diff --git "a/data_all_eng_slimpj/shuffled/split2/finalzzgvxn" "b/data_all_eng_slimpj/shuffled/split2/finalzzgvxn" new file mode 100644--- /dev/null +++ "b/data_all_eng_slimpj/shuffled/split2/finalzzgvxn" @@ -0,0 +1,5 @@ +{"text":"\\section{Introduction}\n\nDynamical systems are fundamental in a range of scientific fields including biology, chemistry, physics, medicine, and economics~\\cite{strogatz2018nonlinear}. Here, we consider dynamical systems of the form\n\\begin{equation}\n \\label{eq_dyn_syst}\n \\frac{\\partial u}{\\partial t} = F(u,\\lambda),\n\\end{equation}\nwhere $u \\in C^1([0,\\tau];U)$ is a solution, $\\tau$ is the time horizon, $U$ is a suitable Hilbert space of functions defined on a bounded domain $\\Omega \\subset \\mathbb{R}^d$, $d \\in \\mathbb{N}_+$, $\\lambda \\in \\mathbb{R}$ is a bifurcation parameter, and $F\\in C^1(U\\times \\mathbb{R};U)$ is a Fr\\'echet differentiable operator. Typical examples of operators $F$ are nonlinear partial differential equations (PDEs) such as e.g.~the Navier--Stokes equations. Steady state (or equilibrium) solutions of \\cref{eq_dyn_syst} satisfy\n\\begin{equation}\n \\label{eq_steady_system}\n 0 \\equiv \\frac{\\partial u}{\\partial t} = F(u,\\lambda).\n\\end{equation}\n\nThe properties of the system \\cref{eq_dyn_syst} depend on the value of the bifurcation parameter $\\lambda$. For instance, the number of steady-state solutions to \\cref{eq_dyn_syst} can vary with the bifurcation parameter $\\lambda$ through the birth of branches of solutions $(u, \\lambda)$ at specific branching points $(u^\\star, \\lambda^\\star)$ in the bifurcation diagram. Points $(u^\\star, \\lambda^\\star)$ at which steady-state solutions change stability and a periodic solution appears or disappears are known as Hopf bifurcations. By definition, this periodic solution $u$ will satisfy\n\\begin{equation}\n u(x,t+T) = u(x,t) \\quad \\text{for } x \\in \\Omega, t \\geq 0\n\\end{equation}\nfor some minimal period of oscillation $T>0$. \\cref{fig_Hopf} depicts an example of bifurcation diagram of a dynamical system where a branch undergoes a Hopf bifurcation, along with an illustration of the steady-state and periodic solution at the Hopf bifurcation point. Hopf bifurcations are typically of substantial importance in physical and biological systems; in this manuscript we are interested in how and to what extent properties of Hopf bifurcation points can be controlled automatically via numerical optimization.\n\n\\begin{figure}[ht!]\n\\centering\n\\vspace{0.4cm}\n\\begin{overpic}[width=\\textwidth]{Figure\/bifurcation.pdf}\n\\put(0,26){(a)}\n\\put(35,26){(b)}\n\\put(70,26){(c)}\n\\end{overpic}\n\\caption{Illustration of a bifurcation diagram where a branch of transient solutions (dashed line) bifurcates from a steady-state through a Hopf bifurcation (a). The steady-state and periodic solution at the Hopf bifurcation point are respectively depicted in (b) and (c).} \n\\label{fig_Hopf}\n\\end{figure}\n\nIn this paper, we introduce a numerical method for controlling properties of Hopf bifurcations, such as their location in the bifurcation diagram or the period of the associated periodic solution, by optimizing auxiliary parameters of the model, including the domain $\\Omega$. Our algorithm allows us to advance or delay the birth of these periodic solutions using a characterization of Hopf bifurcations as the solutions to an extended system of nonlinear partial differential equations introduced by Griewank and Reddien~\\cite{griewank1983calculation}. This extends previous work~\\cite{boulle2021control} where we introduced a numerical technique for controlling simple bifurcation structures of physical systems with shape optimization utilizing the Moore--Spence system~\\cite{moore1980calculation,seydel1979numerical}.\nThe proposed algorithm can be applied to many systems of equations modelling sustained oscillations in physical and biological phenomena where Hopf bifurcations naturally arise, such as cardiac cell models~\\cite{erhardt2018bifurcation,erhardt2021complex}, the Hodgkin--Huxley model describing action potentials in neurons~\\cite{guckenheimer1993bifurcation,hodgkin1952quantitative,wang2005two,xie2008controlling}, the Selkov model of glycolysis~\\cite{sel1968self}, the Van der Pol oscillator~\\cite{van1927frequency}, spiral waves in reaction-diffusion systems~\\cite{barkley1990spiral}, models of the cardiac rhythms~\\cite{leloup1999limit,roenneberg2008modelling}, the migration of cancer cells~\\cite{bruckner2019stochastic}, and the von K\\'arm\\'an vortex street~\\cite{barkley2006linear,duvsek1994numerical,jackson1987finite,provansal1987benard,williamson1996vortex} in fluid dynamics.\n\nThe Griewank--Reddien system has been widely used in the literature to accurately localize Hopf bifurcations in various applications such as aeroelasticity, fluid dynamics, and crystals~\\cite{chen1997bifurcation,chen1995bifurcation,cliffe2000numerical,dellnitz1990computational,fortin1997localization,luzyanina1996numerical,morton1999hopf,winters1988oscillatory}. However, the majority of the works that aim to control the location and properties of Hopf bifurcations have considered applications to ordinary differential equations (ODEs), with a simple control parameter, and employed methods based on linear stability analysis, center manifold, and\/or normal form theory~\\cite{murdock2006normal} to find analytical relations~\\cite{abed1994stabilization,berns1998feedback,harb2003controlling,jiang2020hopf,li2004hopf,\nverduzco2006hopf,wang2020hopf,xie2008controlling,yu2004hopf}. One of the main limitations of these methods is that they are difficult to use to study nonlinear PDEs, especially when the control is more complex than a single real parameter, such as a material parameter field or the shape of the domain. In contrast, our approach can be automatically applied to many examples using a variety of optimization functionals and control parameters.\n\nWe have implemented our algorithm in the Firedrake finite element software~\\cite{rathgeber2016firedrake}, which interfaces with several libraries such as UFL~\\cite{alnaes2014unified}, PETSc~\\cite{balay2020petsc}, SLEPc~\\cite{hernandez2005slepc}, dolfin-adjoint~\\cite{farrell2013automated,mitusch2019dolfin}, ROL~\\cite{ridzal2017rapid}, and fireshape~\\cite{paganini2021fireshape} for discretizing variational formulations, solving sparse linear systems, solving eigenvalue problems, deriving adjoint models of nonlinear PDEs, solving optimization problems, and performing shape optimization, respectively. The code used to compute the numerical examples in this paper is publicly available on Zenodo for reproducibility purposes~\\cite{nicolas_boulle_2021_5235244}.\n\nThe paper is organized as follows. We begin in \\Cref{sec_charact_hopf} by describing the characterization of Hopf bifurcation points as solutions to an extended system of partial differential equations. We employ the formulation proposed by Griewank and Reddien~\\cite{griewank1983calculation}, which generalizes the Moore--Spence system used to characterize simple bifurcations and turning points~\\cite{moore1980calculation,seydel1979numerical}. Next, in \\Cref{sec_opt}, we describe the algorithm for performing numerical optimization and control of Hopf points with respect to a parameter of the dynamical system or the shape of the domain on which solutions are defined. We present a wide range of numerical examples and applications of the method in \\Cref{sec_app} before concluding and discussing further possibilities in \\Cref{sec_conc}.\n\n\\section{Characterization of Hopf bifurcations}\n\\label{sec_charact_hopf}\n\n\\subsection{Definitions of simple and Hopf bifurcation points}\n\nFor a dynamical system of the form~\\cref{eq_dyn_syst}, a \\emph{simple bifurcation point} is a solution pair $(u^\\star, \\lambda^\\star)$ satisfying \\eqref{eq_steady_system} with the property that the number of steady-state solutions to \\cref{eq_steady_system} in any neighbourhood of $(u^\\star, \\lambda^\\star)$ changes as $\\lambda$ passes $\\lambda^\\star$. At such points, the Fr\\'echet derivative $F_u$ of the operator $F$ with respect to $u$ is non-invertible, with a zero eigenvalue associated with a nonzero eigenfunction $\\phi$:\n\\begin{equation}\n F_u (u^\\star, \\lambda^\\star) [\\phi] = 0 .\n\\end{equation}\nUsing this property, simple bifurcation points can be characterized using an extended system of equations called the Moore--Spence system~\\cite{moore1980calculation,seydel1979numerical}, in which the steady-state $u^\\star$, the bifurcation parameter $\\lambda^\\star$, and the eigenvector $\\phi$ are solved for simultaneously.\n\nFollowing Roose and Hlava\\v{c}ek~\\cite{roose1985direct}, we assume that there exists a smooth branch of steady-state solutions $(u, \\lambda)$, each satisfying \\cref{eq_steady_system}, for $\\lambda\\in(\\lambda^\\star-\\epsilon,\\lambda^\\star+\\epsilon)$ where $\\epsilon>0$, and that $u^\\star$ is an isolated solution to $F(u, \\lambda^\\star)=0$ belonging to the branch. Moreover, we assume that $F_u(u^\\star, \\lambda^\\star)$ has a single pair of complex conjugate imaginary eigenvalues $\\pm i \\mu$ for $\\mu \\in \\mathbb{R}_+$, and with associated eigenfunction $\\phi$:\n\\begin{equation}\n \\label{eq_eig_hopf}\n F_u(u^\\star, \\lambda^\\star)[\\phi] = i \\mu \\, \\phi .\n\\end{equation}\nThen, under additional regularity conditions on the operator $F$ (cf.~\\cite{roose1985direct} and the theoretical results in~\\cite{hassard1981theory,marsden2012hopf}), a \\emph{Hopf bifurcation} occurs at $\\lambda=\\lambda^\\star$, i.e., a branch of time periodic solutions bifurcates from the branch of steady-state solutions. \n\n\\subsection{The Griewank--Reddien equations}\n\\label{sec:griewank-reddien}\n\nIn this section, we consider the formulation of an extended system of equations to characterize Hopf bifurcations as proposed by Griewank and Reddien~\\cite{griewank1983calculation}, which we will next embed in an optimal control setting in \\Cref{sec_opt}. While alternative methods~\\cite{hassard1981theory,heinemann1981multiplicity,jepson1981numerical} permit the detection of Hopf bifurcations by solving eigenvalue problems during a bifurcation parameter continuation process, the Griewank--Reddien formalism offers a direct approach. One of the key difficulties of the characterization of Hopf points arises from the non-uniqueness of the eigenfunctions, and we will discuss this point before turning to the extended system.\n\nLet $(u^\\star,\\lambda^\\star)$ be a steady-state solution of \\cref{eq_steady_system} at a Hopf bifurcation point, and let $\\phi_0 = v_0 + i w_0$ be an eigenfunction satisfying \\cref{eq_eig_hopf}, with real and imaginary parts $v_0$ and $w_0$ respectively, corresponding to the imaginary eigenvalue $i \\mu$ for $\\mu > 0$. We observe that $\\phi_0$ is only unique up to multiplication by a complex number $z=re^{i\\theta}$, and the eigenvalue problem~\\cref{eq_eig_hopf} thus admits eigenfunctions of the form \n\\begin{equation}\n \\phi = re^{i\\theta}\\phi_0 = r(v_0\\cos\\theta-w_0\\sin\\theta) + ir(v_0\\sin\\theta+w_0\\cos\\theta),\n\\end{equation}\nfor every $r>0$ and $\\theta \\in [0,2\\pi)$. To uniquely determine a solution to \\cref{eq_eig_hopf}, we augment the eigenvalue problem by a normalization condition. More precisely, we assume that there exists a suitable \\emph{normalization function} $c \\in U$ such that at least one of $\\langle c,v_0\\rangle \\neq 0$ or $\\langle c,w_0\\rangle\\neq 0$ holds, where $\\langle \\cdot, \\cdot\\rangle$ denotes the inner product of $U$. We aim to fix a solution $\\phi = v + i w$, $v, w \\in U$ to \\cref{eq_eig_hopf} such that\n\\begin{equation} \\label{eq_norm_condition}\n\\langle c, v \\rangle = 0 \\qquad \\text{and} \\qquad \\langle c, w \\rangle = 1.\n\\end{equation}\nClearly \\cref{eq_norm_condition} is satisfied for $v = r (v_0 \\cos \\theta - w_0 \\sin \\theta)$ and $w = r (v_0 \\sin \\theta + w_0 \\sin \\theta)$ if $r$ and $\\theta$ solve:\n\\begin{subequations} \\label{eq_norm}\n\\begin{align}\n\\langle c, v_0\\rangle \\cos\\theta - \\langle c, w_0\\rangle \\sin\\theta &= 0,\\\\\nr (\\langle c, v_0\\rangle \\sin\\theta + \\langle c, w_0\\rangle \\cos\\theta) &= 1.\n\\end{align}\n\\end{subequations}\nHence, given $c$ and a $\\phi_0$, \\cref{eq_norm} provides a normalization procedure to determine $r, \\theta$ to ensure that the corresponding eigenfunction $\\phi$ satisfies the conditions given by \\cref{eq_norm_condition}. \n\nThe Griewank--Reddien formalism combines the eigenvalue problem \\cref{eq_eig_hopf}, the real and imaginary components of the steady-state equation \\cref{eq_dyn_syst}, as well as the normalization conditions \\cref{eq_norm_condition} to read as follows~\\cite[Eq.~3.1]{griewank1983calculation}: find the solution field $u \\in U$, bifurcation parameter $\\lambda \\in \\mathbb{R}$, frequency $\\mu > 0$, and eigenfunction components $v, w \\in U$ such that\n\\begin{equation}\n \\label{eq_ext_MS}\n G(u, \\lambda, \\mu, v,w) =\n \\begin{pmatrix}\n F(u, \\lambda) \\\\\n F_u(u,\\lambda) [v] + \\mu w \\\\\n F_u(u,\\lambda) [w] - \\mu v \\\\\n \\langle c, v \\rangle \\\\\n \\langle c, w \\rangle -1 \n \\end{pmatrix}\n = 0 .\n\\end{equation}\nIn the remainder of this paper, we will characterize Hopf bifurcations using the system \\cref{eq_ext_MS} and will refer to it as the Griewank--Reddien system. We will also exploit~\\eqref{eq_norm} separately to construct better initial guesses for the typically highly nonlinear system.\n\n\\begin{remark}\nIn place of the Griewank--Reddien system~\\cref{eq_ext_MS}, other direct formulations could equivalently be used, such as the system proposed by Roose and Hlava{\\v{c}}ek~\\cite{roose1985direct}:\n\\begin{equation*}\nR(u, \\lambda, \\mu, \\phi) =\n\\begin{pmatrix}\nF(u, \\lambda) \\\\\nF_u(u, \\lambda)^2[\\phi] + \\mu^2 \\phi\\\\\n\\langle c, \\phi \\rangle \\\\\n\\langle \\phi, \\phi \\rangle -1\n\\end{pmatrix}\n= 0 .\n\\end{equation*}\nHowever, the implementation of this Roose--Hlava{\\v{c}}ek system is more challenging in the finite element software Firedrake~\\cite{rathgeber2016firedrake}. Alternatively, one could also employ a standard shooting method~\\cite{waugh2013matrix} to find periodic solutions by solving a time-dependent system of equations to obtain the solutions and corresponding periods. While this method should allow the control of periodic solutions far from Hopf bifurcations, it requires a transient simulation for each functional evaluation and is therefore much more computationally expensive when employed in an optimization problem.\n\\end{remark}\n\n\\section{Numerical optimization of Hopf bifurcation points}\n\\label{sec_opt}\n\nA Hopf bifurcation point $(u, \\lambda)$ of the dynamical system\n\\cref{eq_dyn_syst} is associated with various properties, such as the\nlocation $\\lambda$ of the bifurcation parameter, the frequency of\noscillation of the emerging periodic solution branch $\\mu$, as well as\nother properties of the steady-state $u$ at the bifurcation. We target\ncontrolling these properties via an optimal control approach.\n\n\\subsection{An optimal control setting for Hopf bifurcations}\n\nAssume that a Hopf bifurcation point $(u, \\lambda)$ to the dynamical\nsystem \\cref{eq_dyn_syst} with frequency $\\mu > 0$ can be expressed as a\nfunction of a control variable $o$ (e.g.~material parameter,\nbifurcation location, frequency, domain shape etc.). For a given\nobjective functional\n\\begin{equation}\n \\mathcal{J} = \\mathcal{J} (u, \\lambda, \\mu) = \\mathcal{J} (u, \\lambda, \\mu) (o),\n\\end{equation}\nwe consider the optimization problem constrained by the Griewank--Reddien system~\\cref{eq_ext_MS}:\n\\begin{equation}\n \\label{eq_min_problem}\n \\min_{o} \\, \\mathcal{J}(u, \\lambda, \\mu) \\quad \\text{subject to} \\quad G(u, \\lambda, \\mu, v, w) = 0.\n\\end{equation}\nThis general formulation allows for a range of types of optimal control applications such as illustrated by the following four examples.\n\\begin{example}[Controlling the location of a Hopf bifurcation]\nTo advance or delay the bifurcation parameter of a Hopf bifurcation point to a target value $\\lambda^\\star$, we consider the objective functional:\n\\begin{equation}\n \\mathcal{J} = (\\lambda - \\lambda^\\star)^2 \/ \\lambda^{\\star 2} .\n\\end{equation}\n\\end{example}\n\\begin{example}[Controlling the frequency of the periodic solution]\n To increase or decrease the frequency of oscillation of the periodic branch arising from the Hopf bifurcation to a target frequency $\\mu^\\star$, we consider the functional:\n \\begin{equation}\n \\mathcal{J} = (\\mu - \\mu^\\star)^2\/\\mu^{\\star 2} .\n \\end{equation}\n\\end{example}\n\\begin{example}[Optimizing a parameter]\nTo control the Hopf bifurcation with respect to a scalar parameter $a \\in \\mathbb{R}$ of the PDE, we consider the control variable $o=a$.\n\\end{example}\n\\begin{example}[Optimizing the shape of the domain]\nTo control the Hopf bifurcation with respect to the shape of the domain $\\Omega$, we consider the control variable $o=\\Omega\\in \\mathcal{U}_{\\textup{ad}}$ where $\\mathcal{U}_{\\textup{ad}}$ is the set of images of an initial domain under a suitable set of diffeomorphisms~\\cite{paganini2021fireshape}.\n\\end{example}\n\n\\subsection{Optimization algorithm}\n\nTo minimize the functional $\\mathcal{J}$, we introduce an iterative optimization algorithm,\nsummarized in \\cref{alg_branch} and further described below.