central

    Navia, Marlon; Campelo, Jose C.; Bonastre, Alberto; Ors, Rafael; Capella, Juan V.; Serrano, Juan J.

    2015-01-01

    Several systems have been proposed to monitor wireless sensor networks (WSN). These systems may be active (causing a high degree of intrusion) or passive (low observability inside the nodes). This paper presents the implementation of an active hybrid (hardware and software) monitor with low intrusion. It is based on the addition to the sensor node of a monitor node (hardware part) which, through a standard interface, is able to receive the monitoring information sent by a piece of software executed in the sensor node. The intrusion on time, code, and energy caused in the sensor nodes by the monitor is evaluated as a function of data size and the interface used. Then different interfaces, commonly available in sensor nodes, are evaluated: serial transmission (USART), serial peripheral interface (SPI), and parallel. The proposed hybrid monitor provides highly detailed information, barely disturbed by the measurement tool (interference), about the behavior of the WSN that may be used to evaluate many properties such as performance, dependability, security, etc. Monitor nodes are self-powered and may be removed after the monitoring campaign to be reused in other campaigns and/or WSNs. No other hardware-independent monitoring platforms with such low interference have been found in the literature. PMID:26393604

  16. 76 FR 14660 - Public Comment on the Development of Final Guidance for Evaluating the Vapor Intrusion to Indoor...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-03-17

    ... Groundwater and Soils (Subsurface Vapor Intrusion Guidance) AGENCY: Environmental Protection Agency (EPA... Pathway from Contaminated Groundwater and Soil (Subsurface Vapor Intrusion Guidance). A draft of the... Evaluating Vapor Intrusion to Indoor Air Pathway from Contaminated Groundwater and Soil (Subsurface Vapor...

  17. Intrusive images and voluntary memory for affective pictures: contextualization and dual-task interference.

    PubMed

    Krans, Julie; Langner, Oliver; Reinecke, Andrea; Pearson, David G

    2013-12-01

    The present study addressed the role of context information and dual-task interference during the encoding of negative pictures on intrusion development and voluntary recall. Healthy participants were shown negative pictures with or without context information. Pictures were either viewed alone or concurrently with a visuospatial or verbal task. Participants reported their intrusive images of the pictures in a diary. At follow-up, perceptual and contextual memory was tested. Participants in the context group reported more intrusive images and perceptual voluntary memory than participants in the no context group. No effects of the concurrent tasks were found on intrusive image frequency, but perceptual and contextual memory was affected according to the cognitive load of the task. The analogue method cannot be generalized to real-life trauma and the secondary tasks may differ in cognitive load. The findings challenge a dual memory model of PTSD but support an account in which retrieval strategy, rather than encoding processes, accounts for the experience of involuntary versus voluntary recall. Copyright © 2013 Elsevier Ltd. All rights reserved.

  18. Multiple levels of bilingual language control: evidence from language intrusions in reading aloud.

    PubMed

    Gollan, Tamar H; Schotter, Elizabeth R; Gomez, Joanne; Murillo, Mayra; Rayner, Keith

    2014-02-01

    Bilinguals rarely produce words in an unintended language. However, we induced such intrusion errors (e.g., saying el instead of he) in 32 Spanish-English bilinguals who read aloud single-language (English or Spanish) and mixed-language (haphazard mix of English and Spanish) paragraphs with English or Spanish word order. These bilinguals produced language intrusions almost exclusively in mixed-language paragraphs, and most often when attempting to produce dominant-language targets (accent-only errors also exhibited reversed language-dominance effects). Most intrusion errors occurred for function words, especially when they were not from the language that determined the word order in the paragraph. Eye movements showed that fixating a word in the nontarget language increased intrusion errors only for function words. Together, these results imply multiple mechanisms of language control, including (a) inhibition of the dominant language at both lexical and sublexical processing levels, (b) special retrieval mechanisms for function words in mixed-language utterances, and (c) attentional monitoring of the target word for its match with the intended language.