\n\n\\renewcommand{\\algorithmicrequire}{\\textbf{Input:}}\n\\renewcommand{\\algorithmicensure}{\\textbf{Output:}}\n\\begin{algorithm}\n \\caption{Optimization of Hopf bifurcations}\n \\label{alg_branch}\n \\begin{algorithmic}[1]\n \\Require Initial control variable $\\tilde{o}$, initial guess $(\\tilde{u}, \\tilde{\\lambda})$ for the Hopf bifurcation point, optimization functional $\\mathcal{J}$, normalization function $c$\n \\Ensure Optimized control variable $o$\n \\State Solve the eigenvalue problem \\cref{eq_eig_hopf} around $(\\tilde{u}, \\tilde{\\lambda})$ to generate initial ($\\tilde{\\mu}, \\tilde{v}, \\tilde{w})$\n \\State Normalize the eigenfunctions $\\tilde{v}, \\tilde{w}$ by solving \\cref{eq_norm} with the given $c$\n \\State Solve the system \\cref{eq_ext_MS} to obtain an initial solution $(u^{(0)}, \\lambda^{(0)}, \\mu^{(0)}, v^{(0)}, w^{(0)})$\n \\State Initialize optimization step, $k \\gets 1$\n \\While {termination criteria not satisfied}\n \\State Evaluate the objective functional and compute updated control variable $o^{(k)}$\n \\State Solve the Griewank--Reddien system to obtain $(u^{(k)}, \\lambda^{(k)}, \\mu^{(k)}, v^{(k)}, w^{(k)})$\n \\If{the regularity conditions are satisfied}\n \\State Accept optimization step, $k\\gets k+1$\n \\Else\n \\State Reject optimization step and decrease the step size\n \\EndIf\n \\EndWhile\n \\end{algorithmic}\n\\end{algorithm}\n\nFirst, we solve the Griewank--Reddien system~\\cref{eq_ext_MS} to locate the Hopf bifurcation to be modified. This system of equations is highly nonlinear and, as a dynamical system may have several Hopf bifurcations, can have multiple solutions. As an example, the Ginzburg--Landau equation example in Section~\\ref{sec_GL} has an infinite number of Hopf bifurcation points. We use Newton's method to solve the Griewank--Reddien system, and therefore need a good initial guess to ensure convergence to the target Hopf bifurcation. To this end, we first use deflated continuation~\\cite{farrell2016computation,farrell2015deflation} to compute multiple steady-state solutions $u$ to \\cref{eq_dyn_syst} by continuation in the bifurcation parameter $\\lambda$. We analyze the (linear) stability of each steady-state $u$ found at each parameter $\\lambda$ by computing eigenvalues to the Fr\\'echet derivative of $F$ at $u$, $F_u(u,\\lambda)$, and tracking when one eigenvalue becomes purely imaginary as we increase $\\lambda$. We select the steady-state $(\\tilde{u}, \\tilde{\\lambda})$ and eigenfunction $\\phi$ with growth rate (real part of the eigenvalue) closest to zero. We define the guess frequency $\\tilde{\\mu} > 0$ to be the imaginary part of the corresponding eigenvalue, and denote by $v_0$ and $w_0$ the real and imaginary parts of $\\phi$, respectively. Last, we define the normalized functions to be\n\\begin{equation*}\n \\tilde{v} = r(v_0 \\cos \\theta - w_0 \\sin \\theta), \\qquad\n \\tilde{w} = r(v_0 \\sin \\theta + w_0 \\sin \\theta),\n\\end{equation*}\nwhere $r>0$ and $\\theta\\in [0,2\\pi)$ are solutions to \\cref{eq_norm} in alignment with the discussion in Section~\\ref{sec:griewank-reddien} (step 2 in \\cref{alg_branch}).\n\nOnce a suitable initial guess $(\\tilde{u}, \\tilde{\\lambda}, \\tilde{\\mu}, \\tilde{v}, \\tilde{w})$ has been computed, we solve~\\cref{eq_ext_MS} to obtain an initial Hopf bifurcation point $(u^{(0)}, \\lambda^{(0)}, \\mu^{(0)}, v^{(0)}, w^{(0)})$. We employ a trust-region algorithm~\\cite{conn2000trust} to solve the optimization problem formulated in \\cref{eq_min_problem} and minimize the functional $\\mathcal{J}(u, \\lambda, \\mu)$ (step 6--7 in \\cref{alg_branch}). Finally, we check whether certain regularity conditions on the mesh of the domain or the steady-state solution $u^{(k+1)}$ are satisfied to accept or reject the optimization step (cf.~\\cite[Sec.~4]{boulle2021control}). In particular, if $u^{(k)}$ is the steady-state solution at the previous step, we reject control updates that do not satisfy the following inequality, to ensure that the optimization remains on the same branch of solutions and does not jump to a secondary Hopf bifurcation:\n\\[\\|u^{(k+1)}-u^{(k)}\\|_U\\leq C\\|u^{(k+1)}\\|_U,\\]\nwhere $C>0$ is a specified constant. If the above inequality is not satisfied, then we reject the optimization step and decrease the trust-region radius. The optimization algorithm terminates when the functional value $\\mathcal{J}$ falls below a tolerance $\\epsilon>0$, or a maximum number of iterations or a gradient tolerance is reached.\n\n\\subsection{Discretization, solvers and software}\n\nThe nonlinear (partial) differential equation $F(u,\\lambda) = 0$ is discretized and solved using the Firedrake finite element software~\\cite{rathgeber2016firedrake} with efficient linear solvers from PETSc~\\cite{balay2020petsc}. We solve the eigenvalue problems resulting from the linear stability analysis using the Scalable Library for Eigenvalue Problem Computations (SLEPc)~\\cite{hernandez2005slepc}, which is a library interfacing with PETSc for solving large scale eigenvalue problems. In particular, we use the Krylov--Schur algorithm with a shift-and-invert spectral transformation~\\cite{kressner2005numerical,stewart2002krylov}. We leverage the Rapid Optimization Library (ROL)~\\cite{ridzal2017rapid} to solve the optimization problem formulated in \\cref{eq_min_problem} and minimize the functional $\\mathcal{J}(u, \\lambda, \\mu)$. Inside the optimization algorithm, the update of the control variable is computed using either the dolfin-adjoint library~\\cite{farrell2013automated,mitusch2019dolfin}, if the control is a parameter or a function, or the Fireshape optimization toolbox~\\cite{paganini2021fireshape} which relies on a moving mesh method~\\cite{allaire2006structural,paganini2018higher}, if the control is the shape of the domain. \n\n\\section{Applications}\n\\label{sec_app}\n\nIn this section, we employ the abstract method described in \\Cref{sec_opt} for controlling Hopf bifurcations to a wide range of concrete examples. The applications considered include the FitzHugh--Nagumo model simulating the evolution of action potentials in an excitable biological cell such as a neuron or myocyte, the complex Ginzburg--Landau equation used to understand phase transition, as well as the Rayleigh--B\\'enard convection problem, and the control of a von K\\'arm\\'an vortex street described by the Navier--Stokes equations.\n\n\\subsection{FitzHugh--Nagumo model}\n\nWe first consider a FitzHugh--Nagumo~\\cite{fitzhugh1961impulses} model. This dynamical system simplifies the Hodgkin--Huxley model~\\cite{hodgkin1952quantitative}, which describes the propagation of action potentials in neurons. This system of ordinary differential equations models the evolution of the transmembrane potential $v$, and a second dimensionless variable $w$ in a cardiac cell, and reads as:\n\\begin{subequations}\n \\label{eq_FN}\n\\begin{align}\n\\frac{\\partial v}{\\partial t} &=c_1v(v-a)(1-v)-c_2 w, \\\\\n\\frac{\\partial w}{\\partial t} &= b(v-c_3 w).\n\\end{align}\n\\end{subequations}\nHere, $a=-0.12,\\,b=0.011,\\,c_1=0.15,\\,c_2=0.05,\\,c_3=0.55$ are given parameters which may be adjusted to model different type of cells~\\cite[Sec.~2.4.1]{sundnes2007computing}.\nThis formulation yields a normalized action potential with a zero resting potential and a peak around $0.9$. Note that a reparametrization of the model can be done to match physiological data~\\cite[Sec.~2.4.1]{sundnes2007computing}. \n\nIn this example, we select the parameter $c_1$ as the bifurcation parameter of the model, fix the remaining parameters except $c_2$, and remark that the system transitions to a time-dependent periodic solution to \\cref{eq_FN} through a Hopf bifurcation, located at a critical value of the parameter $c_1$. Then, we solve the Griewank--Reddien system~\\cref{eq_ext_MS} and obtain a Hopf bifurcation at the critical bifurcation parameter $c_1=0.05$, associated with the steady-state $(v,w)=(0,0)$. Moreover, using linear stability analysis, we find that this state is associated with a pair of imaginary eigenvalues of $\\pm i\\mu$, where $\\mu\\approx 2.23\\times 10^{-2}$, corresponding to a period of oscillations of $T=2\\pi\/\\mu\\approx 277$ ms, and eigenfunction $\\phi=v_h+iw_h$.\n\nWe aim to find the value of the cell parameter $c_2$ such that the action potential duration reflects the action potential duration of a cardiac cell of approx.~$T^\\star=400$ ms~\\cite{boron2016medical, qu2012mechanisms}; i.e., $\\mu^\\star=1.57\\times 10^{-2}$. We formulate this as the following PDE-constrained optimization problem:\n\\begin{equation} \\label{eq_MS_FN}\n\\begin{aligned}\n\\min_{c_2\\in\\mathbb{R}} \\quad & \\mathcal{J}\\coloneqq (\\mu-\\mu^\\star)^2\/\\mu^{\\star 2}\\\\\n\\textrm{subject to} \\quad & G((v,w),c_2,\\mu,v_h,w_h) = 0,\n\\end{aligned}\n\\end{equation}\nwhich we solve with the algorithm presented in \\cref{sec_opt}, implemented in the Firedrake finite element software~\\cite{rathgeber2016firedrake} using the dolfin-adjoint library~\\cite{farrell2013automated}.\nUsing a trust-region algorithm implemented in ROL, we are able to minimize the functional $\\mathcal{J}$ in \\cref{eq_MS_FN} to machine precision in 7 iterations, and obtain an optimized value of $c_2\\approx 0.026$. This yields a Hopf bifurcation at $c_1\\approx 0.05$ with an associated steady-state of $(v,w)=(0,0)$. We then perform a linear stability analysis to verify that this solution possesses an pair of purely imaginary eigenvalues $\\pm i\\mu$, with $\\mu \\approx 1.57\\times 10^{-2}$, i.e.~an oscillation period of $T=400$ ms as desired.\n\n\\begin{figure}[ht!]\n\\centering\n\\vspace{0.4cm}\n\\begin{overpic}[width=\\textwidth]{Figure\/FN_second_model.pdf}\n\\put(0,62){(a)}\n\\put(33,62){(b)}\n\\put(67,62){(c)}\n\\put(0,31){(d)}\n\\put(33,31){(e)}\n\\put(67,31){(f)}\n\\end{overpic}\n\\caption{Initial (a) and optimized (d) periodic potential solutions $v$ to the FitzHugh--Nagumo equations~\\cref{eq_MS_FN} at the bifurcation parameter $c_1=0.05$. The dashed red lines show the steady-state solution $(v,w)=(0,0)$ for the respective values of the cell model parameters at the Hopf bifurcation. Panels (b) and (e) display a phase portrait of the variables $v$ and $w$ to illustrate the periodicity of the solution, along with a red dot for the steady-state solution. The periodic solution $v$ at $c_1=0.15$, away from the Hopf bifurcation, is plotted for the initial and optimized parameter $c_2$ in panels (c) and (f), respectively.} \n\\label{fig_time_dep_FN}\n\\end{figure}\n\nFinally, we employ an explicit Runge-Kutta method of order 5(4)~\\cite{dormand1980family} to solve \\cref{eq_MS_FN}, starting from the perturbed steady-state $(v,w)=(0.01,0)$, to observe the periodic solution to the FitzHugh--Nagumo equations around the Hopf bifurcation. The resulting periodic potential solutions $v$ for the initial and optimized cell parameters $c_1$ and $c_2$ are displayed in \\cref{fig_time_dep_FN}(a) and (d). In the two panels, we observe that the two solutions respectively oscillate with a period of $T=277$ ms and $T=400$ ms, as imposed by the optimization procedure described in this section. Additionally, we report a phase portrait of the variables $v$ and $w$ around the steady-state solution for both cases in \\cref{fig_time_dep_FN}(b) and (e). We find in \\cref{fig_time_dep_FN}(a) and (d) that the action potential variable $V$ is periodic at the Hopf bifurcation point with sinusoidal oscillations, which are not physiologically realistic. A more relevant solution is obtained by using a higher value of the bifurcation parameter $c_1=0.15$, i.e.,~away from the location of the Hopf bifurcation (see~\\cref{fig_time_dep_FN}(c) and (f)). Note that, in this case, the period of the periodic solution has changed and cannot be easily related to the period that we control using the\nGriewank--Reddien system. In general, controlling properties of solutions far from the Hopf bifurcation point is considerably more challenging and computationally expensive as it would require the performing of branch continuation within the optimization procedure.\n\n\\subsection{Complex Ginzburg-Landau equation} \\label{sec_GL}\n\nThe Ginzburg--Landau equation is a widely studied nonlinear equation used to describe and understand a wide range of physical phenomena and systems such as phase transitions, nonlinear waves, Bose--Einstein condensates, and liquid crystals~\\cite{aranson2002world,bohr1998dynamical,busse1998evolution,crosshohenberg93,kuramoto1984chemical,newell1993order,pismen1999vortices,scott2006encyclopedia}.\nThis models carries a number of features (dissipation, diffusion, dispersion) that can be controlled using the equation parameters to generate different patterns. From a bifurcation analysis viewpoint, this equation is interesting due to its richness in generating oscillatory or rotating patterns, such as spiral waves~\\cite{cross2009pattern,pismen2006patterns}, arising from Hopf bifurcations~\\cite{uecker2021numerical}. \n\nWe consider the complex Ginzburg--Landau (CGL) equation with cubic-quintic nonlinearity~\\cite{ginzburg1950theory}:\n\\begin{equation} \\label{eq_GL_complex}\n\\frac{\\partial u}{\\partial t}=\\Delta u+(r+i\\nu)u-(c_3+i\\mu)|u|^2 u-c_5|u|^4u,\\qquad u(x,t)\\in\\mathbb{C},\n\\end{equation}\ndefined on a spatial domain $\\Omega\\subset\\mathbb{R}^2$, with homogeneous Dirichlet boundary conditions. The parameters $\\mu$, $\\nu$, $c_3$, $c_5$ dictate the dynamics and number of solutions of the equation, and are set by default to $\\mu=0.1$, $\\nu=1$, $c_3=-1$, $c_5=1$~\\cite{uecker2019user}. The parameter $r\\geq 0$ plays the role of a bifurcation parameter for the system. \n\nWe first decouple \\cref{eq_GL_complex} into real and imaginary parts to obtain the following two-component system:\n\\[\\frac{\\partial}{\\partial t}\\begin{pmatrix}\nu_1\\\\ u_2\n\\end{pmatrix}\n=\n\\begin{pmatrix}\n\\Delta+r & -\\nu \\\\\n\\nu & \\Delta+r\n\\end{pmatrix}\n\\begin{pmatrix}\nu_1\\\\ u_2\n\\end{pmatrix}\n-(u_1^2+u_2^2)\n\\begin{pmatrix}\nc_3 u_1-\\mu u_2\\\\ \\mu u_1+c_3 u_2\n\\end{pmatrix}\n-c_5(u_1^2+u_2^2)^2\n\\begin{pmatrix}\nu_1\\\\ u_2\n\\end{pmatrix},\\]\nwhere $u=u_1+iu_2$. If $\\Omega=[-l_1\\pi,l_1\\pi]\\times [-l_2\\pi,l_2\\pi]$, then it is known that the trivial branch $(u_1,u_2)=(0,0)$ has Hopf bifurcations located at $r=|k|^2\\coloneqq k_1^2+k_2^2$, where $k\\in \\mathbb{Z}\/(2 l_1)\\times \\mathbb{Z}\/(2 l_2)$, with an associated pair of imaginary eigenvalues $\\pm i\\mu_h = \\pm i\\nu$~\\cite{uecker2019user}. The remaining parameters do not influence the location of the Hopf bifurcations with respect to the bifurcation parameter $r$, which depend only on the geometry of the domain $\\Omega$ such as its aspect ratio. In this example, we choose the domain $\\Omega=[-\\pi,\\pi]\\times [-\\pi\/2,\\pi\/2]$, giving the first two Hopf bifurcation points from the trivial branch at $r=5\/4$ and $r=2$. To demonstrate the ability of our method to control secondary Hopf bifurcation points in the diagram, provided the initial guess for the Griewank--Reddien system~\\cref{eq_ext_MS} is sufficient close to the Hopf point, we focus on the second Hopf bifurcation arising at $r=2$. The two components of the real part of the eigenfunction associated with the pair of imaginary eigenvalues $\\pm i$ are illustrated in \\cref{fig_GL_opt}(a) and (b). Then, a perturbation of the trivial branch in this direction gives birth to a periodic solution, whose components oscillate between the modes displayed in \\cref{fig_GL_opt}(a) and (b) with a period $T = 2\\pi$.\n\n\\begin{figure}[ht!]\n\\centering\n\\vspace{0.4cm}\n\\begin{overpic}[width=\\textwidth]{Figure\/GL_figure.pdf}\n\\put(0,61){(a)}\n\\put(0,30){(b)}\n\\put(62,61){(c)}\n\\put(62,30){(d)}\n\\end{overpic}\n\\caption{The normalized two components (a-b) of the real part of the first eigenfunction of the trivial branch $(u_1,u_2)=(0,0)$ at the second Hopf bifurcation located at $r=2$. Panel (c) displays the functional value with respect to the number of optimization steps, while (d) shows the associated value of the control parameter $\\nu$.} \n\\label{fig_GL_opt}\n\\end{figure}\n\nWe minimize the functional $\\mathcal{J}=(\\mu_h-\\mu_h^\\star)^2\/\\mu_h^{\\star 2}$ with respect to the parameter $\\nu\\in\\mathbb{R}$ to control the imaginary part of the eigenvalue associated with the second Hopf bifurcation of the trivial branch as a test case to verify that $\\mu_h=\\nu$. The variable $\\mu_h^\\star$ denotes the target value of $\\mu_h$ and is set to $\\mu_h^\\star=10$. The normalization function $c:\\Omega\\to \\mathbb{R}^2$ in the Griewank--Reddien system~\\cref{eq_ext_MS} is chosen to be the following function\n\\begin{equation} \\label{eq_norm_const}\nc(x,y) = ((x+\\pi\/2)^2+(y+\\pi)^2,-(x+\\pi\/2)^2-(y+\\pi)^2),\\qquad x,y\\in\\Omega.\n\\end{equation}\nWith this example, we highlight the importance of the choice of the normalization $c$ to ensure that its inner product with the eigenfunction associated with a purely imaginary eigenvalue is nonzero. In this case, we observe in \\cref{fig_GL_opt} that the components of the real part of the eigenfunction satisfy anti-symmetry relations with respect to the $x$ axis. Therefore, the standard choice of $c=(1,1)$ would be orthogonal to the eigenfunction, which is the reason for the selection of a normalization function breaking the different symmetries of the eigenfunction in \\cref{eq_norm_const}. \n\nWe use the dolfin-adjoint and ROL to formulate and solve the optimization problem and control the frequency $\\mu_h$ at the Hopf bifurcation point with respect to the parameter $\\nu$. We report in \\cref{fig_GL_opt}(c) the value of the functional throughout the optimization. Our algorithm is able to control the relative frequency to 8 digits of accuracy, corresponding to a minimization of the functional $\\mathcal{J}$ to machine precision, in 8 optimization steps. Panel (d) of \\cref{fig_GL_opt} displays the corresponding value of the parameter $\\nu$ throughout the optimization. As expected, we observe that the target frequency $\\mu_h^\\star=10$ is reached with the parameter value $\\nu=10$, demonstrating the correctness of our method. Note that even in this simple example, where the state $u=(0,0)$ is always a solution to the steady-state equation, the resulting Griewank--Reddien system remains highly nonlinear due to the normalization condition of the eigenfunction and has several solutions. In this case the trivial branch has an infinite number of Hopf bifurcations corresponding to the eigenvalues of the Laplacian on the domain $\\Omega$.\n\n\\subsection{Rayleigh--B\\'enard problem}\n\nWe now investigate Hopf bifurcations in a two-dimensional Rayleigh--B\\'enard convection problem~\\cite{benard1900,benard1927,rayleigh1916}, which models a confined fluid heated from below with a constant temperature difference between the top and bottom of a unit square cell. Several studies have been performed over the past decades to analyze bifurcation structures of the Rayleigh--B\\'enard convection problem in various geometries~\\cite{bodenschatzetal00,crosshohenberg93,ma2006multiplicity} using numerical methods ranging from arclength continuation and branch-switching techniques~\\cite{doedel1981auto,keller1977numerical,uecker2014pde2path}, transient simulations~\\cite{boronska2010extreme,boronska2010extreme2}, and deflation~\\cite{boulle2021bifurcation,farrell2015deflation}. Additionally, the transition of steady flow structures to oscillatory convection through a Hopf bifurcation has been analyzed numerically and observed in experiments~\\cite{colinet1994hopf,ecke1986critical,ecke1992hopf,zhong1991asymmetric} to characterize the associated critical values of the bifurcation parameters. We consider the time-dependent Rayleigh--B\\'enard convection problem of an incompressible confined fluid heated from below in a unit square cell domain $\\Omega = (0,1)^2$, whose behaviour is governed by the following equations:\n\\begin{subequations} \\label{eq_RB}\n\\begin{align}\n\\frac{\\partial u}{\\partial t} - \\Pr\\nabla^2u + u\\cdot\\nabla u + \\nabla p - \\Pr \\textrm{Ra} T\\hat{z} &= 0 \\quad \\text{in }\\Omega,\\\\\n\\nabla\\cdot u&=0 \\quad \\text{in }\\Omega,\\\\\n\\frac{\\partial T}{\\partial t} - \\nabla^2 T + u\\cdot\\nabla T &= 0 \\quad \\text{in }\\Omega,\n\\end{align}\n\\end{subequations}\nwhere $u$ is the velocity field, $p$ is the pressure, $T$ is the fluid temperature, $\\hat{z}$ is the buoyancy direction, and $\\textrm{Ra}$, $\\Pr$ are the Rayleigh and Prandtl numbers. Similarly to~\\cite{boulle2021bifurcation}, we assume that the domain has rigid walls with thermally conducting horizontal walls and insulating side walls. That is, we impose the following boundary conditions:\n\\[u=0 \\text{ on }\\partial\\Omega,\\qquad \\partial_x T=0\\text{ for } x=0,1,\\qquad T=1\\text{ at }z=0,\\qquad T=0\\text{ at }z=1.\\]\nEquations~\\cref{eq_RB} are discretized spatially using Taylor--Hood finite elements for the velocity and pressure on triangles (piecewise quadratic and linear polynomials respectively) and piecewise linear polynomials for the temperature using the Firedrake finite element software~\\cite{rathgeber2016firedrake}. Note that we solve the steady-state version of~\\cref{eq_RB} with $\\partial_t u=0$, $\\partial_t T=0$, and hence do not need to employ a time-stepping scheme. \n\nIn this example, we fix the Prandtl number to $\\Pr=1$ and choose the Rayleigh number as bifurcation parameter. \nWe are interested in controlling the location of Hopf bifurcations, i.e.~the critical $\\textrm{Ra}$ at which they arise, in the bifurcation diagram originating from the steady-state solutions to \\cref{eq_RB} with respect to the shape of the domain $\\Omega$. Following \\cref{sec_opt}, we formulate this question as a PDE-constrained shape optimization problem:\n\\begin{equation} \\label{eq_prob_RB}\n\\begin{aligned}\n\\min_{\\substack{\\Omega\\in\\mathcal{U}_{\\textrm{ad}},\\, (u,p,T)\\in U(\\Omega),\\\\ v,w\\in U(\\Omega),\\, \\textrm{Ra},\\mu>0}} \\quad & \\mathcal{J}((u,p,T),\\textrm{Ra},\\mu) \\coloneqq (\\textrm{Ra}-\\textrm{Ra}^\\star)^2\/\\textrm{Ra}^{\\star 2}\\\\\n\\textrm{subject to} \\quad & G((u,p,T),\\textrm{Ra},\\mu,v,w) = 0,\n\\end{aligned}\n\\end{equation}\nwhere the system of equations $G$ is defined by \\cref{eq_ext_MS} and characterizes the Hopf bifurcation, and $\\textrm{Ra}^\\star$ is the target value of the Rayleigh number for the location of the Hopf bifurcation. The set of admissible domains, $\\mathcal{U}_{\\textrm{ad}}$, in \\cref{eq_prob_RB} consists of the image of the initial domain under bi-Lipschitz diffeomorphisms. The PDE-constrained shape optimization algorithm aims to solve \\cref{eq_prob_RB} by applying a succession of smooth deformations of the domain~\\cite{paganini2021fireshape,paganini2018higher}. The normalization function $c=1$ (in each of the velocity, pressure, and temperature subfunctions) is used to solve \\cref{eq_ext_MS}, i.e.~we impose the phase condition $\\langle 1,v+iw\\rangle=i$ to normalize the eigenfunction $\\phi=v+iw$ associated with the eigenvalue $i\\mu$. Note that it is important to impose this condition over all velocity, pressure and temperature fields, unlike the Navier--Stokes example presented in \\cref{sec_NS}, since the velocity and temperature fields average to zero over the domain $\\Omega$ for a symmetric flow.\n \n\\begin{figure}[ht!]\n\\centering\n\\vspace{0.4cm}\n\\begin{overpic}[width=\\textwidth]{Figure\/RB_figure.pdf}\n\\put(1,98){(a)}\n\\put(16.2,101){Velocity}\n\\put(56,101){Temperature}\n\\put(1,64){(b)}\n\\put(1,31){(c)}\n\\end{overpic}\n\\caption{Velocity magnitude and streamlines (left) and isotherms (right) of the steady-state solution to \\cref{eq_RB} at the Hopf bifurcation located at $\\textrm{Ra}\\approx 7.35\\times 10^4$ (a). Fluid velocity and temperature flows on the optimized domain at the target Rayleigh number $\\textrm{Ra}^\\star=1.25\\times 10^5$ (b). Evolution of the critical Rayleigh number, shape of the domain, and corresponding velocity flow at the Hopf bifurcation, during the optimization algorithm (c). Each black dot in the diagram represents the Hopf bifurcation point as the domain is continuously deformed from state (a) to (b).} \n\\label{fig_RB_opt}\n\\end{figure}\n\nWe aim to control the Hopf bifurcation in the branch arising from the 4th bifurcation of the conducting state, located at $\\textrm{Ra}\\approx 7.35\\times 10^4$, as observed in~\\cite[Fig.~8]{boulle2021bifurcation}. The associated flow structure is reminiscent of mechanically coupled stationary convection in bi-layered systems for which a Hopf bifurcation occurs as shown by~\\cite[Fig.~1]{colinet1994hopf} and discussed in~\\cite{cardin1991nonlinear,cardin1991thermal,nataf1988responsible,rasenat1989theoretical}. We first display the fluid velocity and temperature at the critical Rayleigh number on the initial square domain $\\Omega=(0,1)^2$ in \\cref{fig_RB_opt}(a). At the Hopf bifurcation, the fluid flow velocity structure is composed of four vortices with alternating rotational directions: clockwise and anticlockwise, together with a symmetric temperature field with respect to the $\\mathbb{Z}_2$-symmetry axes of the problem: $x=1\/2$ and $z=1\/2$. Then, we implement the PDE-constrained optimization problem \\cref{eq_prob_RB} in the Fireshape optimization toolbox~\\cite{paganini2021fireshape} and solve the resulting optimization problem using a trust-region algorithm~\\cite{conn2000trust} implemented in the rapid optimization library (ROL)~\\cite{ridzal2017rapid}. We set the target bifurcation parameter to\n$\\textrm{Ra}^\\star=1.25\\times 10^5$ and find the shape deformation of the original domain for which the Hopf bifurcation arises at this value. We report the critical Rayleigh numbers throughout the optimization procedure together with the velocity and temperature fields of the Hopf bifurcation on the optimized domain shape in \\cref{fig_RB_opt}(c) and (b), respectively. As we observe in \\cref{fig_RB_opt}(c), the optimization algorithm ends by stagnating at a critical Rayleigh number of $\\textrm{Ra}\\approx 1.23\\times 10^5$, corresponding to an optimization functional value of $\\mathcal{J}\\approx 2.56\\times 10^{-4}$ (cf.~\\cref{eq_prob_RB}), i.e.~$1.6\\%$ relative error with respect to the target value of the Rayleigh number $\\textrm{Ra}^\\star=1.25\\times 10^5$. We observe that this error is satisfying given the coarse mesh discretization of the original domain, and lower errors might be achieved by employing a finer initial mesh. Finally, we observe that the $\\mathbb{Z}_2$-symmetries of the temperature field are broken on the optimized solution displayed in \\cref{fig_RB_opt}(b) due to the lack of symmetries of the final domain. We do not have any constraint to preserve the symmetries of the domain in the optimization formulation~\\cref{eq_prob_RB}. Adding further constraints on the shape deformations, such as symmetries or box\nconstraints, might be of interest for specific applications, as we will see in the next example.\n\n\\subsection{Navier--Stokes equations} \\label{sec_NS}\n\nIn this last example, we consider a laminar fluid flow past a circular cylinder in two dimensions. The behaviour of the flow is governed by the Reynolds number $\\textrm{Re}$. It is well known that the flow transitions from stationary to periodic at a critical Reynolds number, $\\textrm{Re}=\\textrm{Re}_c$, through a Hopf bifurcation, and ultimately transitions to turbulence as the Reynolds number increases. The periodic structure is known as a von K\\'arm\\'an vortex street~\\cite{barkley2006linear,duvsek1994numerical,jackson1987finite,provansal1987benard,williamson1996vortex}. The evolution of the fluid flow on the domain $\\Omega\\subset\\mathbb{R}^2$ is modelled by the non-dimensionalized incompressible Navier--Stokes equations:\n\\begin{subequations} \\label{eq_NS}\n\\begin{align}\n\\frac{\\partial u}{\\partial t}-\\nabla\\cdot \\left(\\frac{2}{\\textrm{Re}}\\epsilon(u)\\right)+u\\cdot\\nabla u+\\nabla p&=0\\quad \\text{in }\\Omega,\\\\\n\\nabla\\cdot u&=0\\quad \\text{in }\\Omega,\n\\end{align}\n\\end{subequations}\nwhere $\\textrm{Re}$ is the Reynolds number, $u$ is the fluid velocity, $\\epsilon(u)=\\frac{1}{2}(\\nabla u+\\nabla\nu^\\top)$, and $p$ is the pressure. We adopt a similar initial domain $\\Omega$ as in~\\cite{jackson1987finite} and consider a rectangle $(-5,15)\\times (-5,5)$ with a circular obstacle centered at the origin of diameter $d=1$. We impose the inflow velocity $u=(1,0)$ at the (left) inlet, top, and bottom of the domain, a no-slip condition on the obstacle boundary, as well as a natural outflow condition at the (right) outlet. We represent the initial computational domain $\\Omega$ in \\cref{fig_NS_domain}, along with the prescribed boundary conditions. The initial mesh of the domain is generated using Gmsh~\\cite{geuzaine2009gmsh} and is composed of $34,444$ triangles, with smaller characteristic length near the obstacle to capture the vortex structures arising in the flow pattern at the critical Reynolds number. Additionally, we impose a symmetric structure of the mesh with respect to the axis $y=0$ to preserve the $\\mathbb{Z}_2$-symmetry of the problem. The velocity and pressure are discretized using the Taylor--Hood finite element.\n\n\\begin{figure}[ht!]\n\\centering\n\\vspace{0.2cm}\n\\begin{overpic}[width=0.8\\textwidth]{Figure\/NS_domain.pdf}\n\\end{overpic}\n\\caption{Initial computational domain $\\Omega$ for simulating a von K\\'arm\\'an vortex street. Here, $\\vec{n}$ denotes the unit vector orthogonal to the boundary of the domain $\\partial\\Omega$. A circular obstacle of radius $0.5$ is located at the coordinates $(x,y)=(0,0)$.} \n\\label{fig_NS_domain}\n\\end{figure}\n\nWe first solve the steady-state Navier--Stokes equations at our initial guess for the location of the Hopf bifurcation, $\\Re = 46.25$, to obtain a time-independent solution $(u_b,p_b)$. Then, we perform a linear stability analysis using the ansatz $u(x,y,t) = u_b(x,y)+\\epsilon\\tilde{u}(x,y)e^{\\lambda t}$, where $\\epsilon\\ll 1$, giving the following generalized eigenvalue problem~\\cite{barkley2006linear},\n\\begin{subequations} \\label{eq_NS_eig}\n\\begin{align}\n\\nabla\\cdot \\left(\\frac{2}{\\textrm{Re}}\\epsilon(\\tilde{u})\\right)-u_b\\cdot\\nabla \\tilde{u} - \\tilde{u}\\cdot\\nabla u_b -\\nabla \\tilde{p}&=\\lambda\\tilde{u}\\quad \\text{in }\\Omega,\\\\\n\\nabla\\cdot \\tilde{u}&=0\\quad \\text{in }\\Omega,\n\\end{align}\n\\end{subequations}\nwith homogeneous boundary conditions and eigenvalue $\\lambda = \\sigma+i2\\pi f$. Here, $\\sigma$ denotes the growth rate and $f$ the frequency of the eigenmode. The steady-state is stable if the largest growth rate is negative and unstable otherwise. We solve \\cref{eq_NS_eig} with SLEPc~\\cite{hernandez2005slepc} and target the eigenvalues with growth rate $\\sigma$ closer to zero. Then, the steady-state solution, leading eigenvalue, and corresponding eigenfunction are used as initial guess for solving the system~\\cref{eq_ext_MS} characterizing the Hopf bifurcation. We use the following normalization condition to ensure uniqueness of the solution (see~\\cref{eq_norm_condition}),\n\\[\\int_{\\Omega}\\tilde{u}_x+\\tilde{u}_y\\,\\textup{d} x=i,\\]\nwhere $\\tilde{u}_x$ and $\\tilde{u}_y$ denote the $x$ and $y$ components of the (complex) velocity eigenfunction. We then find a critical Reynolds number of $\\textrm{Re}_c\\approx 46.23$ with an imaginary pair of eigenvalues of $\\lambda=\\pm 0.867 i$, i.e., a critical Strouhal number~\\cite{strouhal1878besondere,white1999mecanica} of $St_c = f L\/U \\approx 0.138$, where $L=1$ and $U=1$ are the characteristic length scale and velocity scale. These values are in agreement with the computational study of~\\cite{jackson1987finite}, which reported the values $\\text{Re}_c=46.136$ and $St_c = 0.13793$ using a similar method for locating the Hopf bifurcation. We report the flow structure (velocity magnitude and streamlines) of the steady-state solution at the Hopf bifurcation in \\cref{fig_NS_karman}(a).\n\n\\begin{figure}[ht!]\n\\centering\n\\vspace{0.2cm}\n\\begin{overpic}[width=\\textwidth]{Figure\/NS_hole.pdf}\n\\put(0,94){(a)}\n\\put(0,61.5){(b)}\n\\put(0,29){(c)}\n\\end{overpic}\n\\caption{(a) Velocity magnitude and streamlines of the solution at the Hopf bifurcation point located at $\\Re^\\star\\approx 46$, together with a magnification of the mesh around the obstacle at $[-1,1]\\times [-1,1]$. (b) Solution to the Navier--Stokes equations on the domain obtained after advancing the Hopf point to $\\Re^\\star\\approx 20$. (c) Similar to (b) with the Hopf bifurcation point delayed to $\\Re^\\star\\approx 200$.} \n\\label{fig_NS_karman}\n\\end{figure}\n\nWe aim to control, i.e.~advance or delay, the Hopf bifurcation by minimizing the functional $\\mathcal{J}(\\Re) = (\\Re-\\Re^\\star)^2\/\\Re^{\\star 2}$ with respect to the shape of the domain $\\Omega$. Here, $\\Re^\\star$ denotes the target Reynolds number for the location of the Hopf bifurcation and is successively set to $\\Re^\\star=20$ and $\\Re^\\star=200$ in the numerical examples presented in this section. In addition, we impose several geometric constraints on the domain. First, we fix the nodes of the mesh at the boundaries of the rectangle $[-5,15]\\times [-5,5]$, i.e.~only the inner obstacle may vary. Then, we enforce volumetric and barycentric constraints~\\cite{paganini2018higher,schulz2016computational} to ensure that the area and location of the obstacle remain constant throughout the optimization,\n\\[\\int_{\\Omega}\\d x=\\text{constant},\\qquad \\int_{\\Omega}x_1\\d x=\\text{constant},\\qquad \\int_{\\Omega}x_2\\d x=\\text{constant},\\]\nwhere $x_1$ and $x_2$ denote the two spatial coordinates. These constraints are imposed using an augmented Lagrangian algorithm~\\cite[Chapt.~17.3]{nocedal2006numerical} with limited memory BFGS Hessian updates. The subproblems are solved using a trust-region algorithm implemented in ROL.\n\nWe display the original domain and the ones optimized to lead to a Hopf bifurcation at $\\Re^\\star=20$ and $200$ in \\cref{fig_NS_karman}, together with a magnification of the mesh around the obstacles. We first advance the Hopf bifurcation to $\\Re^\\star=20$ in \\cref{fig_NS_karman}(b) and observe that the obstacle is deformed in the vertical direction to reach a final ellipsoid shape with sharp edges. The symmetry of the mesh around the obstacle seems preserved during the optimization. In the left panel of \\cref{fig_NS_opt}, we report the evolution of the shape around the obstacle together with the associated critical Reynolds number. The shape optimization procedure successfully converges to a domain with a critical Reynolds number of $\\Re_c = 19.9995$. In a second experiment, we aim to delay the birth of instabilities in the fluid flow by finding a shape for which the Hopf bifurcation arises at $\\Re^\\star=200$. As displayed in the left panel of \\cref{fig_NS_opt}, the functional value reaches a plateau at $\\Re_c\\approx 196.9$, with the shape depicted in \\cref{fig_NS_karman}(c). In this case, we observe that an elongated obstacle in the horizontal direction stabilizes the flow for higher Reynolds numbers. This showcases the challenges of the optimization procedure as the deformation of the mesh elements near the obstacle could prevent the functional to decay to machine precision. However, we highlight that we are able to reach a functional value of $\\mathcal{J}(\\Re) = 2.4\\times 10^{-4}$, corresponding to a $1.5\\%$ relative error between the target and obtained critical Reynolds number. Several ideas could be implemented to refine these results and reach higher or lower values of the critical Reynolds number, such as preserving the symmetry of the mesh exactly with respect to the axis $y=0$ by defining the problem on the upper half plane, or generating a new mesh during the optimization.\n\n\\begin{figure}[ht!]\n\\centering\n\\vspace{0.2cm}\n\\begin{overpic}[width=\\textwidth]{Figure\/NS_optimization.pdf}\n\\end{overpic}\n\\caption{Evolution of the domain during the optimization algorithm with a target critical Reynolds number of $\\text{Re}^\\star=20$ (left) and $\\text{Re}^\\star=200$ (right). The figures show a magnification of the velocity magnitude profiles on $[-1,1]\\times[-1,1]$ around the obstacle, with the same scale and colorbar. The bifurcation parameters achieved at the end of the optimization procedure are respectively equal to $\\text{Re}_c = 19.9995$ and $\\text{Re}_c = 196.9$.} \n\\label{fig_NS_opt}\n\\end{figure}\n\nFinally, we perform time-dependent simulations using both the original domain and the optimized shape depicted in \\cref{fig_NS_karman}(b) to observe the von K\\'arm\\'an vortex street arising at the Hopf bifurcation, at Reynolds numbers $\\Re\\approx 46$ and $\\Re=20$ respectively. We discretize \\cref{eq_NS_eig} in time with a Crank--Nicolson time-stepping scheme and use an initial state consisting of a steady-state to the Navier--Stokes equations perturbed by the eigenmode associated with the Hopf bifurcation, i.e.~$u(x,y,0) = u_b(x,y) +\\epsilon\\tilde{u}(x,y)$, where $\\epsilon$ is chosen such that $\\epsilon\\|u_b\\|_{L^2}\/\\|\\tilde{u}\\|_{L^2}=0.05$. We report snapshots of the simulation over one time-period in \\cref{fig_NS_karman_dynamics} (movies are available as Supplementary Material) and observe that the velocity profile has a periodic pattern at the expected Reynolds numbers for each simulation.