  19. Innovative methods to reduce salt water intrusion in harbours

    NASA Astrophysics Data System (ADS)

    Groenenboom, J.; Uittenbogaard, R.; Hulsen, L.; van der Kaaij, T.; Kielen, N.

    2017-12-01

    The availability of fresh water in densely populated estuarine environments will in the future more often be threatened due to both human (e.g. channel deepening) and natural (sea-level rise, storm surges, extremely low river discharges) causes. Here, the salt water intrusion into the New Waterway, the main navigation channel of the port of Rotterdam, is used as a case study to elaborate on two innovative ways to mitigate the effects of salt water intrusion. The first method is based on the concept that vertical mixing of a salt wedge reduces its intrusion length. The idea is to equip a vessel with cranes that hold perforated tubes close to the bed alongside the vessel. By connecting compressors to the perforated tubes, a bubble screen with an adjustable vertical location can be created. Since the horizontal location of the bubble screens is not fixed, the vessel can sail in the vicinity of the moving salt wedge therewith increasing the effectiveness of the method. Another advantage of this intervention is that it can be deployed temporarily when the urgency for the prevention of salt water intrusion is high. The second method originates from the Port of Rotterdam Authority and is inspired by a small bypass that is present between two parallel channels (New Waterway and Caland Canal) connecting the North Sea to the Port of Rotterdam. Due to the different hydrodynamic characteristics of the hinterland of both channels, a difference in salinity and water level is present between both ends of the bypass. As a result, a lateral inflow of water into the New Waterway occurs at the same moment that the flood velocities transport saline water landwards. The lateral inflow of water into this channel has no momentum in the landward direction and therefore decreases the landward flow velocity and therewith the salt water intrusion. In addition, the inflow drives a vertical circulation that mixes the water column close to the bypass. Similar to the bubble screens mentioned

  20. DEVELOPMENT OF A SUB-SLAB AIR SAMPLING PROTOCOL TO SUPPORT ASSESSMENT OF VAPOR INTRUSION

    EPA Science Inventory

    The primary purpose of this research effort is to develop a methodology for sub-slab sampling to support the EPA guidance and vapor intrusion investigations after vapor intrusion has been established at a site. Methodologies for sub-slab air sampling are currently lacking in ref...

  1. Evidence of a sewer vapor transport pathway at the USEPA vapor intrusion research duplex

    EPA Science Inventory

    The role of sewer lines as preferential pathways for vapor intrusion is poorly understood. Although the importance of sewer lines for volatile organic compound (VOC) transport has been documented at a small number of sites with vapor intrusion, sewer lines are not routinely sampl...

  2. Platinum potential of mafic-ultramafic massifs in the western part of the Dambuka ore district (Upper Amur Region, Russia)

    NASA Astrophysics Data System (ADS)

    Melnikov, A. V.; Stepanov, V. A.; Moiseenko, V. G.

    2016-02-01

    New data on the Pt potential of mafic-ultramafic massifs of the Khani-Maya, Uldegit, and Dzhalta complexes in the western part of the Dambuka ore district are discussed. The Khani-Maya Complex is represented by metamorphosed gabbro, gabbronorites, gabbro anorthosites, subordinate pyroxenites, hornblendites, and peridotites. The Uldegit Complex is composed of pyroxenites, hornblendites, gabbro, gabbronorites, norites, troctolites, peridotites, dunites, actinolite-tremolites, serpentinites, anthophyllites, and tremolite-plagioclase rocks. The Dzhalta Complex is formed of peridotites, gabbro, eclogitized gabbro, hornblendites, cortlandites, and pyroxenites. All these complexes differ from each other by the concentrations of Ni, Cu, Co, Au, and platinoids depending on the composition of the constituting rocks and the presence of sulfide minerals.

  3. Type D personality, stress coping strategies and self-efficacy as predictors of Facebook intrusion.

    PubMed

    Błachnio, Agata; Przepiorka, Aneta; Czuczwar, Stanisław Jerzy

    2017-07-01

    Recently, Facebook has become one of the most popular social networking sites. People use it more and more often. A number of studies have recently addressed the issue of excessive Facebook use, showing this phenomenon to be a spreading problem. The main aim of the present study was to examine whether Type D personality, self-efficacy and coping strategies are related to Facebook intrusion. The participants were 882 students of Polish universities, all of them Facebook users (72% women, mean age: 22.25 years, SD =2.06). We used the Facebook Intrusion Questionnaire, the Facebook Intensity Scale, the General Self-Efficacy Scale, the Coping Inventory for Stressful Situations, and the Type D Scale. We applied the pen-and-paper procedure. Our results indicate that emotion-oriented and avoidance-oriented strategies of coping in stressful situations are predictors of Facebook intrusion and Facebook intensity. The relations between both Facebook intrusion and intensity and social inhibition are significant only when emotion-oriented coping strategy is controlled. The knowledge of whether coping strategies in stressful situations, such as focus on emotions or avoidance, are related to Facebook intrusion might be useful for clinical purposes. Copyright © 2017 Elsevier Ireland Ltd. All rights reserved.

  4. Prediction of changes due to mandibular autorotation following miniplate-anchored intrusion of maxillary posterior teeth in open bite cases.

    PubMed

    Kassem, Hassan E; Marzouk, Eiman S

    2018-05-14

    Prediction of the treatment outcome of various orthodontic procedures is an essential part of treatment planning. Using skeletal anchorage for intrusion of posterior teeth is a relatively novel procedure for the treatment of anterior open bite in long-faced subjects. Data were analyzed from lateral cephalometric radiographs of a cohort of 28 open bite adult subjects treated with intrusion of the maxillary posterior segment with zygomatic miniplate anchorage. Mean ratios and regression equations were calculated for selected variables before and after intrusion. Relative to molar intrusion, there was approximately 100% vertical change of the hard and soft tissue mention and 80% horizontal change of the hard and soft tissue pogonion. The overbite deepened two folds with 60% increase in overjet. The lower lip moved forward about 80% of the molar intrusion. Hard tissue pogonion and mention showed the strongest correlations with molar intrusion. There was a general agreement between regression equations and mean ratios at 3 mm molar intrusion. This study attempted to provide the clinician with a tool to predict the changes in key treatment variables following skeletally anchored maxillary molar intrusion and autorotation of the mandible.

  5. Potential for saltwater intrusion into the lower Tamiami aquifer near Bonita Springs, southwestern Florida

    USGS Publications Warehouse

    Shoemaker, W. Barclay; Edwards, K. Michelle

    2003-01-01

    A study was conducted to examine the potential for saltwater intrusion into the lower Tamiami aquifer beneath Bonita Springs in southwestern Florida. Field data were collected, and constant- and variable-density ground-water flow simulations were performed that: (1) spatially quantified modern and seasonal stresses, (2) identified potential mechanisms of saltwater intrusion, and (3) estimated the potential extent of saltwater intrusion for the area of concern. MODFLOW and the inverse modeling routine UCODE were used to spatially quantify modern and seasonal stresses by calibrating a constant-density ground-water flow model to field data collected in 1996. The model was calibrated by assuming hydraulic conductivity parameters were accurate and by estimating unmonitored ground-water pumpage and potential evapotranspiration with UCODE. Uncertainty in these estimated parameters was quantified with 95-percent confidence intervals. These confidence intervals indicate more uncertainty (or less reliability) in the estimates of unmonitored ground-water pumpage than estimates of pan-evaporation multipliers, because of the nature and distribution of observations used during calibration. Comparison of simulated water levels, streamflows, and net recharge with field data suggests the model is a good representation of field conditions. Potential mechanisms of saltwater intrusion into the lower Tamiami aquifer include: (1) lateral inland movement of the freshwater-saltwater interface from the southwestern coast of Florida; (2) upward leakage from deeper saline water-bearing zones through natural upwelling and upconing, both of which could occur as diffuse upward flow through semiconfining layers, conduit flow through karst features, or pipe flow through leaky artesian wells; (3) downward leakage of saltwater from surface-water channels; and (4) movement of unflushed pockets of relict seawater. Of the many potential mechanisms of saltwater intrusion, field data and variable