\n\n\\begin{figure}[htbp]\n\\centering\n\\vspace{0.4cm}\n\\begin{overpic}[width=0.95\\textwidth]{Figure\/NS_dynamics.pdf}\n\\put(31,102){$t=0$}\n\\put(30,82){$t=T\/4$}\n\\put(30,62){$t=T\/2$}\n\\put(29,42){$t=3T\/4$}\n\\put(31,22){$t=T$}\n\\end{overpic}\n\\caption{Left: Periodic solution (velocity magnitude and streamlines) to the Navier--Stokes equations, defined on the domain with a cylindrical obstacle, at the Hopf bifurcation $Re\\approx 46$ over one time-period of $T\\approx 7.14$. Right: Periodic solution on the domain optimized to obtain a Hopf bifurcation at $Re\\approx 20$, with a period of $T\\approx 9.83$. Movies depicting the evolution of the velocity are available as Supplementary Material.} \n\\label{fig_NS_karman_dynamics}\n\\end{figure}\n\nWe have successfully controlled the transition to periodic flow, characterized by a Hopf bifurcation, in two-dimensional laminar flow past a body with respect to the shape of the obstacle. Our approach allows for the systematic manipulation of periodic solutions and may be applied to related problems to analyze the fluid flow past a rotating cylinder~\\cite{sierra2020bifurcation} or obstacles with different initial geometries, such as oriented ellipses and triangles~\\cite{jackson1987finite}.\n\n\\section{Conclusions} \\label{sec_conc}\n\nWe introduced a robust numerical method for controlling Hopf bifurcations arising in nonlinear dynamical systems. Our algorithm relies on a characterization of Hopf bifurcation points by the Griewank--Reddien system -- an extended system of nonlinear partial differential equations, which we embedded into a numerical optimization framework. We applied this procedure to successfully control the location and stability of Hopf bifurcations in several applications, such as the FitzHugh--Nagumo model, the complex Ginzburg--Landau equation, the Rayleigh--B\\'enard convection problem, and the Navier--Stokes equations, with respect to a control parameter or the shape of the domain.\n\n\\section*{Code availability}\nThe Firedrake components~\\cite{firedrake_zenodo_20211206} and code~\\cite{nicolas_boulle_2021_5235244} used to produce the numerical examples presented in this paper are available on Zenodo. The code is also distributed on GitHub at \\url{https:\/\/github.com\/NBoulle\/Hopf\\_Control}.\n\n\\section*{Acknowledgments}\nWe thank Karoline J{\\ae}ger and Aslak Tveito for discussions on the FitzHugh--Nagumo model.\n\n\\bibliographystyle{siamplain}\n","meta":{"redpajama_set_name":"RedPajamaArXiv"}} +{"text":"\\section{Introduction}\n\\label{sec:intro}\n\nRadiation emitted from a central massive body has long been \nknown to affect the orbit of gravitating particles both as an result of the \nradial, outward-directed force and \"radiation drag\" caused by the \nso-called Poynting-Robertson (PR) effect \n\\citep{Poynting1903,Robertson1937}. Originally studied in relation to \nthe motion of dust, comets and meteors in the solar \nsystems \\cite{Wyatt1950,Guess1961,Burns1979},\nthe PR effect has been discussed in more recent years in the context of matter \naccreting towards compact objects, especially black holes (BHs) of \nall masses and neutron stars (NSs), which radiate at a sizable fraction \nof their Eddington luminosity or very close to it ({\\it e.g.}\\citep{Walker1992}). \nThis has motivated extending the treatment of the PR effect to the more \ngeneral framework of General Relativity (GR)\\cite{Abramowicz1990,Lamb1995,Miller1996,Miller1998}. \nEarly attempts at handling the non-geodesic (dissipative) PR equations of motion in GR \nwere based on a \\emph{direct spacetime approach} \\cite{Abramowicz1988,Abramowicz1990,Prasanna1990,Iyer1993,Abramowicz1993}) and provided\na limited, though inspiring, description of the effect. Only in 2009--2011 Bini and his collaborators \\cite{Bini2009,Bini2011} derived a full GR description of the PR effect by using a more suitable formalism (the \\emph{observer-splitting formalism} \\cite{Jantzen1992,Bini1997a,Bini1997b,Bini1998,Bini1999}). Recently, the Lagrangian formulation of the PR effect, involving an analytical form of the Rayleigh potential, has been developed \\cite{Defalco2018,DeFalco2019,DeFalco2019VE}. Moreover, we have recently worked out the three-dimensional (3D) generalization of the two-dimensional model (2D) of Bini and collaborators \\cite{DeFalco20183D}. The radiation field assumed in \\cite{DeFalco20183D} consists of photons emitted in a purely radial direction with respect to the Zero Angular Momentum Observer (ZAMO) frame of the Kerr spacetime background. In that case a coherent set of dynamical equations is derived, based on which particle \nmotion under the combined effect of radiation and gravity is determined and the \ncritical hypersurface, where all forces attain equilibrium, is found. New effects such as the \nlatitudinal drift of the trajectories and existence of suspended circular orbits were investigated. Based on these results, Wielgius performed a 3D treatment by employing finite size radiation effects framed in a simplified Kerr spacetime, including only linear terms in the spin \\cite{Wielgus2019}. \n\nIn the present work we adopt a different prescription for the 3D radiation field, which provides a somewhat more realistic description of emission properties of rotating compact \nobjects or the hot coronae around them. Its properties are designed to match at the equator \nthose of the 2D radiation field introduced in \\cite{Bini2011}.\nThe paper is structured as follows: in Sec. \\ref{sec:geometry} we introduce the geometrical setup of our model. Sec. \\ref{sec:rad_field} describes the radiation field, an approximation of that emitted from a rigidly rotating spherical surface. In Sec. \\ref{sec:eoms} we derive the GR equations of motion \nfor test particles in the Kerr spacetime under the influence of the radiation field. \nIn Sec. \\ref{sec:critc_rad} we discuss the salient features of the critical hypersurface on which radiation forces balance gravity, and present calculations of selected orbits in the vicinity of critical hypersurfaces. Our conclusions are in Sec. \\ref{sec:end}. \n\n\\section{Geometric setup}\n\\label{sec:geometry}\n\n\\begin{figure*}[t]\n\\centering\n\\includegraphics[scale=0.6]{Fig1.pdf}\n\\caption{Visual representation of the radiation field-test particle interaction geometry. The spatial location of the test particle is described by Boyer-Linquist coordinates $\\left\\{\\boldsymbol{r},\\boldsymbol{\\theta},\\boldsymbol{\\varphi}\\right\\}$. The ZAMO local frame is $\\left\\{\\boldsymbol{e_{\\hat{t}}},\\boldsymbol{e_{\\hat{r}}},\\boldsymbol{e_{\\hat{\\theta}}},\\boldsymbol{e_{\\hat{\\varphi}}}\\right\\}$. The photons of the radiation field travel along null geodesics with four-momentum $\\boldsymbol{k}$. Two photon impact parameters, $b$ and $q$ are related respectively to the two angles $\\beta$ and $\\zeta$, measured in the local ZAMO frame. The test particle moves with a velocity described by the magnitude $\\nu$ and two angles $\\alpha$ and $\\psi$, measured in the local ZAMO frame.}\n\\label{fig:Fig0}\n\\end{figure*}\n\nWe consider a central compact object, whose outer spacetime geometry is described by the Kerr metric. Using geometric units ($c = G = 1$) and metric signature $(-,+,+,+)$, the line element of the Kerr spacetime expressed in Boyer-Lindquist coordinates, parameterized by the mass $M$ and the Kerr parameter (spin) $a$, reads as \\cite{Chandrasekhar1992}:\n\\begin{equation}\\label{kerr_metric}\n\\begin{aligned}\n \\mathrm{d}s^2 &= -\\left(1-\\frac{2Mr}{\\Sigma}\\right) \\,\\mathrm{d}t^2 \n - \\frac{4Mra}{\\Sigma} \\sin^2\\theta\\,\\mathrm{d}t\\, \\mathrm{d}\\varphi \\\\\n &+ \\frac{\\Sigma}{\\Delta}\\, \\mathrm{d}r^2 \n + \\Sigma \\,\\mathrm{d}\\theta^2\n + \\rho\\sin^2\\theta\\, \\mathrm{d}\\varphi^2, \n\\end{aligned}\n\\end{equation}\nwhere $\\Sigma \\equiv r^{2} + a^{2}\\cos^{2}\\theta$, $\\Delta \\equiv r^{2} - 2Mr + a^{2}$, and $\\rho \\equiv r^2+a^2+2Ma^2r\\sin^2\\theta\/\\Sigma$. The determinant of the Kerr metric reads $g=-\\Sigma^2\\sin^{2}\\theta$. In the Kerr spacetime the radial coordinates of the outer event horizon $R_{\\rm +}$ and of the static limit (outer boundary of the ergosphere) $R_{\\rm SL}$ are given by \\cite{Misner1973}\n\\begin{equation}\n\\begin{aligned}\nR_{\\rm +}&=M(1+\\sqrt{1-a^2}),\\\\\nR_{\\rm SL}&=M(1+\\sqrt{1-a^2\\cos^2\\theta})\\,,\n\\end{aligned}\n\\end{equation}\nrespectively. \n\nWe consider the zero angular momentum observers (ZAMOs), whose future-pointing unit normal to the spatial hypersurfaces is given by\n\\begin{equation}\\label{n}\n\\boldsymbol{n}=\\frac{1}{N}(\\boldsymbol{\\partial_t}-N^{\\varphi}\\boldsymbol{\\partial_\\varphi})\\,,\n\\end{equation}\nwhere $N=(-g^{tt})^{-1\/2}$ is the time lapse function and $N^{\\varphi}=g_{t\\varphi}\/g_{\\varphi\\varphi}$ the spatial shift vector field. We conduct our investigations outside the event horizon, where the time coordinate hypersurfaces are spacelike, i.e., $g^{tt}<0$. An orthonormal frame adapted to the ZAMOs is \n\\begin{equation} \\label{eq:zamoframes}\n\\begin{aligned}\n&\\boldsymbol{e_{\\hat t}}=\\boldsymbol{n},\\quad\n\\boldsymbol{e_{\\hat r}}=\\frac1{\\sqrt{g_{rr}}}\\boldsymbol{\\partial_r},\\\\\n&\\boldsymbol{e_{\\hat \\theta}}=\\frac1{\\sqrt{g_{\\theta \\theta }}}\\boldsymbol{\\partial_\\theta},\\quad\n\\boldsymbol{e_{\\hat \\varphi}}=\\frac1{\\sqrt{g_{\\varphi \\varphi }}}\\boldsymbol{\\partial_\\varphi}.\n\\end{aligned}\n\\end{equation}\nAll the vector and tensor indices (e.g., $v^\\alpha, T^{\\alpha\\beta}$) associated to the ZAMO frame will be labeled by a hat (e.g., $v^{\\hat\\alpha}, T^{\\hat{\\alpha}\\hat{\\beta}}$), instead all the scalar quantities measured in the ZAMO frame (e.g., $f$) will be followed by $(n)$ (e.g., $f(n)$). In the kinematic decomposition of the ZAMO congruence, we have that the nonzero ZAMO kinematic quantities are acceleration $\\boldsymbol{a}(n)=\\nabla_{\\boldsymbol{n}} \\boldsymbol{n}$, expansion tensor along the $\\hat{\\varphi}$-direction $\\boldsymbol{\\theta_{\\hat\\varphi}}(n)$, and the relative Lie curvature vector $\\boldsymbol{k_{(\\rm Lie)}}(n)$ (see Table 1 in \\cite{DeFalco20183D} for their explicit expressions and for further details).\n \n\\section{Radiation field}\n\\label{sec:rad_field}\nWe consider a radiation field consisting of a flux of photons traveling along null geodesics in the Kerr geometry. The related stress-energy tensor is \\cite{DeFalco20183D}\n\\begin{equation}\\label{STE}\nT^{\\mu\\nu}=\\Phi^2 k^\\mu k^\\nu\\,,\\qquad k^\\mu k_\\mu=0,\\qquad k^\\mu \\nabla_\\mu k^\\nu=0,\n\\end{equation}\nwhere $\\Phi$ is a parameter linked to the radiation field intensity and $\\boldsymbol{k}$ is the photon four-momentum field. By splitting $\\boldsymbol{k}$ with respect to the ZAMO frame, we obtain\n\\begin{equation} \\label{photon}\n\\begin{aligned}\n&\\boldsymbol{k}=E(n)[\\boldsymbol{n}+\\boldsymbol{\\hat{\\nu}}(k,n)],\\\\\n&\\boldsymbol{\\hat{\\nu}}(k,n)=\\sin\\zeta\\sin\\beta\\ \\boldsymbol{e_{\\hat r}}+\\cos\\zeta\\ \\boldsymbol{e_{\\hat\\theta}}+\\sin\\zeta \\cos\\beta\\ \\boldsymbol{e_{\\hat\\varphi}},\n\\end{aligned}\n\\end{equation}\nwhere $\\boldsymbol{\\hat{\\nu}}(k,n)$ is the photon spatial unit relative velocity with respect to the ZAMOs, $\\beta$ and $\\zeta$ are the two angles measured in the ZAMO frame in the azimuthal and polar direction, respectively (see Fig. \\ref{fig:Fig0}). The radiation field is governed by the two impact parameters $(b,q)$, associated respectively with the two emission angles $(\\beta,\\zeta)$. The photon energy, $E(n)$, and the photon angular momentum along the polar direction $\\hat{\\theta}$, $L_{\\hat\\theta}(n)$, with respect to the ZAMO frame is expressed in the frame of distant static observer by the following formulae \\cite{DeFalco20183D}\n\\begin{eqnarray} \\label{energyZAMO}\n&&E(n)=\\frac{E}{N}(1+bN^\\varphi),\\\\\n&&L_{\\hat\\theta}(n)\\equiv E(n)\\cos\\beta\\sin\\zeta=\\frac{L_z}{\\sqrt{g_{\\varphi\\varphi}}},\n\\end{eqnarray}\nwhere $E=-k_t>0$ is the conserved photon energy, $L_z=k_\\varphi$ is the conserved angular momentum along the polar $z$ axis orthogonal to the equatorial plane, and $b=L_z\/E$ is the azimuthal photon impact parameter, where all these quantities are measured by a distant static observer. At this impact parameter, we associate the relative azimuthal angle in the ZAMO frame \\cite{DeFalco20183D}\n\\begin{equation} \\label{ANG1}\n\\cos\\beta=\\frac{b E}{\\sin\\zeta\\sqrt{g_{\\varphi\\varphi}}E(n)}=\\frac{b N}{\\sin\\zeta\\sqrt{g_{\\varphi\\varphi}}(1+b N^\\varphi)}.\n\\end{equation}\nThe photon four-momentum components in the Kerr geometry are given by \\cite{Chandrasekhar1992} \n\\begin{equation} \\label{CarterEQs} \n\\begin{aligned}\n k^{t} &= \\Sigma^{-1} \\left(ab-a^2\\sin^{2}\\theta+(r^2+a^2)P\\,\\Delta^{-1}\\right)\\,,\\\\\n\t\t k^{r} &= s_r\\Sigma^{-1} \\sqrt{R_{b,q}(r)},\\\\\n k^{\\theta} &= s_{\\theta}\\Sigma^{-1} \\sqrt{\\Theta_{b,q}(\\theta)}\\,\\\\ \n\t\t k^{\\varphi} &= \\Sigma^{-1}\\left(b\\,\\mathrm{cosec}^{2} \\theta-a+a\\,P\\,\\Delta^{-1}\\right),\n\\end{aligned}\n\\end{equation} \nwhere $P\\equiv r^{2} + a^{2}-ba$, and the pair of signs $s_{r}$, $s_{\\theta}$ describes the orientation of the radial and latitudinal evolution, respectively. The radial and latitudinal effective potentials are respectively \\cite{Chandrasekhar1992}\n\\begin{equation}\n\\label{Rpot}\n R_{b,q} \\left( r \\right) = \\left( r^{2} + a^{2}-ab \\right)^{2}\n - \\Delta \\left[ q + \\left( b - a \\right) ^{2} \\right], \n\\end{equation} \t\t\t\n\\begin{equation}\t\n\\label{Thetapot}\t\t\t\n\\Theta_{b,q} \\left( \\theta \\right) = q + a^{2} \\cos^{2}\n\\theta -b^{2} \\mathrm{cot}^{2} \\theta,\n\\end{equation} \nwhere \n \\begin{equation} \\label{q_def2}\nq \\equiv \\left(\\frac{k_{\\theta}}{k_{t}}\\right)^{2} + \\left[b\\tan\\left(\\frac{\\pi}{2} - \\theta\\right)\\right]^{2} - a^{2}\\cos^{2}\\theta\\,, \n \\end{equation}\nis the latitudinal photon impact parameter related to Carter's constant of motion $\\mathcal{Q}$ through \\cite{Chandrasekhar1992}\n\\begin{equation} \\label{Carter_constant}\nq=\\mathcal{Q}\/E^2.\n \\end{equation}\n\\subsection{Radiation field from a spherical rigidly rotating surface}\n\\label{sec:rot_rad_field}\nIn the previous paper \\cite{DeFalco20183D} we considered a test radiation field made by photons moving along purely radial directions in any ZAMO frame and even at infinity, independently of the radial coordinate. Here we consider a somewhat more complex model, consisting of a radiation field emitted from a spherical surface with a radius $\\RS$ centered at the origin of the Boyer-Lindquist coordinates and rigidly rotating with angular velocity $\\Omega_{\\mathrm{\\star}}$. The azimuthal motion of the photons, as measured by a static observer at infinity, is now determined not only by frame-dragging (as in \\cite{DeFalco20183D}), but also by rotation of the surface. The present radiation field model is thus more general than our previous model. \n\nThe four-momentum of a photon outgoing from a rigidly rotating spherical surface in a purely radial direction with respect to the corotating local observer frame labelled by $\\left\\{\\boldsymbol{e_{\\langle t \\rangle}},\\boldsymbol{e_{\\langle r \\rangle}},\\boldsymbol{e_{\\langle \\theta \\rangle}},\\boldsymbol{e_{\\langle \\varphi \\rangle}}\\right\\}$ is\n\\begin{equation} \\label{local_mom}\n\\boldsymbol{k}=\\boldsymbol{e_{\\langle t \\rangle}}+\\boldsymbol{e_{\\langle r \\rangle}} \\,.\n\\end{equation}\nIn the Kerr geometry (\\ref{kerr_metric}), the timelike unit surface four-velocity, $\\boldsymbol{U_{\\mathrm{surf}}}$, of the stationary observer is\n\\begin{equation}\n\\boldsymbol{U_{\\mathrm{surf}}}=\\mathcal{N}\\,(\\boldsymbol{\\partial_t}+\\Omega_{\\star}\\,\\boldsymbol{\\partial_\\varphi})\\,, \n\\end{equation}\nwhere\n\\begin{equation}\n\\mathcal{N}=\\frac{1}{\\sqrt{-\\mathrm{g_{tt}}-\\Omega_{\\star} (2\\, \\mathrm{g_{t\\varphi}}+\\mathrm{g_{\\varphi \\varphi}} \\Omega_{\\star})}}\\,.\n\\end{equation}\nHere the metric coefficients are evaluated at the radial coordinate $\\RS$ and at the polar coordinate of the photon emission $\\theta_e$. The corotating orthonormal frame components related to the stationary observer sitting at the radiating surface take the following form \n\\begin{equation} \\label{surfaceframe}\n\\begin{aligned}\n\\boldsymbol{e_{\\langle t \\rangle}}&=\\boldsymbol{U_{\\mathrm{surf}}},\\\n\\boldsymbol{e_{\\langle r \\rangle}}=\\frac1{\\sqrt{g_{rr}}}\\boldsymbol{\\partial_r},\\\n\\boldsymbol{e_{\\langle \\theta \\rangle}}=\\frac1{\\sqrt{g_{\\theta \\theta }}}\\boldsymbol{\\partial_\\theta},\\\\\n\\boldsymbol{e_{\\langle \\phi \\rangle}}&=\\frac{\\mathcal{N}\\left[\\left(\\mathrm{g_{t\\varphi}}+\\mathrm{g_{\\varphi \\varphi}} \\Omega_{\\star}\\right) \\boldsymbol{\\partial_t}+\\left(\\mathrm{g_{tt}}+\\mathrm{g_{t \\varphi}} \\Omega_{\\star}\\right) \\boldsymbol{\\partial_\\varphi} \\right]}{\\sqrt{\\mathrm{g_{t\\varphi}}^2-\\mathrm{g_{\\varphi\\varphi}} \\mathrm{g_{tt}}}}.\n\\end{aligned}\n\\end{equation}\nThen, the photon four-momentum (\\ref{local_mom}) can be rewritten in such coordinate frame as \n\\begin{equation} \\label{coordinate_mom}\n\\boldsymbol{k}=\\mathcal{N}\\boldsymbol{\\partial_t}+ \\frac1{\\sqrt{g_{rr}}}\\boldsymbol{\\partial_r}+ \\Omega_{\\star}\\mathcal{N}\\boldsymbol{\\partial_\\varphi}\\,. \n\\end{equation}\nA straightforward calculation yields the azimuthal impact parameter $b=-k_{\\varphi}\/k_{t}$ \n\\begin{eqnarray} \n&&b\\equiv-\\frac{\\mathrm{g_{t\\varphi}}+\\mathrm{g_{\\varphi\\varphi}}\\Omega_{\\star} }{\\mathrm{g_{tt}}+\\mathrm{g_{t\\varphi}} \\Omega_{\\star}}=\\label{kerr_impact_parameter}\\\\ \n&&= \\frac{\\sin ^2\\theta_e \\left[\\left(\\RS^4+a^2\\mathcal{B}\\right)\\Omega_{\\star}-2Ma\\RS\\right]}\n {\\left[\\RS^2-2M \\RS+a\\left(a\\cos ^2\\theta_e+ 2M\\RS\\Omega_{\\star} \\sin ^2\\theta_e\\right)\\right]},\\notag\n\\end{eqnarray}\nwhere\n\\begin{equation}\n\\mathcal{B}=\\left(a^2+\\RS^2\\right) \\cos^2\\theta_e+2M \\RS \\sin^2\\theta_e+\\RS^2\n\\end{equation}\n$b$ can be approximated in terms of the photon impact parameter in the Schwarzschild geometry, $b_{\\rm{Schw}}$, plus a correction term of first order in the spin parameter \n\\begin{equation} \\label{apprx_b}\nb=b_{\\rm{Schw}}-\\mathcal{A}\\,a+O\\left(a^2\\right), \n\\end{equation}\nwhere \n\\begin{eqnarray} \\label{schw_impact_parameter}\n&&b_{\\mathrm{Schw}}=\\frac{\\RS^2\\Omega_{\\star} \\sin^2\\theta_e}{1-2M\/\\RS}, \\\\\n&&\\mathcal{A}= \\frac{2M\\sin^2\\theta_e\\left(M\\RS^3 \\Omega_{\\star}^2 \\sin^2\\theta_e+\\RS-2M \\right)}{(\\RS-2M)^2}. \\label{first_der}\n\\end{eqnarray} \nFrom Eq. (\\ref{apprx_b}) it is apparent that the radially outgoing photon has the same specific angular momentum of a matter element located at the emission point on the rotating surface (see Eq. (\\ref{schw_impact_parameter})). In addition, the influence of frame-dragging entails the decrease of the value of the emitted photon impact parameter of the radiation field (see Eq. (\\ref{first_der})). The azimuthal photon impact parameter is not fixed, but instead it ranges from the minimum value $b(\\theta_e=0)=0$ (describing photons emitted from the poles of the surface along polar axis) to the maximum value $b(\\theta_e=\\pi\/2)$ (corresponding to photons emitted in the equatorial plane). \n\nThe latitudinal photon impact parameter, $q$, is obtained from the condition \n\\begin{equation} \\label{cond2}\n\\Theta_{b,q}(\\theta_e)=0,\n\\end{equation}\nresulting from the absence of the polar component of the photon four-momentum (\\ref{coordinate_mom}). From Eqs. (\\ref{Thetapot}) and (\\ref{cond2}) we can express $q$ as a function of the photon emission polar angle $\\theta_e$ as\n\\begin{equation} \\label{q_r}\nq=b^{2}\\cot^{2} \\theta_e-a^{2} \\cos^{2}\\theta_e\\ . \n\\end{equation}\nThis relation also fixes the Carter constant $\\mathcal{Q}$ for a given photon trajectory through Eq. (\\ref{Carter_constant}).\nThe latitudinal potential (\\ref{Thetapot}) is independent of the radial coordinate and therefore the polar angle, $\\theta=\\theta_e$, along a given photon trajectory is conserved. \nTherefore in the case of our radiation field which is emitted radially in the frame of the rigidly rotating emitting surface, the latitudinal photon impact parameter $q$ (and also the Carter constant $\\mathcal{Q}$) is fully determined by the emission angle $\\theta_e$, the azimuthal photon impact parameter $b(\\theta_e,\\Omega_{\\star},\\RS, a)$ and the Kerr parameter (spin) $a$. As in our previous paper \\cite{DeFalco20183D}, such setup for the radiation field significantly simplifies the integration of test particle trajectories in that only one photon trajectory (described by the corresponding pair $(b,q)$) emitted at $\\theta_e$ can reach the instantaneous test particle position at the polar coordinate $\\theta = \\theta_e$. \n\nNaturally, also in the arbitrary ZAMO frame (\\ref{eq:zamoframes}), the local polar component of the photon four-momentum remains identically zero ($k^{\\hat \\theta}=k^{\\theta}\/\\sqrt{g_{\\theta\\theta}} = 0 $). Then using Eq. (\\ref{photon}), we can easily see that the local polar angle of the photon four-momentum in the ZAMO frame always takes the value $\\zeta=\\pi\/2$. In view of the last condition, we have that the azimuthal photon angle $\\beta$, given by Eq. (\\ref{ANG1}), takes the form\n\\begin{equation} \\label{ANG12}\n\\cos\\beta=\\frac{b N}{\\sqrt{g_{\\varphi\\varphi}}(1+b N^\\varphi)}.\n\\end{equation}\n\nWe adopt the radiation field we introduced in this section as a heuristic approximation of \nthe emission from a rotating NS or from the surface of a rotating hot corona in the close vicinity \nof a BH, and therefore we \nwill consider hereafter only the case of outgoing photons, {\\it i.e.} $\\sin\\beta \\geq 0$.\nConsidering only the emission of an individual light ray (that orthogonal to the surface) \nfrom each point of the rotating sphere, as done in the present study, \nmakes the problem analytically treatable and represents a clear step forward in capturing the behaviour \nof test particle under the influence of the gravitational and radiation field generated by (or around) \nrotating compact objects. More realistic models should include the \nthe whole range of outgoing light ray directions as well as the angular dependence of the surface emissivity.\n\n\n\\subsubsection{Emission from NS surface}\n\\label{sec:NS_surface}\nLet us consider a radiation field emitted from the surface a rotating NS. The Kerr parameter $a$ \nis expressed as a function the NS angular velocity $\\Omega_{\\star}$ through \n\\begin{equation} \\label{eq:NSa} \na=\\mathcal{C}\\Omega_{\\star}\\,, \n\\end{equation}\nwhere $\\mathcal{C}$ depends on the NS structure and equation of state \\cite{Haensel2009,Urbanec2010,Rikovska2003}. For a NS of radius $\\RS=11\\,\\mathrm{km}$ and mass $M=1.5\\,\\mathrm{M_{\\odot}}$, we choose $\\mathcal{C}=1.1\\,.\\,10^{-4}\\,\\mathrm{s}$ (see, e.g., \\cite{Haensel2009,Urbanec2010,Rikovska2003,Bakala2012} for details). A moderate NS rotation frequency of $f_{\\star}\\equiv\\Omega_{\\star}\/2\\pi=300\\,\\mathrm{Hz}$ corresponds to $a \\approx 0.21$. In this case the maximum value of the azimuthal photon impact parameter on the NS equator would be $b(\\theta_e=\\pi\/2) \\approx 0.43$. For a NS rotation frequency of $f_{\\star} = 900\\,\\mathrm{Hz}$ we get $a \\approx 0.62$ and $b(\\theta_e=\\pi\/2) \\approx 1.29$. \nIn the non-rotating case ($a=0$, Schwarzschild spacetime) the radiation field has $b=0$, which is identical with the zero spin test field described in \\cite{DeFalco20183D}. Note, that the physically meaningful range of rotation frequency is limited by the value of the NS break-uo frequency from above.\n\n\\subsubsection{Emission from a hot corona around a BH} \n\\label{sec:BH_corona}\nLet us now consider a radiation field emitted from a spherical corona which is rigidly rotating with angular velocity $\\Omega_{\\mathrm{\\star}}$. We assume that the Kerr parameter, $a$, is determined entirely by the central BH. We restrict our consideration here only positive values of the angular velocity $\\Omega_{\\mathrm{\\star}}$, {\\it i.e.} emitting surfaces corotating with the BH.\n\nThe existence of the emission surface rotating with $\\Omega_{\\star}\\ge0$ and located on $\\RS$ requires that the four-velocity $\\boldsymbol{U_{\\mathrm{surf}}}$ takes real values. This corresponds to positive values of $\\mathcal{N}$ on the equatorial plane ($\\theta_e=\\pi\/2$), where $\\boldsymbol{U_{\\mathrm{surf}}}$ reaches its maximum value. Such condition translates into\n\\begin{equation}\n\\label{superluminal}\n\\begin{aligned}\n&\\Omega_{-}(\\RS,\\pi\/2) < \\Omega_{\\star} < \\Omega_{+}(\\RS,\\pi\/2)\\ ,\\\\\n&\\Omega_{\\pm}(\\RS,\\pi\/2)=\\frac{-\\mathrm{g_{t\\varphi}} \\pm \\sqrt{ \\mathrm{g_{t\\varphi}}^2 - \\mathrm{g_{\\varphi\\varphi}} \\mathrm{g_{tt}}}}{\\mathrm{g_{\\varphi\\varphi}}}\\ ,\n\\end{aligned}\n\\end{equation}\nwhich exclude the possibility of superluminal rotation of the emission surface. Note that in the investigated case of $\\Omega_{\\star} >0 $, the minimum value $\\Omega_{-}(\\RS,0)$ is relevant only inside of the BH ergosphere, where there cannot be static observers. \n\n\\begin{figure*}[htbp] \n\\begin{center}\n\\includegraphics[width=1.00\\linewidth, angle=0]{b_range_maps.pdf}\n\\end{center}\n\\caption{Contour plot of the azimuthal impact parameter $b$ of photons emitted from the equator ($\\theta_e=\\pi\/2$) as function of radius, $\\RS$, and rotation frequency, $f_{\\star}=\\Omega_{\\star}\/2\\pi$ of the emitting surface. Left panel: Schwarzschild geometry using a NS mass of $M=1.5\\mathrm{M_\\odot}$. Positive impact parameter values are limited from above only by $\\Omega_{+}(\\RS,\\pi\/2)$. Right panel: Kerr geometry using a value of $a=0.9$ and a BH mass of $M=5\\mathrm{M_\\odot}$. The green region corresponds to positive values of $b$, while the red region corresponds to negative values. The yellow curve ending at the radius of the innermost stable cicular orbit (ISCO) denotes the Keplerian orbital frequency $\\Omega_{K}=[M(r^{3\/2}+a)]^{-1}$. The red curve denotes the zero value of $b$ corresponding to the condition $\\Omega_{\\star}=\\Omega_{\\mathrm{ZAMO}}(\\RS)$, {\\it i.e.} the surface rotates at the frequency of spacetime rotation. Along the cyan curve, where $\\Omega_{\\star}=\\Omega_{\\infty}(\\RS)\\equiv-\\mathrm{g_{tt}}\/\\mathrm{g_{t\\varphi}}$, the value of the azimuthal photon impact parameter diverges ($b \\to -\\infty$). The beige region under the cyan curve corresponds to photons emitted with negative conserved energy $-k_t$ from surfaces rotating at $\\Omega_{-}(\\RS,0) < \\Omega_{\\star} \\le \\Omega_{\\infty}(\\RS)$. Such photons cannot escape from the ergosphere. The gray regions denote the cases of (unphysical) superluminal rotation.} \n\\label{fig:lambdarange}\n\\end{figure*}\n\n\\subsubsection{$b$-range in the Schwarzschild geometry}\n\\label{sec:brange_schw}\nIn the Schwarzschild case, the photon impact parameter values (\\ref{schw_impact_parameter}) are always positive and limited from above only by the condition $\\Omega_{\\star} < \\Omega_{+}(\\RS,\\pi\/2)$ (see left panel in Fig. \\ref{fig:lambdarange}). The maximum frequency $\\Omega_{+}(\\RS,\\pi\/2)$ is indeed unphysical. If we consider a emitting rotating hot corona in the background of the Schwarzchild geometry, the rotation frequency $f_{\\star}=300\\,\\mathrm{Hz}$ corresponds to the value of $b_{\\mathrm{Schw}} \\approx 0.575$, while the higher rotation frequency $f_{\\star} = 900\\,\\mathrm{Hz}$ corresponds to the value of $b_{\\mathrm{Schw}} \\approx 1.725$. \n\n\\subsubsection{Estimation of $b$-range in Kerr geometry}\n\\label{sec:brange_kerr}\n\nIn the Kerr metric, frame-dragging makes matters more intricate. The upper limit of $b$ is again controlled by the condition $\\Omega_{\\star} < \\Omega_{+}(\\RS,\\pi\/2)$, but contrary to the Schwarzschild case, the azimuthal photon impact parameter $b$ can be both positive and negative. We can distinguish the following cases for the behaviour of the azimuthal photon impact parameter $b$ (see the right panel in Fig. \\ref{fig:lambdarange}):\n\n\\begin{itemize}\n\\item for $\\Omega_{\\star}=\\Omega_{\\mathrm{ZAMO}}(\\RS)$ $b=0$, as the emitting surface rotates with the same angular velocity as the spacetime (red curve); \n\\item for $\\Omega_{\\star} \\ge \\Omega_{\\mathrm{ZAMO}}(\\RS)$, $b\\ge0$ (green region); \n\\item for $\\Omega_{\\star} \\le \\Omega_{\\mathrm{ZAMO}}(\\RS)$ $b\\le0$ (red region);\n\\end{itemize}\nIf the emitting surface is located inside the ergosphere, where the surface rotation frequency is limited by the condition $0 < \\Omega_{-}(\\RS,0) < \\Omega_{\\star}$, we can distinguish the following additional cases: \n\\begin{itemize}\n\\item for $\\Omega_{\\infty}(\\RS) \\le \\Omega_{\\star} \\le \\Omega_{\\mathrm{ZAMO}}(\\RS)$ photons can possess extreme negative values of $b$ reaching $-\\infty$ for $\\Omega_{\\star} \\rightarrow \\Omega_{\\infty}(\\RS)$ (see the bottom part and boundary of the red region).\n\\item for $\\Omega_{\\star}=\\Omega_{\\infty}(\\RS)$ with $\\Omega_{\\infty}(\\RS)\\equiv-\\mathrm{g_{tt}}\/\\mathrm{g_{t\\phi}}>\\Omega_{-}(\\RS,0)$, the conserved photon energy is $k_t=0$ and $\\lim_{\\Omega_{\\star}\\rightarrow\\Omega_{\\infty}^\\pm}b(\\theta_e=\\pi\/2)=\\mp \\infty$ (see the cyan curve);\n\\item for $\\Omega_{-}(\\RS,0) < \\Omega_{\\star} \\le \\Omega_{\\infty}(\\RS)$, the conserved photon energy is negative $k_t<0$, and photons cannot escape from the ergosphere. Their $b$ is positive, reaching $+\\infty$ for $\\Omega_{\\star}\\rightarrow \\Omega_{\\infty}(\\RS)$. Such radiation fields cannot affect physical processes outside the ergosphere (see the beige region and \\cite{Grib2017} for further details). \n\\end{itemize}\n\n\\subsection{Intensity parameter}\n\\label{sec:int_par}\nSince the photon four-momentum $\\boldsymbol{k}$ is completely determined by the $(b,q)$ pair, the coordinate dependence of $\\Phi$ then follows from the conservation equations $T^{\\alpha\\beta}{}_{;\\beta}=0$. Due to the absence of photon latitudinal motion ($k^{\\theta}=0$) and the symmetries of the Kerr spacetime, these can be written as\n\\begin{equation}\\label{flux_cons}\n0=\\nabla_\\beta (\\Phi^2 k^\\beta)=\\frac{1}{\\Sigma\\sin\\theta}\\,\\partial_r (\\Sigma\\sin\\theta\\,\\Phi^2 k^r)\\,. \n\\end{equation}\n\nHowever, Eq. (\\ref{flux_cons}) does not fix the intensity parameter unambiguously.\nThe conservation equations would still be fulfilled, even if we multiplied the \nderivative with respect to the radial coordinate ($\\Sigma\\sin\\theta\\,\\Phi^2 k^r $) of the expression by an arbitrary function of the $\\theta$ coordinate. Therefore condition (\\ref{flux_cons}) determines the class of radiation fields that differ from one another by the latitudinal distribution of intensity. A natural requirement for the radiation field model is that it attains spherical symmetry for the case of pure radially outgoing field ($b=0$) in a Schwarzschild background geometry. This in turn requires that the intensity parameter is independent of the $\\theta$ coordinate, which can be easily achieved by multiplying the derivative with respect to the radial coordinate of (\\ref{flux_cons}) by a factor $1\/\\sin\\theta$.\nThe condition (\\ref{flux_cons}) then will take the form\n\\begin{equation}\n0=\\partial_r (\\Sigma\\Phi^2 k^r)\\,. \n\\end{equation}\nBy expressing $k^r$ through Eq. (\\ref{CarterEQs}) and substituting the values of the impact parameters obtained above in Eqs. (\\ref{kerr_impact_parameter}) and (\\ref{q_r}) in Eq. (\\ref{flux_cons}), we obtain\n\\begin{equation} \\label{eq:phi}\n\\Phi^2 \\sqrt{R_{b,q}(r)}=\\hbox{\\rm const} = \\Phi_0^2\\,,\n\\end{equation}\nwhere $\\Phi_0^2$ is a new constant related to the intensity of the radiation field at the emitting surface.\nThen, the parameter $\\Phi^2$ is related to the radial effective potential (\\ref{Rpot}) by the formula\n\\begin{equation}\\label{INT_PAR}\n\\Phi^2=\\frac{\\Phi_0^2}{\\sqrt{R_{b,q}(r)}}\\,.\n\\end{equation}\nNote that in the case of a non-rotating emitting surface in a Schwarzschild spacetime, Eq. (\\ref{INT_PAR}) has the simple limit $\\Phi^2=\\Phi_0^2\/r^2$,\napparently preserving the spacetime spherical symmetry. Also note, that in the case $b=0$ expression (\\ref{INT_PAR}) coincides with the formula for the intensity parameter of the radial radiation field described in \\cite{DeFalco20183D} and can be considered its generalization.\n\n\\section{Interaction of radiation - test particle }\n\\label{sec:eoms}\n\n\\subsection{Test particle motion}\n\\label{sec:test_part}\nWe consider a test particle moving in the 3D space endowed with a timelike four-velocity $\\boldsymbol{U}$ and a spatial three-velocity with respect to the ZAMOs, $\\boldsymbol{\\nu}(U,n)$, \\cite{DeFalco20183D}:\n\\begin{eqnarray} \n&&\\boldsymbol{U}=\\gamma(U,n)[\\boldsymbol{n}+\\boldsymbol{\\nu}(U,n)], \\label{testp}\\\\\n&&\\boldsymbol{\\nu}=\\nu(\\sin\\psi\\sin\\alpha\\boldsymbol{e_{\\hat r}}+\\cos\\psi\\boldsymbol{e_{\\hat\\theta}}+\\sin\\psi \\cos\\alpha \\boldsymbol{e_{\\hat\\varphi}}),\n\\end{eqnarray}\nwhere $\\gamma(U,n)=1\/\\sqrt{1-||\\boldsymbol{\\nu}(U,n)||^2}$ is the Lorentz factor, $\\nu=||\\boldsymbol{\\nu}(U,n)||$, $\\gamma(U,n) =\\gamma$. Here $\\nu$ represents the magnitude of the test particle spatial velocity $\\boldsymbol{\\nu}(U,n)$, $\\alpha$ is the azimuthal angle of the vector $\\boldsymbol{\\nu}(U,n)$ measured clockwise from the positive $\\hat\\varphi$ direction in the $\\hat{r}-\\hat{\\varphi}$ tangent plane in the ZAMO frame, and $\\psi$ is the polar angle of the vector $\\boldsymbol{\\nu}(U,n)$ measured from the axis orthogonal to the $\\hat{r}-\\hat{\\varphi}$ tangent plane in the ZAMO frame (see Fig. \\ref{fig:Fig0}). The explicit expression for the test particle velocity components with respect to the ZAMOs are \n\\begin{equation} \n\\begin{aligned}\\label{four_velocity}\n&U^t\\equiv \\frac{dt}{d\\tau}=\\frac{\\gamma}{N},\\quad U^r\\equiv \\frac{dr}{d\\tau}=\\frac{\\gamma\\nu^{\\hat r}}{\\sqrt{g_{rr}}},\\\\\n&U^\\theta\\equiv \\frac{d\\theta}{d\\tau}=\\frac{\\gamma\\nu^{\\hat\\theta}}{\\sqrt{g_{\\theta\\theta}}},\\quad U^\\varphi\\equiv \\frac{d\\varphi}{d\\tau}=\\frac{\\gamma\\nu^{\\hat\\varphi}}{\\sqrt{g_{\\varphi\\varphi}}}-\\frac{\\gamma N^\\varphi}{N} ,\n\\end{aligned}\n\\end{equation}\nwhere $\\tau$ is the proper time parameter along $\\bold{U}$. Using the \\emph{observer-splitting formalism}, the test particle acceleration relative to the ZAMO congruence, $\\boldsymbol{a}(U)=\\nabla_{\\bold U} \\bold{U}$, is given by \\cite{Defalco2018,DeFalco20183D}\n\\begin{eqnarray}\na(U)^{\\hat r}&=& \\gamma^2 [a(n)^{\\hat r}+k_{\\rm (Lie)}(n)^{\\hat r}\\,\\nu^2 (\\cos^2\\alpha\\sin^2\\psi\\label{acc1} \\\\\n&&+\\cos^2\\psi)+2\\nu\\cos \\alpha\\sin\\psi\\, \\theta(n)^{\\hat r}{}_{\\hat \\varphi}]\\nonumber\\\\\n&&+\\gamma \\left(\\gamma^2 \\sin\\alpha\\sin\\psi \\frac{\\rm d \\nu}{\\rm d \\tau}+\\nu \\cos \\alpha\\sin\\psi \\frac{\\rm d \\alpha}{\\rm d \\tau}\\right.\\nonumber\\\\\n&&\\left.+\\nu \\cos \\psi\\sin\\alpha \\frac{\\rm d \\psi}{\\rm d \\tau} \\right), \\nonumber\\\\ \na(U)^{\\hat \\theta}&=&\\gamma^2 [a(n)^{\\hat \\theta}+k_{\\rm (Lie)}(n)^{\\hat \\theta}\\,\\nu^2 \\sin^2\\psi\\cos^2\\alpha\\label{acc3}\\\\\n&&-k_{\\rm (Lie)}(n)^{\\hat r}\\, \\nu^2\\sin\\psi\\sin\\alpha\\cos\\psi\\nonumber\\\\\n&&+2\\nu\\cos \\alpha\\sin\\psi\\, \\theta(n)^{\\hat \\theta}{}_{\\hat \\varphi}]\\nonumber\\\\\n&&+ \\gamma\\left(\\gamma^2 \\cos\\psi \\frac{\\rm d \\nu}{\\rm d \\tau}-\\nu \\sin\\psi \\frac{\\rm d \\psi}{\\rm d \\tau}\\right).\\nonumber\\\\\na(U)^{\\hat \\varphi}&=& -\\gamma^2 \\nu^2\\cos \\alpha\\sin\\psi\\left[ \\sin \\alpha \\sin\\psi\\, k_{\\rm (Lie)}(n)^{\\hat r}\\right.\\label{acc2}\\\\ \n&&\\left.+ k_{\\rm (Lie)}(n)^{\\hat \\theta}\\cos\\psi\\right]+ \\gamma\\left(\\gamma^2 \\cos \\alpha\\sin\\psi \\frac{\\rm d \\nu}{\\rm d \\tau}\\right.\\nonumber\\\\\n&&\\left.-\\nu\\sin \\alpha\\sin\\psi \\frac{\\rm d \\alpha}{\\rm d \\tau}+\\nu\\cos\\alpha\\cos\\psi \\frac{\\rm d \\psi}{\\rm d \\tau}\\right),\\nonumber\\\\\n&&a(U)^{\\hat t}=\\gamma^2\\nu\\left\\{\\sin \\alpha \\sin\\psi\\left[a(n)^{\\hat r}\\right.\\right.\\label{acc4}\\\\\n&&\\left.\\left.+2\\nu\\cos \\alpha\\sin\\psi\\, \\theta(n)^{\\hat r}{}_{\\hat \\varphi}\\right] \\right. \\nonumber\\\\\n&&\\left.+\\cos\\psi\\left[a(n)^{\\hat \\theta}\\right.\\right.\\nonumber\\\\\n&&\\left.\\left.