  6. Igneous layering in the peralkaline intrusions ,Kola Peninsula :leading role of gravitational differentiation

    NASA Astrophysics Data System (ADS)

    Kogarko, L. N..

    2012-04-01

    In the center of Kola Peninsula there are two large layered intrusions of agpaitic nepheline syenites - Khibina and Lovozero. . The Khibina alkaline massif (Kola Peninsula,Russia) hosts the world's largest and economically most important apatite deposit. The Khibina massif is a complex multiphase body built up from a number of ring-like and conical intrusions. The apatite bearing intrusion is ring-like and is represented by a layered body of ijolitic composition with a thickness of about 1 - 2 km. The upper zone is represented by different types of apatite ores. These rocks consist of 60-90% euhedral very small (tenths of mm)apatite crystals. The lower zone has mostly ijolitic composition. The lower zone grades into underlying massive urtite consisting of 75-90% large (several mm) euhedral nepheline. Our experimental studies of systems with apatite demonstrated the near-eutectic nature of the apatite-bearing intrusion, resulting in practically simultaneous crystallization of nepheline, apatite and pyroxene. The mathematical model of the formation of the layered apatite-bearing intrusion based on the processes of sedimentation under the conditions of steady state convection taking account of crystal sizes is proposed. Under the conditions of steady-state convection large crystals of nepheline continuously had been settling forming massive underlying urtite whereas smaller crystals of pyroxenes, nepheline and apatite had been stirred in the convecting melt. During the cooling the intensity of convection decreased causing a settling of smaller crystals of nepheline and pyroxene and later very small crystalls of apatite in the upper part of alkaline magma chamber. The Lovozero massif, the largest of the Globe layered peralkaline intrusion, comprises super-large rare-metal (Nb, Ta, REE) deposit. The main ore mineral is loparite (Na, Ce, Ca)2 (Ti, Nb)2O6 which was mined during many years. The composition of cumulus loparite changed systematically upward through the

  7. Working memory and inhibitory control across the life span: Intrusion errors in the Reading Span Test.

    PubMed

    Robert, Christelle; Borella, Erika; Fagot, Delphine; Lecerf, Thierry; de Ribaupierre, Anik

    2009-04-01

    The aim of this study was to examine to what extent inhibitory control and working memory capacity are related across the life span. Intrusion errors committed by children and younger and older adults were investigated in two versions of the Reading Span Test. In Experiment 1, a mixed Reading Span Test with items of various list lengths was administered. Older adults and children recalled fewer correct words and produced more intrusions than did young adults. Also, age-related differences were found in the type of intrusions committed. In Experiment 2, an adaptive Reading Span Test was administered, in which the list length of items was adapted to each individual's working memory capacity. Age groups differed neither on correct recall nor on the rate of intrusions, but they differed on the type of intrusions. Altogether, these findings indicate that the availability of attentional resources influences the efficiency of inhibition across the life span.