+2\\nu\\cos\\alpha\\sin\\psi \\theta(n)^{\\hat \\theta}{}_{\\hat \\varphi}\\right]\\right\\}+ \\gamma^3\\nu \\frac{\\rm d \\nu}{\\rm d \\tau}\\nonumber. \n\\end{eqnarray}\n\n\\subsection{Splitting of the radiation force}\n\\label{sec:split_rad_field}\nWe assume that the radiation test particle interaction occurs through elastic, Thomson-like scattering, characterized by a constant momentum-transfer cross section $\\sigma$, independent of direction and frequency of the radiation field. The radiation force is \\cite{DeFalco20183D}\n\\begin{equation} \\label{radforce}\n{\\mathcal F}_{\\rm (rad)}(U)^\\alpha = -\\sigma P(U)^\\alpha{}_\\beta \\, T^{\\beta}{}_\\mu \\, U^\\mu \\,,\n\\end{equation}\nwhere $P(U)^\\alpha{}_\\beta=\\delta^\\alpha_\\beta+U^\\alpha U_\\beta$ projects a vector orthogonally to $\\bold{U}$. Decomposing the photon four-momentum $\\bold{k}$ first with respect to the test particle four-velocity, $\\bold{U}$, and then in the ZAMO frame, $\\bold{n}$, we have \\cite{DeFalco20183D}\n\\begin{equation} \\label{diff_obg}\n\\bold{k} = E(n)[\\bold{n}+\\boldsymbol{\\hat{\\nu}}(k,n)]=E(U)[\\bold{U}+\\boldsymbol{\\hat {\\mathcal V}}(k,U)].\n\\end{equation}\nUsing Eq. (\\ref{diff_obg}) in Eq. (\\ref{radforce}), we obtain\n\\begin{equation} \\label{Frad0}\n\\begin{aligned}\n{\\mathcal F}_{\\rm (rad)}(U)^\\alpha&=-\\sigma \\Phi^2 [P(U)^\\alpha{}_\\beta k^\\beta]\\, (k_\\mu U^\\mu)\\\\\n&=\\sigma \\, [\\Phi E(U)]^2\\, \\hat {\\mathcal V}(k,U)^\\alpha\\,.\n\\end{aligned}\n\\end{equation}\nThe test particle equations of motion is $m \\bold{a}(U) = \\boldsymbol{{\\mathcal F}_{\\rm (rad)}}(U)$, where $m$ is the test particle mass; by defining $\\tilde \\sigma=\\sigma\/m$, we have \n\\begin{equation}\\label{geom}\n\\bold{a}(U)=\\tilde \\sigma \\Phi^2 E(U)^2 \\,\\boldsymbol{\\hat {\\mathcal V}}(k,U).\n\\end{equation} \nTaking the scalar product of Eq. (\\ref{diff_obg}) and \n $\\bold{U}$ and considering $\\zeta=\\pi\/2$, we find \n\\begin{equation} \\label{enepart}\nE(U)=\\gamma E(n)[1-\\nu\\sin\\psi\\cos(\\alpha-\\beta)],\n\\end{equation}\nSuch splitting permits to determine $\\boldsymbol{\\hat{\\mathcal{V}}}(k,U)=\\hat{\\mathcal{V}}^t\\boldsymbol{n}+\\hat{\\mathcal{V}}^r\\boldsymbol{e_{\\hat r}}+\\hat{\\mathcal{V}}^\\theta \\boldsymbol{e_{\\hat\\theta}}+\\hat{\\mathcal{V}}^\\varphi \\boldsymbol{e_{\\hat\\varphi}}$ as \\cite{DeFalco20183D}\n\\begin{eqnarray}\n&&\\hat{\\mathcal{V}}^{\\hat r}=\\frac{\\sin\\beta}{\\gamma [1-\\nu\\sin\\psi\\cos(\\alpha-\\beta)]}-\\gamma\\nu\\sin\\psi\\sin\\alpha,\\label{rad1}\\\\\n&&\\hat{\\mathcal{V}}^{\\hat \\theta}=-\\gamma\\nu\\cos\\psi \\label{rad2},\\\\\n&&\\hat{\\mathcal{V}}^{\\hat\\varphi}=\\frac{\\cos\\beta}{\\gamma [1-\\nu\\sin\\psi\\cos(\\alpha-\\beta)]}-\\gamma\\nu\\sin\\psi\\cos\\alpha,\\label{rad3}\\\\\n&&\\hat{\\mathcal{V}}^{\\hat t}=\\gamma\\nu\\left[\\frac{\\sin\\psi\\cos(\\alpha-\\beta)-\\nu}{1-\\nu\\sin\\psi\\cos(\\alpha-\\beta)}\\right].\\label{rad4}\n\\end{eqnarray}\n\n\\subsection{General relativistic equations of motion}\nThe equations of motion for a test particle moving in a 3D space, defined in terms of $(r,\\theta,\\varphi,\\nu,\\psi,\\alpha)$, represent a set of coupled ordinary differential equations of the first order, i.e., \\cite{DeFalco20183D}\n\\begin{eqnarray}\n&&\\frac{d\\nu}{d\\tau}= -\\frac{1}{\\gamma}\\left\\{ \\sin\\alpha \\sin\\psi\\left[a(n)^{\\hat r}\\right.\\right.\\label{EoM1}\\\\\n&&\\left.\\left.\\ \\quad +2\\nu\\cos \\alpha\\sin\\psi\\, \\theta(n)^{\\hat r}{}_{\\hat \\varphi} \\right]+\\cos\\psi\\left[a(n)^{\\hat \\theta}\\right. \\right.\\nonumber\\\\\n&&\\left.\\left.\\ \\quad+2\\nu\\cos\\alpha\\sin\\psi\\, \\theta(n)^{\\hat \\theta}{}_{\\hat \\varphi}\\right]\\right\\}+\\frac{\\tilde{\\sigma}[\\Phi E(U)]^2}{\\gamma^3\\nu}\\hat{\\mathcal{V}}^{\\hat t},\\nonumber\\\\\n&&\\frac{d\\psi}{d\\tau}= \\frac{\\gamma}{\\nu} \\left\\{\\sin\\psi\\left[a(n)^{\\hat \\theta}+k_{\\rm (Lie)}(n)^{\\hat \\theta}\\,\\nu^2 \\cos^2\\alpha\\right.\\right.\\label{EoM2}\\\\\n&&\\left.\\left.\\ \\quad+2\\nu\\cos \\alpha\\sin^2\\psi\\ \\theta(n)^{\\hat \\theta}{}_{\\hat \\varphi}\\right]-\\sin \\alpha\\cos\\psi \\left[a(n)^{\\hat r}\\right.\\right.\\nonumber\\\\\n&&\\left.\\left.\\ \\quad+k_{\\rm (Lie)}(n)^{\\hat r}\\,\\nu^2+2\\nu\\cos \\alpha\\sin\\psi\\, \\theta(n)^{\\hat r}{}_{\\hat \\varphi}\\right]\\right\\}\\nonumber\\\\\n&&\\ \\quad+\\frac{\\tilde{\\sigma}[\\Phi E(U)]^2}{\\gamma\\nu^2\\sin\\psi}\\left[\\hat{\\mathcal{V}}^{\\hat t}\\cos\\psi-\\hat{\\mathcal{V}}^{\\hat \\theta}\\nu\\right],\\nonumber\\\\\n&&\\frac{d\\alpha}{d\\tau}=-\\frac{\\gamma\\cos\\alpha}{\\nu\\sin\\psi}\\left[a(n)^{\\hat r}+2\\theta(n)^{\\hat r}{}_{\\hat \\varphi}\\ \\nu\\cos\\alpha\\sin\\psi\\right.\\label{EoM3}\\\\\n&&\\left.\\ \\quad+k_{\\rm (Lie)}(n)^{\\hat r}\\,\\nu^2+k_{\\rm (Lie)}(n)^{\\hat \\theta}\\,\\nu^2\\cos^2\\psi \\sin\\alpha\\right]\\nonumber\\\\\n&&\\ \\quad+\\frac{\\tilde{\\sigma}[\\Phi E(U)]^2\\cos\\alpha}{\\gamma\\nu\\sin\\psi}\\left[\\hat{\\mathcal{V}}^{\\hat r}-\\hat{\\mathcal{V}}^{\\hat \\varphi}\\tan\\alpha\\right],\\nonumber\\\\\n&&U^r\\equiv\\frac{dr}{d\\tau}=\\frac{\\gamma\\nu\\sin\\alpha\\sin\\psi}{\\sqrt{g_{rr}}}, \\label{EoM4}\\\\\n&&U^\\theta\\equiv\\frac{d\\theta}{d\\tau}=\\frac{\\gamma\\nu\\cos\\psi}{\\sqrt{g_{\\theta\\theta}}} \\label{EoM5},\\\\\n&&U^\\varphi\\equiv\\frac{d\\varphi}{d\\tau}=\\frac{\\gamma\\nu\\cos\\alpha\\sin\\psi}{\\sqrt{g_{\\varphi\\varphi}}}-\\frac{\\gamma N^\\varphi}{N},\\label{EoM6}\n\\end{eqnarray}\nFor $b=0$ the equations of motion reduce to the radial radiation field in 3D case \\cite{DeFalco20183D}.\n\nWe define the relative luminosity of the radiation field as $A\/M=\\tilde{\\sigma}\\Phi_0^2E^2\\equiv L_\\infty\/L_{\\rm Edd}$, ranging in $[0,1]$, where $L_\\infty$ is the luminosity at infinity and $L_{\\rm EDD}=4\\pi Mm\/\\sigma$ is the is the Eddington luminosity at infinity \\cite{Bini2009,Bini2011,DeFalco20183D}. Using Eqs. (\\ref{INT_PAR}) and (\\ref{enepart}), the term $\\tilde{\\sigma}[\\Phi E(U)]^2$ becomes\n\\begin{equation} \\label{eq: sigma_tilde}\n\\tilde{\\sigma}[\\Phi E(U)]^2=\\frac{ A\\,\\gamma^2(1+b N^\\varphi)^2[1-\\nu\\sin\\psi\\cos(\\alpha-\\beta)]^2}{N^2\\sqrt{R_{b,q}(r)}}.\n\\end{equation}\n\nIn Appendix \\ref{Appendix_Classic_Limit} we show the way Eqs. (\\ref{EoM1})--(\\ref{EoM6}) reduce in the classical limit. In Appendix \\ref{Appendix_Weak_Field} we show the weak field approximations of Eqs. (\\ref{EoM1})--(\\ref{EoM6}) at the first order in the Kerr parameter $a$ for slow rotations ($a\\to0$).\n\n\\section{Critical hypersurfaces}\n\\label{sec:critc_rad}\nThe set of Eqs. (\\ref{EoM1})--(\\ref{EoM6}) admits a solution in which gravitational attraction, radiation pressure, and PR drag effect balance each other on an axially symmetric hypersurface, partially or fully encapsulating the emitting sphere. In order to obtain the condition determining the radial coordinate of such a hypersurface, the critical radius $r_{\\rm (crit)}$, we consider a captured test particle in radial equilibrium moving in a purely circular motion ($\\alpha=0\\,;\\psi=\\pm\\pi\/2;\\nu=\\mbox{const}$) along, in general, a non-equatorial orbit. Then for $\\frac{d\\nu}{d\\tau}=0$ Eq. (\\ref{EoM1}) takes the following form\n\\begin{equation}\\label{eq:crit_hyper1}\n\\frac{A(1+bN^\\varphi)^2(1 - \\nu\\cos\\beta)(\\cos\\beta-\\nu)}{N^2 \\sqrt{R_{b,q}(r_{\\rm (crit))}}}=0,\n\\end{equation}\nfrom which it follows \n\\begin{equation}\\label{eq:crit_veloc}\n\\nu=\\cos\\beta.\n\\end{equation}\nTherefore the azimuthal velocity of the captured test particle is equal to the azimuthal velocity of the photons of the radiation field\\footnote{Assuming the opposite direction of the particle velocity ($\\alpha=\\pi$), we get at the same solution except for the negative sign of $\\nu$.}.\nConsidering that in the ZAMO frame the velocity of the captured test particle is tangential to the hypersurface ($\\alpha=0$), for $\\frac{d\\alpha}{d\\tau}=0$ Eq. (\\ref{EoM3}) takes the following form\n\\begin{equation}\\label{eq:crit_hyper2}\n\\begin{aligned}\n&a(n)^{\\hat r} + 2\\theta(n)^{\\hat r}{}_{\\hat\\varphi}\\nu+k_{\\rm (Lie)}(n)^{\\rm r}\\nu^2 =\\\\\n&=\\frac{A(1+bN^\\varphi)^2\\sin\\beta}{N^2\\gamma^3 \\sqrt{R_{b,q}(r_{\\rm (crit))}}}.\n\\end{aligned}\n\\end{equation}\nThis generalises the result obtained in \\cite{Bini2011}, where the equilibrium was analyzed only in the equatorial plane. Note that, similarly to the 3D case with purely radial radiation field \\cite{DeFalco20183D}, a latitudinal drift on the critical hypersuface towards the equatorial plane is to be expected, as the condition $\\frac{d\\psi}{d\\tau}=0$ is not fulfilled automatically. In Sec. \\ref{sec:EMCH} we analyse in detail the condition for the existence of orbits with a constant latitude coordinate. Note also that in the case of a radiation field with zero angular momentum ($b=0\\,;\\beta=\\pi\/2$), Eq. (\\ref{eq:crit_hyper2}) reduces to Eq. (53) in \\cite{DeFalco20183D}; for non-zero angular momentum radiation fields \nthe same holds on the polar axis ($\\theta=0,\\pi$) where the angular momentum of the photons emitted by the spherical surface is zero. Therefore, the axisymmetric shape of the critical hypersurfaces can be obtained by solving the implicit equation (\\ref{eq:crit_hyper2}) for the $(r,\\theta)$ coordinates by specifying a set of the initial parameters $\\left\\{A,a,R_\\star,\\Omega_\\star\\right\\}$. The pair of photon impact parameters $(b,q)$ is found in terms of $R_\\star,\\Omega_\\star,\\theta$ through Eq. (\\ref{kerr_impact_parameter}) and Eq. (\\ref{q_r}), respectively \\footnote{Equation (\\ref{q_r}) displays a divergence in $q$ at the polar axis (i.e., $\\theta=0,\\pi$). Therefore our numerical analysis of the behavior extends to the close vicinity of, rather than the poles themselves.}.\n\nIn our previous work \\cite{DeFalco20183D}, in which a zero angular momentum radiation field ($b=0\\,;\\beta=\\pi\/2$) was analyzed, we found that for non-zero $a$ the critical hypersurface always takes a prolate shape due to the fact the frame dragging effect attains its maximum at the equator. In the more general case considered in the present study, the shape of the critical surface, besides frame dragging, is determined also by the angular momentum of the radiation field photons, which is now a function of the polar coordinate. Hereafter we show that the critical hypersurfaces may morph between an oblate and a prolate shape depending on the parameters governing the value of the critical radius $r_{\\rm (crit)}=r_{\\rm (crit)}(A,a,\\theta,\\Omega_\\star,R_\\star)$. \nWe carry out a more detailed analysis of the properties of the critical hypersurface in the cases of a NS and a BH in Secs. \\ref{sec:CHNS} and \\ref{sec:CHBH}, respectively.\n\n\n\\subsection{Multiplicity of the critical hypersurface}\n\\label{sec:EMCH}\n\nAs demonstrated in \\cite{Bini2011}, Eq. (\\ref{eq:crit_hyper2}) may have one or three solutions depending on the values of $A$,$a$,$b$. The switch from one regime to the other occurs at fixed values of $a$,$\\theta$ when a critical value of the impact parameter $B$ is reached; the corresponding criterion is discussed in detail below.\nIn the mode of existence of three critical radii, the innermost solution is located in the close vicinity of the event horizon, the second inner solution is inside below the unstable spherical photon orbit region \\cite{2003GReGr..35.1909T}, and the only external solution may be located far from the emitting surface (see Figs. 1 -- 3 in \\cite{Bini2011} for details).\nIn the case studied here of a rigidly rotating emitting surface, the critical radii located inside the emitting surface are not relevant. In addition, the range of the impact parameter $b$ and thus the formal existence of the regime of three critical radii are limited by the maximum rotational frequency of a NS and, in the case of a BH, by the fact that the rotation of the emitting surface cannot be superluminal (see Secs. \\ref{sec:brange_kerr} -- \\ref{sec:NS_surface}). To find the criterion for distinguishing the regimes with one critical radius and with three critical radii, we approximated Eq. (\\ref{eq:crit_hyper2}) with a third order polynomial. Then, in order to count the number of solutions of Eq. (\\ref{eq:crit_hyper2}), we exploited the standard formula for third order algebraic equation, which can be written in the canonical form as $a_3x^3+a_2x^2+a_1x+a_0=0$ \\cite{1965hmfw.book.....A}. \nThe discriminant $\\Delta_{\\rm III}$ is defined as follows\n\\begin{equation}\n\\label{eq:delta3}\n\\Delta_{\\rm III}=4(3a_3a_1-a_2^2)^3+(27a_3^2a_0-9a_3a_2a_1+2a_2^3)^2.\n\\end{equation}\nIn the case of $\\Delta_{\\rm III}>0$ there exist three real solutions while in the case of $\\Delta_{\\rm III}<0$ there is only one real solution. In the limit case of $\\Delta_{\\rm III}=0$ the equation has a multiple real root. To this end, we consider separately the following two functions\n\\begin{eqnarray} \ny_1&&=a(n)^{\\hat r}+2\\theta(n)^{\\hat r}{}_{\\hat\\varphi}\\cos\\beta+k_{\\rm (Lie)}(n)^{\\rm r}\\cos^2\\beta,\\label{eq:func1}\\\\\ny_2&&=\\frac{A(1+ bN^\\varphi)^2\\sin^4\\beta}{N^2 \\sqrt{R_{b,q}(r}}.\\label{eq:func2}\n\\end{eqnarray}\n\nLet us consider first Eq. (\\ref{eq:func1}), and its Taylor expansion for $1\/r\\to 0$; we obtain\n\\begin{equation}\n\\begin{aligned}\ny_1&\\approx\\frac{r^2}{\\rho\\sqrt{\\Sigma^5}}\\left[r^3+r^2 \\left(1-\\frac{b^2}{\\sin^2\\theta}\\right)\\right.\\\\\n&\\left.+r \\left(-6 a b+\\frac{3 b^2}{\\sin^2\\theta}-a^2\\cos2 \\theta+2 a^2+3\\right)\\right.\\\\\n&\\left.+6 a b-\\frac{\\left(2 a^2 \\cos 2 \\theta +a^2+3\\right) b^2}{2 \\sin^2\\theta}\\right.\\\\\n&\\left.+\\frac{1}{2} \\left(3 a^2 \\cos2 \\theta-4 a^2+5\\right)\\right],\n\\end{aligned}\n\\end{equation}\nwhere $\\rho\\sqrt{\\Sigma^5}$ is a factor in common with all terms in $y_1$ (for further details see Table 1 in \\cite{DeFalco20183D}) and can be approximated through the following polynomial\n\\begin{equation}\n\\begin{aligned}\n\\frac{1}{\\rho\\sqrt{\\Sigma^5}}&\\approx\n-\\frac{2a^2 \\sin ^2\\theta}{r^{10}}-\\frac{a^2\\left(5 \\cos^2\\theta+2\\right)}{2 r^9}+\\frac{1}{r^7}.\n\\end{aligned}\n\\end{equation} \nCombining these results, we get\n\\begin{eqnarray} \\label{eq:approx1}\ny_1&&\\approx\n\\frac{1}{r^5}\\left[r^3+r^2 \\left(1-\\frac{b^2}{\\sin^2\\theta}\\right)\\right.\\\\\n&&\\left.+r \\left(-6 ab+\\frac{3b^2}{\\sin^2\\theta}-\\frac{5a^2\\cos^2\\theta}{2}-a^2\\cos2 \\theta+a^2+3\\right)\\right.\\notag\\\\\n&&\\left.-\\frac{a^2}{2}\\left(5 \\cos^2\\theta+2\\right) \\left(1-\\frac{b^2}{\\sin^2\\theta}\\right)-2 a^2 \\sin^2\\theta+6ab\\right.\\notag\\\\\n&&\\left.\\frac{1}{2} \\left(3 a^2 \\cos2 \\theta-4 a^2+5\\right)-\\frac{\\left(2 a^2 \\cos2\\theta+a^2+3\\right)b^2}{2\\sin^2\\theta}\\right]\\notag\n\\end{eqnarray}\n\nLet us now consider Eq. (\\ref{eq:func2}), and its Taylor expansion for $1\/r\\to 0$\n\\begin{eqnarray} \\label{eq:approx2}\ny_2&&\\approx\n\\frac{A}{r^5} \\left\\{r^3+2r^2+r\\left[-\\frac{3}{2} \\frac{b^2}{\\sin^2\\theta}-\\frac{a^2}{2}\\left(\\cos^2\\theta+1\\right)+4\\right]\\right.\\notag\\\\\n&&\\left.\\qquad\\quad-2ab+2 a^2 \\sin^2\\theta-4 a^2+8\\right\\}.\n\\end{eqnarray}\n\nCombining Eqs. (\\ref{eq:approx1}) and (\\ref{eq:approx2}) we obtain an approximation of Eq. (\\ref{eq:crit_hyper2}) through a polynomial of third order of the form \n\\begin{equation} \\label{eq:3eq}\n\\frac{a_3r^3+a_2r^2+a_1r+a_0}{r^5}=0,\n\\end{equation}\nwhere\n\\begin{eqnarray}\n\\label{eq:deltacoef}\na_3&&=1-A,\\\\\na_2&&=1-2 A-\\frac{b^2}{\\sin^2\\theta},\\notag\\\\\na_1&&=-\\frac{A}{2} \\left[-\\frac{3b^2}{\\sin^2\\theta}-a^2(1+\\cos ^2\\theta)+8\\right]-6 a b\\notag\\\\\n&& \\frac{3b^2}{\\sin^2\\theta}-\\frac{a^2}{2} \\left(5 \\cos ^2\\theta+2\\right)-a^2 \\cos2\\theta+2 a^2+3,\\notag\\\\\na_0&&=-A \\left(-2 a b+2 a^2 \\sin ^2\\theta-4 a^2+8\\right)\\notag\\\\\n&&-\\frac{a^2}{2} \\left(5 \\cos ^2\\theta+2\\right)\\left(1-\\frac{b^2}{\\sin^2\\theta}\\right)+6 a b-2 a^2 \\sin ^2\\theta\\notag\\\\\n&&-\\frac{\\left(2 a^2 \\cos2 \\theta+a^2+3\\right) b^2}{2\\sin^2\\theta}+\\frac{\\left(3 a^2 \\cos2 \\theta-4 a^2+5\\right)}{2}.\\notag\n\\end{eqnarray}\nTherefore, the above coefficients determine the value of the discriminant (\\ref{eq:delta3}).\nPhysically meaningful critical radii are located above the emitting surface.\n\n\\subsection{Constant latitude suspended orbits bound on the critical hypersurface}\n\\label{sec:susporbits}\n\nIn the simpler case of the test radiation field with zero angular momentum ($b=0$) investiged in the previous paper \\cite{DeFalco20183D}, the particle captured on an off-equatorial circular orbit bound on the critical hypersurface with a constant polar coordinate $\\bar{\\theta}$ must fulfil the condition $\\cos\\psi=0, \\frac{d\\psi}{d\\tau}=0,\\nu=0 $ for which a complete balance of all forces acting at the critical hypersurface is attained. Here we investigate the condition for similar suspended off-equatorial circular orbits for the more complex case of the rotating test radiation field ($b\\ne 0$).\n\nFor a particle to be captured on an suspended off-equatorial circular orbit bound on the critical hypersurface, i.e. without the presence of the effect of latitudinal drift, the condition $d\\psi\/d\\tau=0$ must be fulfilled along with the solution of Eq. (\\ref{eq:crit_hyper2}).\nThe test particle velocity on the critical hypersurface is equal to the azimuthal photon velocity ($\\nu=\\cos\\beta$). Using Eq. (\\ref{EoM2}) with $\\alpha=0$, $r=r_{\\rm crit}(\\bar{\\theta})$, $\\theta=\\bar{\\theta}$, imposing $d\\psi\/d\\tau=0$, we obtain\n\\begin{equation}\n\\begin{aligned}\\label{eq:susporbit}\n&\\gamma\\nu\\left[a(n)^{\\hat \\theta}+k_{\\rm (Lie)}(n)^{\\hat \\theta}\\,\\nu^2+2\\nu\\sin^2\\psi\\ \\theta(n)^{\\hat \\theta}{}_{\\hat \\varphi}\\right]+\\\\\n&+\\frac{A(1+bN^\\varphi)^2\\nu\\cos\\psi(1-\\nu^2\\sin\\psi)}{N^2\\sqrt{R_{b,q}(r_{\\rm crit})}}=0.\n\\end{aligned}\n\\end{equation}\nBy solving this implicit equation for $\\psi$, we obtain the condition for suspended circular orbits. \\footnote{Note that in the case reported in the previous paper \\cite{DeFalco20183D}, i.e. for $b=0$, the condition for suspended circular orbits takes the very simple form $a(n)^{\\hat \\theta}=0$.}.\n\\begin{figure}[h!]\n\t\\centering\n\t\t\\includegraphics[width=1.0\\linewidth]{Plot1n}\n\t\t\t\\includegraphics[width=1.0\\linewidth]{Plot2n}\n\t\t\\caption{The local polar angle in the ZAMO frame $\\psi$ as a function of the latitudinal coordinate $\\bar{\\theta}$ of circular suspended orbits in the case of NS of mass $M=1.5M_\\odot$ and radius $R_\\star=6M$. Top panel: The plot is constructed for fixed luminosity parameter $A=0.8$ and star rotation frequency $f_{\\star}=300$ Hz (red), $f_{\\star}=400$ Hz (green), $f_{\\star}=500 $Hz (blue), $f_{\\star}=600$ Hz (black). Bottom panel: The plot is constructed for fixed star rotation frequency $f_{\\star}=700$ Hz and luminosity parameter $A=0.7$ (black), $A=0.7$ (blue), $A=0.8$ (green), $A=0.85$ (red).