  8. Repeated magmatic intrusions at El Hierro Island following the 2011-2012 submarine eruption

    NASA Astrophysics Data System (ADS)

    Benito-Saz, Maria A.; Parks, Michelle M.; Sigmundsson, Freysteinn; Hooper, Andrew; García-Cañada, Laura

    2017-09-01

    After more than 200 years of quiescence, in July 2011 an intense seismic swarm was detected beneath the center of El Hierro Island (Canary Islands), culminating on 10 October 2011 in a submarine eruption, 2 km off the southern coast. Although the eruption officially ended on 5 March 2012, magmatic activity continued in the area. From June 2012 to March 2014, six earthquake swarms, indicative of magmatic intrusions, were detected underneath the island. We have studied these post-eruption intrusive events using GPS and InSAR techniques to characterize the ground surface deformation produced by each of these intrusions, and to determine the optimal source parameters (geometry, location, depth, volume change). Source inversions provide insight into the depth of the intrusions ( 11-16 km) and the volume change associated with each of them (between 0.02 and 0.13 km3). During this period, > 20 cm of uplift was detected in the central-western part of the island, corresponding to approximately 0.32-0.38 km3 of magma intruded beneath the volcano. We suggest that these intrusions result from deep magma migrating from the mantle, trapped at the mantle/lower crust discontinuity in the form of sill-like bodies. This study, using joint inversion of GPS and InSAR data in a post-eruption period, provides important insight into the characteristics of the magmatic plumbing system of El Hierro, an oceanic intraplate volcanic island.

  9. The relationship between loss of parents in the holocaust, intrusive memories, and distress among child survivors.

    PubMed

    Letzter-Pouw, Sonia; Werner, Perla

    2012-04-01

    The prevalence of intrusive memories of the Holocaust and their relationship to distress was examined among 272 child survivors in Israel. Using attachment theory as a conceptual framework, the authors also examined the effects of type of experience and loss of parents in the Holocaust, psychological resources, other life events, and sociodemographic characteristics on distress and symptomatic behavior. Eighty five percent of the participants reported suffering from intrusive memories. Structural equation modeling showed that survivors who lost one or both parents in the Holocaust suffered more distress because of more intrusive memories. These findings suggest that intrusive memories may be part of unfinished mourning processes related to the loss of parents in the Holocaust. © 2012 American Orthopsychiatric Association.

  10. Intrusive dike complexes, cumulate cores, and the extrusive growth of Hawaiian volcanoes

    USGS Publications Warehouse

    Flinders, Ashton F.; Ito, Garrett; Garcia, Michael O.; Sinton, John M.; Kauahikaua, Jim; Taylor, Brian

    2013-01-01

    The Hawaiian Islands are the most geologically studied hot-spot islands in the world yet surprisingly, the only large-scale compilation of marine and land gravity data is more than 45 years old. Early surveys served as reconnaissance studies only, and detailed analyses of the crustal-density structure have been limited. Here we present a new chain-wide gravity compilation that incorporates historical island surveys, recently published work on the islands of Hawai‘i, Kaua‘i, and Ni‘ihau, and >122,000 km of newly compiled marine gravity data. Positive residual gravity anomalies reflect dense intrusive bodies, allowing us to locate current and former volcanic centers, major rift zones, and a previously suggested volcano on Ka‘ena Ridge. By inverting the residual gravity data, we generate a 3-D view of the dense, intrusive complexes and olivine-rich cumulate cores within individual volcanoes and rift zones. We find that the Hāna and Ka‘ena ridges are underlain by particularly high-density intrusive material (>2.85 g/cm3) not observed beneath other Hawaiian rift zones. Contrary to previous estimates, volcanoes along the chain are shown to be composed of a small proportion of intrusive material (<30% by volume), implying that the islands are predominately built extrusively.

  11. Report: Lack of Final Guidance on Vapor Intrusion Impedes Efforts to Address Indoor Air Risks

    EPA Pesticide Factsheets

    Report #10-P-0042, December 14, 2009. EPA’s efforts to protect human health at sites where vapor intrusion risks may occur have been impeded by the lack of final Agency guidance on vapor intrusion risks.