}\n\t\\label{fig:FigSO}\n\\end{figure}\n\nThe condition (\\ref{eq:susporbit}) significantly depends on the radius of the emitting surface $R_\\star$ and its rotational frequency $\\Omega_\\star$. In Fig \\ref{fig:FigSO}, we illustrate the behaviour of the local polar angle in the ZAMO frame $\\psi$ \nas a function of the latitudinal coordinate $\\bar{\\theta}$ of circular suspended orbits bound on the critical hypersurface. \nOn the equator, the value of the local polar angle is $\\psi=\\pi\/2$ due to the mirror symmetry. The angle $\\psi$ decreases with growing latitudinal coordinate $\\bar{\\theta}$ to its minimum, then $\\psi$ grows and it reaches the value of $\\psi=\\pi\/2$ again on the polar axis, where the test radiating field is non-rotating ($b=0$).\n\n\\subsection{Critical hypersurfaces in the case of a NS}\n\\label{sec:CHNS}\n\\begin{figure}[th!]\n\t\\centering\n\t\t\\includegraphics[trim=0.5cm 0cm 0cm 0cm,scale=0.32]{Fig2}\n\t\\caption{Critical radius $r_{\\rm (crit)}$ at the poles (blue line) and at equator (orange line) as a function of the luminosity parameter $A$ for a NS model with rotation frequency $f_{\\star}=600$, $\\Omega_\\star=0.031M^{-1}\\,,a=0.41$). The dashed red line represents the NS surface, the gray area indicates the (nonphysical) solutions inside the NS.}\n\t\\label{fig:Fig2}\n\\end{figure}\n\\begin{figure}[th!]\n\t\\centering\n\t\t\\includegraphics[trim=0.5cm 0cm 0cm 0cm,scale=0.35]{Fig3}\n\t\\caption{Critical radius $r_{\\rm (crit)}$ at the poles (blue line) and at the equator of the NS (orange line) as a function of the NS rotation angular velocity $\\Omega_\\star$ for a luminosity parameter of $A=0.81$. The dashed red line represents the NS surface, the gray area indicates the (nonphysical) solutions inside NS.}\n\t\\label{fig:Fig3}\n\\end{figure}\n\n\\begin{figure*}[th!]\n\t\\centering\n\t\\hbox{\n\t\t\\includegraphics[scale=0.28]{Fig4_1}\n\t\t\\hspace{0.3cm}\n\t\t\\includegraphics[scale=0.36]{Fig4_2}}\n\t\\caption{Left panel: Critical hypersurfaces for the case of a rotating NS with Kerr parameter $a=0.41$ (orange, $f_{\\star}=600$ Hz, $\\Omega_\\star=0.031M^{-1}$) and for the non-rotating case (blue). For a non-rotating NS, the critical radius is constant and it takes unphysical value of $r_{\\rm (crit)} \\sim 5.56M$. In the case of a rotating NS, the critical radius takes the value $r^{\\rm eq}_{\\rm(crit)} \\sim 12.05M$ in the equatorial plane, while it takes the value of $r^{\\rm pole}_{\\rm(crit)} \\sim 5.74M$ at the poles. The relative luminosity of the radiating field is fixed at $A=0.8$. Right panel: Critical hypersurfaces for a relative luminosity $A=0.75,\\, 0.78, \\,0.8, \\,0.85, \\,0.88$ at Kerr parameter $a=0.41$ ($f_{\\star}=600$ Hz, $\\Omega_\\star=0.031M^{-1}$). The corresponding critical radii in the equatorial plane are $r^{\\rm eq}_{\\rm(crit)} \\sim 8.88M,\\ 10.61M,\\ 12.05M,\\ 17.26M,\\ 22.43M\\ $, while at poles they are $r^{\\rm pole}_{\\rm(crit)} \\sim 4.73M,\\ 5.28M,\\ 5.74M,\\ 7.43M,\\ 9.11M$. In both panels the gray sphere represents the NS surface, separating the physical solutions (outside its surface) from the unphysical ones (inside its surface). The red arrow is the polar axis.}\n\t\\label{fig:Fig4}\n\\end{figure*}\n\n\\begin{figure*}[th!]\n\t\\centering\n\t\\hbox{\n\t\t\\includegraphics[trim=5cm 6.2cm 1cm 0cm,scale=0.35]{Fig4_3}\n\t\t\\hspace{0.3cm}\n\t\t\\includegraphics[scale=0.33]{Fig4_4}}\n\t\\caption{Left panel: The spatial velocity of test particles $v_{\\rm (crit)}$ captured on the critical hypersurface forming a lobe and the spatial velocity of the NS surface $v_{\\rm NS}$ as measured by a static observer at infinity as functions of polar angle $\\theta$. The spatial velocity values ranges between zero and maximum value of $0.21$. The red arrow represents the polar axis. For the critical hypersurface size dimensions see the corresponding case in Fig. \\ref{fig:Fig4}. Right panel: The spatial velocity of the critical hypersurface forming a lobe $v_{\\rm (crit)}$ (blue) and the spatial velocity of NS surface $v_{\\rm NS}$ (yellow) as a function of the polar angle $\\theta$. The vertical dashed blue line is located at $\\theta=42.5^\\circ$ representing the polar angle at which the critical hypersurface lobe intersects the NS surface. Both plots are constructed for template NS with Kerr parameter $a=0.41$ ($f_{\\star}=600$ Hz, $\\Omega_\\star=0.031M^{-1}$) and for a radiating field with luminosity parameter $A=0.75$.}\n\t\\label{fig:Fig4bis}\n\\end{figure*}\n\\begin{figure}[th!]\n\t\\centering\n\t\t\t\\includegraphics[width=1.0\\linewidth]{Fig4_5}\n\t\\caption{The angular velocity $\\Omega_{\\rm (crit)}$ of test particles captured on the critical hypersurface forming a lobe as a function of polar angle $\\theta$. The vertical dashed blue line is located at $\\theta=42.5^\\circ$ representing the polar angle at which the critical hypersurface lobe intersects the NS surface. The plot is constructed for a NS with Kerr parameter $a=0.41$ ($f_{\\star}=600$ Hz, $\\Omega_\\star=0.031M^{-1}$) and for radiating field with luminosity parameter $A=0.75$.}\n\t\\label{fig:Fig4bis1}\n\\end{figure}\n\nWe consider a template NS of mass $M=1.5M_\\odot$ and radius $R_\\star=6M$. The emitting source we consider is the spherical surface of the NS. All solutions lying inside the NS have no physical meaning (these include also the internal solutions Eq. (\\ref{eq:crit_hyper2}) in the close vicinity of the event horizon and in the region of the spherical photon orbits). \n\nIn Fig. \\ref{fig:Fig2} we investigate the way the critical radius changes along the polar axis and at the equator of NS for different values of the luminosity parameter. The NS rotation frequency is fixed here at $f_\\star=600$ Hz (corresponding to $\\Omega_\\star=0.031M^{-1}$ and through Eq. (\\ref{eq:NSa}) to Kerr parameter $a=0.41$). The critical hypersurface above the emitting surface is always oblate (note that it changes from prolate to oblate for $A\\simeq 0.65$ in the non-physical region inside the NS) . Moreover, the difference of the polar and equatorial value of the critical radius gives rise to an interesting new effect. For the luminosity range $A \\in[0.705,0.81]$, the physically meaningful part of the critical hypersurface located above the surface of NS forms a lobe around the star equator (see the right panel of Fig \\ref{fig:Fig4} and Fig. \\ref{fig:Fig4bis}). For $A<0.705$, the entire critical hypersurface is located inside NS (and thus is nonphysical), while for $A>0.81$, the entire critical hypersurface is located above the NS surface. For the lower limiting value $A=0.705$, the critical hypersurface just emerges from the NS interior at the equator, while for the upper limiting value $A=0.81$, the completely emerged critical hypersurface touches only the poles of NS.\n\n\nFigure \\ref{fig:Fig3} shows the way the critical radius behaves in terms of the NS angular velocity. The luminosity parameter is fixed at the value of $A=0.81$. The NS rotation frequency range is \n$f_\\star \\in[0,800]$ Hz (corresponding to $\\Omega_\\star\\in[0,0.041]M^{-1}$ or $a\\in[0,0.55]$, note that fastest know NS spins at $\\sim716$ Hz \\cite{Hessels2006}). We consider only positive rotation frequencies, because $\\Omega_\\star$ is linearly connected to the Kerr parameter $a$ by the relation (\\ref{eq:NSa}).\nOn the poles, where surface velocity is zero and frame dragging effect is absent, the critical radius value varies slightly only as a result of changes in spacetime geometry as determined by $a$ growing with the $\\Omega_\\star$. The critical radius on the pole reaches the radius of the NS for $\\Omega_\\star=0.031M^{-1}$, which is in accordance with the profile of polar critical radius plotted in Fig. \\ref{fig:Fig2}. On the contrary there is a much stronger dependence on $\\Omega_\\star$ at the equator because the surface velocity and magnitude of frame dragging reach their maxima. Thus, similar to Fig. \\ref{fig:Fig2}, the critical hypersurface located above the emitting surface of NS is always oblate.\n \nThe left panel of Fig. \\ref{fig:Fig4} compares the shape of the critical hypersurfaces for a rotating template NS with Kerr parameter $a=0.41$ ($f_\\star=600$ Hz, $\\Omega_\\star=0.031M^{-1}$)\nand for a non-rotating NS ($a=0$), where the luminosity parameter of the radiating field is fixed at the value of $A=0.8$. In the rotating case, the critical radius is $r_{\\rm crit}^{\\rm eq}\\sim 12.05M$ at the equator and $r_{\\rm crit}^{\\rm pole}\\sim 5.74M$ at the poles. In the non-rotating case, the critical hypersurface naturally takes the shape of a sphere with the radius $r_{\\rm crit}\\sim 5.56M$. Indeed, the non-rotating case has no physical meaning as the resulting equilibrium sphere is located inside NS. However, such a non-rotating solution coincides with the case of a pure radially moving test field photon on the background of the Schwarzschild spacetime geometry discussed in \\cite{DeFalco20183D}, where we calculated the critical radius as a result of a static equilibrium.\n\nThe right panel of Fig. \\ref{fig:Fig4} illustrates the shape of the critical hypersurfaces for the values of the relative luminosity in the interval $0.75-0.88$ and for a constant value of the Kerr parameter $a=0.41$ ($f_{\\star}=600$ Hz, $\\Omega_\\star=0.031M^{-1}$). The figure clearly demonstrates that in the appropriate luminosity range, the critical hypersurface forms only a lobe around the NS equator .\nIn Fig. \\ref{fig:Fig4bis} we plot the spatial velocity of the test particle captured on the critical hypersurface $v_{\\rm (crit)}$ as measured by a static observer at infinity, for a luminosity parameter of $A=0.75$ and a NS Kerr parameter of $a=0.41$ ($f_{\\star}=600$ Hz, $\\Omega_\\star=0.031M^{-1}$). The lobe of the critical hypersurface intersects the NS surface at $\\theta=42.5^\\circ$. \n\nThe spatial velocity of test particles captured on the critical hypersurface is\n\\begin{equation}\nv_{\\rm (crit)}=r_{\\rm (crit)}\\sin\\theta\\,\\Omega_{\\rm (crit)}. \n\\end{equation}\nBy using Eq. (\\ref{four_velocity}) and Eq. (\\ref{eq:crit_veloc}), the angular velocity of test particles captured on the critical hypersurface is \n\\begin{equation}\n\\Omega_{\\rm (crit)}=U^\\phi\/U^t\\,=\\frac{N\\cos\\beta}{\\sqrt{g_{\\varphi\\varphi}}}+\\Omega_{\\rm ZAMO}\\,.\n\\end{equation}\nThe spatial velocity of the NS surface $\\nu_{\\rm NS}$ as measured by a static observer at infinity is\\begin{equation}\nv_{\\rm NS}=R_\\star\\sin\\theta\\ \\Omega_\\star.\n\\end{equation}\n\nThe angular velocity of the particles captured on the critical hypersurface $\\Omega_{\\rm (crit)}$, which is equal to the angular velocity of NS surface $\\Omega_\\star$ at the intersection ring, decreases for increasing polar angle $\\theta$, reaching the minimum value on the equatorial plane.\nAt the intersection ring, the spatial velocity of the NS surface $v_{\\rm NS}$ and that of test particles captured on the critical hypersurface $v_{\\rm (crit)}$ are also equal. However $v_{\\rm (crit)}$ is always higher than the $v_{\\rm NS}$ on the critical hypersurface lobe, owing to the growth of $r_{\\rm (crit)}$ with the polar angle $\\theta$. $v_{\\rm (crit)}$ also grows with $\\theta$, and it reaches its maximum value $v_{\\rm (crit)}(\\theta=\\pi\/2)=0.21$ on the equatorial plane. \n\n\n\\subsubsection{Examples of test particle orbits in the vicinity of the critical hypersurface around NS}\nIn Fig. \\ref{fig:FigNSorbits}, we compare the results of the integration of the trajectories of test particles interacting with a radiation field emitted by the surface of a slowly or rapidly rotating NS. The left panels of Fig \\ref{fig:FigNSorbits} corresponds to the case of a rapidly rotating template NS with Kerr parameter $a=0.41$ ($f_{\\star}=600$ Hz, $\\Omega_\\star=0.031M^{-1}$) and with relative luminosity $A=0.8$. The critical hypersurface forms a large flattened lobe, with $r_{\\rm crit}^{\\rm eq}\\sim 12.05M$ at the equator and $r_{\\rm crit}^{\\rm pole}\\sim 5.74M$ at the poles. The right panels of Fig \\ref{fig:FigNSorbits} corresponds to the case of a slowly rotating template NS with Kerr parameter $a=0.07$ ($f_{\\star}=100$ Hz, $\\Omega_\\star=0.005M^{-1}$) and relative luminosity $A=0.85$. The critical hypersurface envelopes the entire NS surface, its radius being $r_{\\rm crit}^{\\rm eq}\\sim 7.37M$ at the equator and $r_{\\rm crit}^{\\rm pole}\\sim 7.21M$ at the poles.\n\\begin{figure*}[th!]\n\\centering\n\\hspace{1cm}\n\\vbox{\\hbox{\\includegraphics[scale=0.29]{Fig13a}\n\t \\hspace{1cm}\n\t \\includegraphics[scale=0.22]{Fig13b}}\n\t \\vspace{0.5cm}\n\t\\hbox{\\includegraphics[scale=0.29]{Fig13c}\n\t\\hspace{1cm}\n\t\\includegraphics[scale=0.21]{Fig13d}}}\n\\caption{Examples of trajectories of test particles interacting with the radiation field emitted by the surface of a slowly or rapidly rotating NS. Left panels: The cases of rapidly rotating template NS with Kerr parameter $a=0.41$ ($f_{\\star}=600$ Hz, $\\Omega_\\star=0.031M^{-1}$) and with relative luminosity $A=0.8$. The critical hypersurface forms a big lobe. Right panels: The cases of slowly rotating template NS with Kerr parameter $a=0.07$ ($f_{\\star}=100$ Hz, $\\Omega_\\star=0.005M^{-1}$) and with relative luminosity $A=0.85$. The critical hypersurface wraps the entire NS surface. Top panels: The test particles are emitted outside the critical hypersurface at $r_0=15M,\\,\\theta_0=10^\\circ$ with the small initial velocity $\\nu_0=0.01$ oriented in the azimuthal corotating direction (orange) and oriented radially towards the emitting surface (red). \nBottom panels: The test particles are emitted inside the critical hypersurface at $r_0=7M$ with the initial velocity oriented in the azimuthal corotating direction.\nBottom left panel: The initial polar angle is $\\theta_0=45^\\circ$, the magnitude of initial velocity is $\\nu_0=0.01$ (red), $\\nu_0=0.3$ (green), $\\nu_0=0.38$ (blue). Bottom right panel: The initial polar angle is $\\theta_0=60^\\circ$, the magnitude of initial velocity is $\\nu_0=0.01$ (red), $\\nu_0=0.36$ (green), $\\nu_0=0.42$ (blue). The black sphere corresponds to the emitting surface of the NS. The blue-gray quasi-ellipsoidal oblate surface denotes the position of the critical hypersurface. }\n\t\\label{fig:FigNSorbits}\n\\end{figure*}\n\nOn the both top panels of Fig \\ref{fig:FigNSorbits}, the test particles are emitted outside the critical hypersurface at $r_0=15M,\\,\\theta_0=10^\\circ$ with a small initial velocity $\\nu_0=0.01$ oriented in the azimuthal corotating direction (orange) and oriented radially towards the emitting surface (red). On the top left panel corresponding to the case of the rapid rotation, \nthe trajectory of the particle with the azimuthally-oriented initial velocity (orange) intersects the critical hypersurface from the outside. The particle is then captured on the critical hypersurface after passing a radial turning point. After a very short latitudinal drift, the particle's trajectory is stabilized in the equatorial plane. On the contrary, the particle with radially oriented initial velocity falls down the NS surface. The top right panel of Fig \\ref{fig:FigNSorbits} shows to the case of a slowly rotating template NS with Kerr parameter $a=0.07$ ($f_{\\star}=100$ Hz, $\\Omega_\\star=0.005M^{-1}$) and relative luminosity $A=0.85$. The critical hypersurface envelopes the entire NS surface, its radius being $r_{\\rm crit}^{\\rm eq}\\sim 7.37M$ at the equator and $r_{\\rm crit}^{\\rm pole}\\sim 7.21M$ at the poles. In this case, the trajectories differ only in their initial behaviour. Both test particles are then captured on the critical hypersurface and drift latitudinally toward the equatorial plane, where a final, circular orbit is attained. \n\nOn the both bottom panels of Fig \\ref{fig:FigNSorbits}, the test particles are emitted inside the critical hypersurface at $r_0=7M$ with the initial velocity $\\nu$ oriented in the azimuthal corotating direction.\nThe behaviour of the test particles is qualitatively the same regardless of the velocity of NS rotation. The test particles emitted with sufficiently small velocity $\\nu$ are captured on the critical hypersurface from the inside (red). The test particles emitted with greater velocity $\\nu$ intersect the critical hypersurface from the inside and they also intersect the equatorial plane. The particle is then captured on the critical hypersurface after passing a radial turning point (green). Captured test particles drift latitudinally toward the equatorial plane, where a final, circular orbit is attained. Similarly as in the cases illustrated in the top panels, the latitudinal drift is slower in the case of the slow rotation. Finally, the test particles emmited with sufficiently high velocity $\\nu$ intersect the critical hypersurface from the inside and then escape to infinity (blue). \n\n\\subsection{Critical hypersurfaces in the case of a BH}\n\\label{sec:CHBH}\n\nWe consider a BH of mass $M=5M_\\odot$ and spin $a=0.9$. We placed the model emitting surface at $R_\\star=2.5M$. The emitting surface rotates with angular velocity $\\Omega_\\star$, which is unrelated to the BH spin. In the case of this relatively high value of the spin and at the value of the angular velocity of the emitting surface $\\Omega_{\\star} \\leq \\Omega_{+}$, Eq. (\\ref{eq:crit_hyper2}) has only one solution, and the BH is enveloped by one critical hypersurface at the most (see the condition (\\ref{eq:delta3})). \n\n\\begin{figure*}[th!]\n\t\\centering\n\t\\hbox{\n\t\t\\includegraphics[scale=0.315]{Fig5_1}\n\t\t\\hspace{0.3cm}\n\t\t\\includegraphics[scale=0.32]{Fig5_2}}\n\t\\caption{Critical radius $r_{\\rm (crit)}$ as a function of the luminosity parameter $A$ at the poles (blue line) and at the equator (orange line). The dashed red line represents the emitting surface, and the dashed blue line is the BH outer event horizon at $R_{\\rm H}=1.44M$. In the left panel $f_\\star=300$ Hz, while in the right panel $f_\\star=1400$ Hz. The plot is constructed for the case of BH spin $a=0.9$ and the radius of the emitting surface $R_\\star=2.5M$}\n\t\\label{fig:Fig5}\n\\end{figure*}\n\\begin{figure}[h!]