  12. Intrusive luxation in primary teeth – Review of literature and report of a case

    PubMed Central

    Gupta, Megha

    2011-01-01

    Luxation injuries such as intrusion are commonly seen in the primary dentition. Intrusion drives the tooth deeper into the alveolar socket, which results in damage to the pulp and peridontium. Difficulty in gaining compliance from a very young child and the risk of damaging the permanent tooth germ makes the management of these injuries challenging. Careful clinical and radiographic examination along with regular follow-up is essential. A case of intrusive luxation to the maxillary central incisor in a 3-year-old patient is reported. Spontaneous reeruption was noted 4 months after injury, but the tooth had developed an abscess and external root resorption. Hence, extraction of the tooth was done and an anterior esthetic fixed space maintainer was placed. Traumatic injuries to the primary dentition should not be ignored by the parents or by the dentist. The paper also includes a literature review of intrusive luxation in the primary dentition. PMID:23960512

  13. Identifying and forecasting deep stratospheric ozone intrusions over the western United States from space

    NASA Astrophysics Data System (ADS)

    Lin, M.; Fiore, A. M.; Horowitz, L. W.; Cooper, O. R.; Langford, A. O.; Pan, L.; Liu, X.; Reddy, P. J.

    2012-12-01

    Recent studies have shown that deep stratospheric ozone intrusions can episodically enhance ground-level ozone above the health-based standard over the western U.S. in spring. Advanced warning of incoming intrusions could be used by state agencies to inform the public about poor air quality days. Here we explore the potential for using total ozone retrievals (version 5.2, level 3) at twice daily near global coverage from the AIRS instrument aboard the NASA Aqua satellite to identify stratospheric intrusions and forecast the eventual surface destination of transported stratospheric ozone. The method involves the correlation of AIRS daily total ozone columns at each 1ox1o grid box ~1-3 days prior to stratospheric enhancements to daily maximum 8-hour average ozone at a selected surface site using datasets from April to June in 2003-2011. The surface stratospheric enhancements are estimated by the GFDL AM3 chemistry-climate model which includes full stratospheric and tropospheric chemistry and is nudged to reanalysis winds. Our earlier work shows that the model presents deep stratospheric intrusions over the Western U.S. consistently with observations from AIRS, surface networks, daily ozone sondes, and aircraft lidar available in spring of 2010 during the NOAA CalNex field campaign. For the 15 surface sites in the U.S. Mountain West considered, a correlation coefficient of 0.4-0.7 emerges with AIRS ozone columns over 30o-50oN latitudes and 125o-105oW longitudes - variability in the AIRS column within this spatial domain indicates incoming intrusions. For each "surface receptor site", the spatial domain can narrow to an area ~5ox5o northwest of the individual site, with the strong correlation (0.5-0.7) occurring when the AIRS data is lagged by 1 day from the AM3 stratospheric enhancements in surface air. The spatial pattern of correlations is consistent with our process-oriented understanding developed from case studies of extreme intrusions. Surface observations

  14. Lessons from (triggered) tremor

    USGS Publications Warehouse

    Gomberg, Joan

    2010-01-01

    I test a “clock-advance” model that implies triggered tremor is ambient tremor that occurs at a sped-up rate as a result of loading from passing seismic waves. This proposed model predicts that triggering probability is proportional to the product of the ambient tremor rate and a function describing the efficacy of the triggering wave to initiate a tremor event. Using data mostly from Cascadia, I have compared qualitatively a suite of teleseismic waves that did and did not trigger tremor with ambient tremor rates. Many of the observations are consistent with the model if the efficacy of the triggering wave depends on wave amplitude. One triggered tremor observation clearly violates the clock-advance model. The model prediction that larger triggering waves result in larger triggered tremor signals also appears inconsistent with the measurements. I conclude that the tremor source process is a more complex system than that described by the clock-advance model predictions tested. Results of this and previous studies also demonstrate that (1) conditions suitable for tremor generation exist in many tectonic environments, but, within each, only occur at particular spots whose locations change with time; (2) any fluid flow must be restricted to less than a meter; (3) the degree to which delayed failure and secondary triggering occurs is likely insignificant; and 4) both shear and dilatational deformations may trigger tremor. Triggered and ambient tremor rates correlate more strongly with stress than stressing rate, suggesting tremor sources result from time-dependent weakening processes rather than simple Coulomb failure.

  15. Testing a 1-D Analytical Salt Intrusion Model and the Predictive Equation in Malaysian Estuaries

    NASA Astrophysics Data System (ADS)

    Gisen, Jacqueline Isabella; Savenije, Hubert H. G.

    2013-04-01

    Little is known about the salt intrusion behaviour in Malaysian estuaries. Study on this topic sometimes requires large amounts of data especially if a 2-D or 3-D numerical models are used for analysis. In poor data environments, 1-D analytical models are more appropriate. For this reason, a fully analytical 1-D salt intrusion model, based on the theory of Savenije in 2005, was tested in three Malaysian estuaries (Bernam, Selangor and Muar) because it is simple and requires minimal data. In order to achieve that, site surveys were conducted in these estuaries during the dry season (June-August) at spring tide by moving boat technique. Data of cross-sections, water levels and salinity were collected, and then analysed with the salt intrusion model. This paper demonstrates a good fit between the simulated and observed salinity distribution for all three estuaries. Additionally, the calibrated Van der Burgh's coefficient K, Dispersion coefficient D0, and salt intrusion length L, for the estuaries also displayed a reasonable correlations with those calculated from the predictive equations. This indicates that not only is the salt intrusion model valid for the case studies in Malaysia but also the predictive model. Furthermore, the results from this study describe the current state of the estuaries with which the Malaysian water authority in Malaysia can make decisions on limiting water abstraction or dredging. Keywords: salt intrusion, Malaysian estuaries, discharge, predictive model, dispersion

  16. The Torres del Paine intrusion as a model for a shallow magma chamber

    NASA Astrophysics Data System (ADS)

    Baumgartner, Lukas; Bodner, Robert; Leuthold, Julien; Muntener, Othmar; Putlitz, Benita; Vennemann, Torsten

    2014-05-01

    The shallow magmatic Torres del Paine Intrusive Complex (TPIC) belongs to a series of sub-volcanic and plutonic igneous bodies in Southern Chile and Argentina. This trench-parallel belt is located in a transitional position between the Patagonia Batholith in the West, and the alkaline Cenozoic plateau lavas in the East. While volumetrically small amounts of magmatism started around 28 my ago in the Torres del Paine area, and a second period occurred between 17-16 Ma, it peaked with the TPIC 12.59-12.43 Ma ago. The spectacular cliffs of the Torres del Paine National park provide a unique opportunity to study the evolution of a very shallow magma chamber and the interaction with its host rocks. Intrusion depth can be estimated based on contact metamorphic assemblages and granite solidus thermobarometry to 750±250 bars, corresponding to an intrusion depth of ca. 3km, ca. 500m above the base of the intrusion. Hornblende thermobarometry in mafic rocks agrees well with these estimates (Leuthold et al., 2014). The TPIC is composed of a granitic laccolith emplaced over 90ka (Michel et al., 2008) in 3 major, several 100m thick sheets, forming an overall thickness of nearly 2 km. Contacts are sharp between sheets, with the oldest sheet on the top and the youngest on the bottom (Michel et al., 2008). The granitic laccolith is under-plated by a ca. 400m thick mafic laccolith, built up over ca. 50ka (Leuthold et al. 2012), constructed from the bottom up. Granitic and mafic sheets are themselves composed of multiple metric to decametric pulses, mostly with ductile contacts between them, resulting in outcrop patterns resembling braided stream sediments. The contact of the TPIC with the Cretaceous flysch sediments document intrusion mechanism. Pre-existing sub-horizontal fold axes are rotated in the roof of the TPIC, clearly demonstrating ballooning of the roof; no ballooning was observed in the footwall of the intrusion. Extension during ballooning of the roof is indicated by

  17. Descriptions of mineral occurrences and interpretation of mineralized rock geochemical data in the Stikine geophysical survey area, Southeastern Alaska

    USGS Publications Warehouse

    Taylor, Cliff D.

    2003-01-01

    tectonic activity to quiescence (such as conglomeratic and/or mafic volcaniclastics or flows overlain by platform carbonate or shale sequences), 2) presence and proximity to Late Triassic mafic-ultramafic intrusions, 3) presence of quartz-carbonate-fuchsite altered ultramafic bodies, 4) pyritic, graphitic shales, 5) presence of barite and/or iron-manganese-rich carbonates, 6) low-iron sphalerite and antimony-rich sulfosalt minerals, 7) a geochemical signature including Fe-Zn-Pb-Cu-Ag-Au-Sb-Hg-As-Cd-Ba-Mn-Mo-Tl and the ultramafic-related suite of elements Ni-Cr-Co, and 8) a geophysical signature characterized by the coincidence of a sharp resistivity contrast with evidence for buried intrusive rocks. Critical factors for the development of larger, economic orebodies are significant thickness of pyritic, graphitic shale indicating that a locally reducing sedimentary setting was established and that accumulation of an insulating shale blank occurred, and proximity to Late Triassic aged hypabyssal mafic-ultramafic intrusive rocks.

  18. Intrusion of Soil Water through Pipe Cracks

    EPA Science Inventory

    This report describes a series of experiments conducted at U.S. EPA’s Test and Evaluation Facility in 2013-2014 to study the intrusion of contaminated soil water into a pipe crack during simulated backflow events. A test rig was used consisting of a 3’ x 3’ x 3’ acrylic soil bo...

  19. Map showing the potential for mineral deposits associated with Precambrian mafic and ultramafic rocks in the Blacktail and Henrys Lake mountains and the Greenhorn and Ruby ranges of southwestern Montana

    USGS Publications Warehouse

    Hammarstrom, Jane M.; Van Gosen, Bradley S.; Carlson, Robert R.; Kulik, Dolores M.

    1998-01-01

    In response to requests from the Bureau of Land Management (BLM) and the U.S. Forest Service (USFS), the U.S. Geological Survey (USGS) conducted a mineral resource assessment in the Dillon BLM Resource Area in Beaverhead and Madison Counties, southwestern Montana. These agencies use mineral resource data in creating and updating land-use management plans for federal lands for the reasonably foreseeable future. Mineral resources that have not been developed in the past may be developed in the future, based on changing commodity demands and market conditions. Therefore, federal land managers need geologic information on known mineral occurrences as well as on areas that are permissive for the occurrence of undiscovered mineral resources. This map was prepared to provide this type of geologic information for mineral deposits that can be associated with ultramafic rocks. Areas of exposed Precambrian ultramafic rocks are labeled with uppercase letters (A-F). Sources of geologic maps used to compile this map are shown on the smaller index map ("Index to Geologic Mapping"); lowercase letters (a-m) on the index map are keyed to the reference list.

  20. LANDSAT and radar mapping of intrusive rocks in SE-Brazil

    NASA Technical Reports Server (NTRS)

    Parada, N. D. J. (Principal Investigator); Dossantos, A. R.; Dosanjos, C. E.; Moreira, J. C.; Barbosa, M. P.; Veneziani, P.

    1982-01-01

    The feasibility of intrusive rock mapping was investigated and criteria for regional geological mapping established at the scale of 1:500,00 in polycyclic and polymetamorphic areas using the logic method of photointerpretation of LANDSAT imagery and radar from the RADAMBRASIL project. The spectral behavior of intrusive rocks, was evaluated using the interactive multispectral image analysis system (Image-100). The region of Campos (city) in northern Rio de Janeiro State was selected as the study area and digital imagery processing and pattern recognition techniques were applied. Various maps at the 2:250,000 scale were obtained to evaluate the results of automatic data processing.