\n\t\\centering\n\t\t\\includegraphics[trim=0.5cm 0cm 0cm 0cm,scale=0.35]{Fig6}\n\t\\caption{Critical radius $r_{\\rm (crit)}$ as a function of the angular velocity of the emitting source $\\Omega_\\star$ at the poles (blue line) and at the equator (orange line). The dashed red line represents the emitting surface and the dashed blue line indicates the BH outer event horizon. The vertical dashed green line is the ZAMO angular velocity $\\Omega_{\\rm ZAMO}=0.09M^{-1}$ . The plot is constructed for a luminosity parameter of $A=0.5$, BH spin of $a=0.9$ and radius of the emitting surface of $R_\\star=2.5M$}\n\t\\label{fig:Fig6}\n\\end{figure}\n\\begin{figure}[h!]\n\t\\centering\n\t\t\\includegraphics[trim=0.5cm 0cm 0cm 0cm,scale=0.33]{Fig7}\n\t\\caption{Critical hypersurfaces for a luminosity parameter of $A=0.5$, BH spin of $a=0.9$ and radius of the emitting surface of $R_\\star=2.5M$. The black sphere is the BH outer event horizon with size $R_{\\rm H}=1.44M$, the red ellipsoid around the BH outer event horizon represents the ergosphere and the green sphere is the emitting surface. The orange surface is calculated for $\\Omega_\\star=0.05M^{-1}$ it has $r_{\\rm (crit)}^{\\rm eq}=2.42M$ and $r_{\\rm (crit)}^{\\rm pole}=2.89M$. The blue surface is obtained setting $\\Omega_\\star=0.24M^{-1}$ and has $r_{\\rm (crit)}^{\\rm eq}=15.65M$ and $r_{\\rm (crit)}^{\\rm pole}=2.89M$.}\n\t\\label{fig:Fig7}\n\\end{figure}\n\\begin{figure*}[ht!]\n\t\\centering\n\t\t\\includegraphics[trim=0.5cm 0cm 0cm 0cm,scale=0.33]{Fig14}\n\t\t\\hspace{0.3cm}\n\t\t\\includegraphics[trim=0.5cm 0cm 0cm 0cm,scale=0.27]{Fig14b}\n\t\\caption{Test particle trajectories influenced by a radiation field with relative luminosity $A=0.5$ emitted from a surface at $R_\\star=2.5M$ in the vicinity of BH with spin $a=0.9$. Left panel: the case of a rapidly rotating surface with $\\Omega_\\star\\equiv 0.24M^{-1}$ ($f_\\star=1550$ Hz). The test particles trajectories start outside the critical hypersurface at $r_0=20M,\\,\\theta_0=\\pi\/8$ with initial velocity $\\nu_0=0.22$ oriented in the counterrotating azimuthal direction (blue), with $\\nu_0=0.25$ oriented in the counterrotating azimuthal direction (orange) and with $\\nu_0=0.22$ oriented radially towards the emitting surface (red). Right panel: The case of a slowly rotating surface with $\\Omega_\\star\\equiv 0.05M^{-1} <\\Omega_{\\mathrm{ZAMO}}$ ($f_\\star=323$ Hz). Test particles are emmited above the critical hypersurface forming two polar lobes at $r_0=5M,\\,\\theta_0=\\pi\/8$ with the initial velocity $\\nu_0=0.1$ (red), $\\nu_0=0.5$ (orange) and $\\nu_0=0.8$ (blue) oriented in the counterrotating azimuthal direction. The black sphere is the BH outer event horizon with size $R_{\\rm H}=1.44M$, while the red ellipsoid around the BH outer event horizon represents the ergosphere and the green sphere is the emitting surface.}\n\t\\label{fig:Fig14}\n\\end{figure*}\n\nFigure \\ref{fig:Fig5} shows the critical radius changes as a function of the the luminosity parameters for two different rotation frequencies of the emitting surface $f_\\star=300$ Hz ($\\Omega_\\star=0.05M^{-1}$) and $f_\\star=1400$ Hz ($\\Omega_\\star=0.22M^{-1}$). \nThe slow rotation case corresponds to the negative value of test field impact parameter on the equator $b=-1.55$ while the fast rotation case corresponds to to the positive one $b=2.67$\nIn the case of slow rotation with $f_\\star=300$ Hz, the change from a prolate to an oblate hypersurface takes place when the luminosity parameter exceeds $A\\approx0.86$. \nFor the range of luminosity values $A \\in[0.425,0.53]$, the critical hypersurface only partially emerges from the emitting surface and forms two lobes around poles of the emitting surface.\nIn the case of fast rotation with $f_\\star=1400$ Hz, the behaviour is simpler. The critical hypersurface always has an oblate shape. For luminosities $A<0.4$, the critical hypersurface forms a lobe around equator of the emitting surface, for higher luminosities the entire critical hypersurface is located outside the emitting surface.\n\nIn Fig. \\ref{fig:Fig6}, we illustrate the behaviour of the critical hypersurface as a function of the angular velocity of the emitting surface $\\Omega_\\star$ for fixed luminosity $A=0.5$ and fixed spin parameter $a=0.9$. The $\\Omega_\\star$ interval ranges between zero and limiting value $\\Omega_+(R_\\star,a,\\pi\/2)=0.28M^{-1}$ ($f_\\star=1808$ Hz) .\nIn the angular velocity range $\\Omega_\\star<0.07M^{-1}$ ($f_\\star=452$ Hz) , the critical hypersurface forms two lobes around the poles of the emitting surfaces. For $\\Omega_\\star=0.07M^{-1}$, the critical hypersurface coincides with the emitting surface. For $\\Omega_\\star>0.07M^{-1}$, the critical hypersurface is a lobe around the equator of the emitting surface. In Fig. \\ref{fig:Fig7}, we illustrate such behaviour by 3D plot of the critical hypersurface shape for the slowly rotating case with $\\Omega_\\star\\equiv 0.05M^{-1}$ ($f_\\star=323$ Hz) and for the fast rotating case with $\\Omega_\\star\\equiv 0.24M^{-1}$ ($f_\\star=1550$ Hz). The figure also clearly illustrates, that both hypersurfaces coincide on the polar axis, where photons coming radially from rigidly rotating emitting surface have always zero angular momentum ($b=0$). \n\n\\subsubsection{Examples of test particle orbits in the vicinity of the critical hypersurface around BH}\n\nIn Fig. \\ref{fig:Fig14}, we illustrate the results of the integration of some selected trajectories of test particles influenced by the radiation field emitted by a slowly or rapidly rotating surface as in the case corresponding to Fig. \\ref{fig:Fig7}, i.e. for the value of luminosity parameter $A=0.5$ and the emitting surface located at $R_\\star=2.5M$ in the vicinity of a BH with spin $a=0.9$. \nIn the left panel, when the emitting surface rotates rapidly with $\\Omega_\\star=0.24M^{-1}$, the azimuthal impact parameter of the photons is $b=3.03$ on the equator. The test particles are emitted above the critical hypersurface at $r_0=20M,\\,\\theta_0=\\pi\/8$. The particle emitted with initial velocity $\\nu_0=0.22$ oriented in the azimuthal counter-rotating direction (blue) intersects the critical hypersurface and makes several loops inside it before it stabilizes on the circular equatorial orbit on the critical hypersurface. The particle emitted with initial velocity $\\nu_0=0.25$ oriented also in the azimuthal counter-rotating direction (orange) escapes to infinity. Finally, the test particle emitted with an initial velocity $\\nu_0=0.22$ oriented radially towards the BH (red) falls on the emitting surface. \nOn the right panel, when the emitting surface rotates slowly with $\\Omega_\\star\\equiv 0.05M^{-1}<\\Omega_{\\mathrm{ZAMO}}$ ($f_\\star=323$ Hz), the azimuthal impact parameter of the photons is characterised by a negative value of $b=-1.24$ on the equator. The test particles are emitted again above the critical hypersurface (which in this case consists of two polar lobe) at $r_0=5M,\\,\\theta_0=\\pi\/8$ with the velocity oriented in the azimuthal counter-rotating direction. The particle emitted with initial velocity $\\nu_0=0.1$ (red) is captured on the northern polar lobe, and after the latitudinal drift, it impacts the emitting surface at its intersection ring with the northern lobe. Similarly the particle emitted with initial velocity $\\nu_0=0.5$ (orange) after making a loop is captured on the southern polar lobe, and after the latitudinal drift, it impacts the emitting surface at its intersection ring with the southern lobe. Finally, the test particle emitted with initial velocity $\\nu_0=0.8$ (blue) escapes to infinity. \n\n\\section{Conclusions}\n\\label{sec:end}\n\nWe extended the general relativistic model of the 3D PR effect presented in \\cite{DeFalco20183D} by \nconsidering the radiation field emitted in the purely radial direction in a local corotating frame from a rigidly rotating spherical source in the background of the Kerr spacetime geometry. This setup, though \nclearly idealised, may approximate the radiating surface of a rotating NS as well as that of a hot rotating corona in close vicinity of a BH. Owing to the rigid rotation of the emitting surface, the photon azimuthal impact parameter of the radiation field $b$ (a proxy of its angular momentum) is a function of the polar angle $\\theta$, with the highest value in the equatorial plane and zero value on the poles. In order to simplify the integration of test particles trajectories, we assume that the emitted photons are not moving in the latitudinal direction and their $\\theta$ coordinate is conserved along the photon trajectory. Such a setup for the test radiation field is parametrized by the radius of the emitting surface $R_\\star$ and its angular velocity $\\Omega_\\star$ and the emitted luminosity $A$. We have considered the range of possible values of azimuthal impact parameter of the radiation field $b$ depending on the parameters $R_\\star$, $\\Omega_\\star$ and the spin of a NS or BH, when the maximum values of the angular velocity of the emitting surface $\\Omega_\\star$ are limited below superluminal rotation. In the case of a non-zero spin, the photon azimuthal impact parameter of the radiation field $b$ can attain both positive and negative values for positive (i.e. corotating) angular velocities $\\Omega_\\star$. In the case in which the emitting surface is partially located in the ergosphere and rotates slowly with the angular velocity going to $\\Omega_{\\infty}(\\RS)\\equiv-\\mathrm{g_{tt}}\/\\mathrm{g_{t\\phi}}<\\Omega_{\\mathrm{ZAMO}}$, the azimuthal impact parameter of the radiation field $b$ diverges to $- \\infty$. For extremely slowly rotating surfaces located in the ergosphere with $\\Omega_{\\star} <\\Omega_{\\infty}(\\RS)$ $b$ is positive again. However, the photons emitted from such surfaces cannot escape the ergosphere. (see Fig. \\ref{fig:lambdarange}). \n\nUsing the \\emph{observer-splitting formalism}, we formulated the equations of motion (\\ref{EoM1})--(\\ref{EoM6}) for test particles influenced by our test radiation field.\nTheir specific class of solutions corresponds to the axially-symmetric critical hypersurface, which is formed by test particles on the generally off-equatorial circular orbits around the emitting surface stabilized by the balance between gravitational attraction, radiation forces and PR drag. We have demonstrated that the shape of the critical hypersurface depends on the spin of the NS or BH and the parameters of the radiation field $R_\\star$ and $\\Omega_\\star$. Depending on the interplay of such parameters, the critical hypersurface may morph between the oblate and prolate shape.\n\nBy using a cubic approximation of Eq. (\\ref{eq:crit_hyper2}) to determine the location of critical hypersurface, we found a criterion for distinguishing the regime with only one critical hypersurface from the regime with three critical hypersurfaces. It should be noted, however, that the inner solutions of Eq. (\\ref{eq:crit_hyper2}) are found in the close vicinity of the outer event horizon and in the region of spherical photon orbits, such that their physical relevance is likely very limited. Therefore, in the examples we analysed, multiple critical hypersurfaces are not relevant.\nWe determined the conditions for the existence of off-equatorial suspended circular orbits bound on the critical hypersurface and determined the corresponding value of the polar angle $\\psi$ of the velocity of the test particle $\\nu$ as measured in the ZAMO frame as a function of latitudinal coordinate $\\theta$. \n\nWe analyzed in detail representative cases for both a rotating NS and a rotating BH.\nIn the case of a NS, its spherical surface is the source of the radiation field and the kerr parameter $a$ is proportional to the angular velocity of the emitting surface $\\Omega_\\star$; we found that the critical hypersurface always takes an oblate shape. Interestingly, over a limited range of relative luminosity values $A$, the critical hypersurface forms only a lobe around the NS equator. The angular velocity of the particles captured on such a hypersurface is equal to $\\Omega_\\star$ in the ring of intersection with the NS surface and decreases with the polar angle $\\theta$ reaching a minimum on the equatorial plane (see Figs. \\ref{fig:Fig4bis} and \\ref{fig:Fig4bis1} )\n\nIn the case of an emitting surface approximating a spherical rotating hot-corona in the close vicinity of a BH, the critical hypersurface can take a prolate as well as an oblate shape. We analyzed the case of the emitting surface located outside the ergosphere of a BH where suspended off-equatorial orbits can exist. For high values of $\\Omega_\\star$, similar to the case of a NS, the critical hypersurface always takes an oblate shape, and over a range of relative luminosities $A$, it may form only a lobe around the equator of the emitting surface. In the case of slowly rotating emitting surfaces, an inversion effect may arise, where the prolate critical hypersurface forms two lobes around the poles of the emitting surface. \nIn both cases, we integrated selected trajectories of test particles influenced by the interaction with the radiating field emitted from slowly as well as rapidly rotating emitting surfaces. \n\nA more complete analysis and classification of orbits in the radiation field emitted by a rigidly rotating spherical source, including the analysis of the stability of off-equatorial suspended orbits on the critical hypersurface and the conditions for capturing the test particles on such orbits will be the subject of a separate study.\n\n\n\\section*{Acknowledgements}\nP.B., K.G. and D.L. acknowledge the Czech Science Foundation (GA\u010cR) grant GA\u010cR 17-16287S and internal grant of Silesian University in Opava SGS\/13\/2019.\nV.D.F. and E.B. thank the Silesian University in Opava for having funded this work. P.B., V.D.F. and E.B. thank the Osservatorio Astronomico di Roma in Monteporzio Catone for the hospitality. V.D.F. and E.B are grateful to Gruppo Nazionale di Fisica Matematica of Istituto Nazionale di Alta Matematica for support. LS acknowledges financial contributions from ASI-INAF agreements 2017-14-H.O and I\/037\/12\/0 and from ``iPeska'' research grant (P.I. Andrea Possenti) funded under the INAF call PRIN-SKA\/CTA (resolution 70\/2016).\n\n\\begin{appendix}\n\\section{Classical 3D limit with nonzero photon impact parameter}\n\\label{Appendix_Classic_Limit}\nIn this section we report the classical limit of Eqs. (\\ref{EoM1}) -- (\\ref{EoM3}). We already know how to treat the kinematic part from our previous study \\cite{DeFalco20183D}, so we focus our attention on the radiation force $\\mathcal{F}_{\\rm (rad)}(U)^{\\alpha}$ (\\ref{Frad0}). We first consider the Schwarzschild limit $a=0$ of Eq. (\\ref{eq: sigma_tilde}), for which we obtain \n\\begin{equation}\n\\begin{split}\n& \\sigma \\left[\\Phi E(U) \\right]^2 =\\\\\n& \\frac{A \\gamma^2 \\left[ 1 - \\nu \\sin \\psi \\cos \\left( \\alpha-\\beta\\right) \\right]^2}{r \\left(1-\\dfrac{2M}{r}\\right) \\sqrt{r^2- \\left(1 - \\dfrac{2M}{r}\\right)\\left(q+b^2\\right)}}.\n\\end{split}\n\\end{equation}\nThen for $r\\rightarrow +\\infty$, we have\n\\begin{equation}\n\\begin{split}\n&\\sigma \\left[\\Phi E(U) \\right]^2 \\approx \\dfrac{A \\gamma^2 \\left[ 1 - \\nu \\sin \\psi \\cos \\left( \\alpha-\\beta\\right) \\right]^2} {r^2}.\n\\end{split}\n\\end{equation}\nFinally, we consider $\\nu \\rightarrow 0$; the radiative force components Eqs. (\\ref{rad1})--(\\ref{rad3}) reduce to\n\\begin{eqnarray}\n&&\\mathcal{F}_{\\rm (rad)}(U)^{\\hat{r}}= \\dfrac{A}{r^2} \\left[ \\sin \\beta \\right.\\nonumber\\\\\n&&\\left.\\hspace{2cm}-\\dot{r}(1+\\sin^2 \\beta) -r\\dot{\\varphi}\\sin\\theta\\frac{\\sin(2\\beta)}{2}\\right],\\label{App_1}\\\\\n&&\\mathcal{F}_{\\rm (rad)}(U)^{\\hat{\\theta}}=-\\dfrac{A}{r} \\dot{\\theta},\\label{App_2}\\\\\n&&\\mathcal{F}_{\\rm (rad)}(U)^{\\hat{\\varphi}}=\\dfrac{A}{r^2} \\left[ \\cos \\beta\\right.\\nonumber\\\\ \n&&\\left.\\hspace{1.8cm}-\\dot{r}\\frac{\\sin(2\\beta)}{2}-r\\dot{\\varphi} \\sin \\theta \\left(1 +\\cos^2 \\beta\\right) \\right],\\label{App_3}\n\\end{eqnarray}\nwhere we exploited the following approximations of the test particle velocity components (cf. Eqs. (\\ref{four_velocity}))\n\\begin{eqnarray}\nU^r &&\\equiv\\dot{r}\\approx\\nu\\sin\\psi\\sin\\alpha,\\label{App_vel_U1} \\\\\nU^\\theta &&\\equiv \\dot{\\theta}\\approx\\frac{\\nu\\cos\\psi}{r},\\label{App_vel_U2}\\\\\nU^\\varphi &&\\equiv \\dot{\\varphi}\\approx\\frac{\\nu\\sin\\psi\\cos\\alpha}{r\\sin\\theta},\\label{App_vel_U3}\n\\end{eqnarray}\nhere the dot indicates the derivative with respect to the time $t$. It should be stressed that the classical 3D result concerning the radial radiation field (reported in the Appendix of Ref. \\cite{DeFalco20183D}) is recovered easily for $\\beta=\\pi\/2$ in Eqs. (\\ref{App_1})--(\\ref{App_3}). Therefore the related classical equations of motion read as\n\\begin{eqnarray}\n&&\\ddot{r}-r\\dot{\\varphi}^2\\sin^2\\theta-r\\dot{\\theta}^2+\\frac{GM}{r^2}=\\frac{Ac}{r^2}\\sin\\beta\\nonumber\\\\\n&&-\\frac{A}{r^2}\\left[\\dot{r}(1+\\sin^2 \\beta)+r\\dot{\\varphi}\\sin\\theta\\frac{\\sin(2\\beta)}{2}\\right],\\label{eqm1}\\\\\n&&r\\ddot{\\theta}+2\\dot{r}\\dot{\\theta}-r\\dot{\\varphi}^2\\sin\\theta\\cos\\theta=-A\\frac{\\dot{\\theta}}{r}\\label{eqm2},\\\\\n&&r\\ddot{\\varphi}\\sin\\theta+2\\dot{r}\\dot{\\varphi}\\sin\\theta+2r\\dot{\\theta}\\dot{\\varphi}\\cos\\theta=\\frac{A}{r^2}\\cos \\beta \\nonumber\\\\\n&&-\\frac{A}{r^2} \\left[\\dot{r}\\frac{\\sin(2\\beta)}{2}+r\\dot{\\varphi} \\sin \\theta \\left(1 +\\cos^2 \\beta\\right)\\right],\\label{eqm3}\n\\end{eqnarray}\nwhere on the right-hand side of Eqs. (\\ref{eqm1}) and (\\ref{eqm3}) we have the radiation pressure projected along the radial and azimuthal direction of the emitted photon and the PR effect is multiplied by a factor taking into account the non-radial direction of the emitted photon. In addition we note that the non-radial emission of the photons breaks the spherical symmetry of the equations of motion (see Appendix of Ref. \\cite{DeFalco20183D}). Classically the azimuthal photon angle $\\beta$ is related to the photon impact parameter $b$ through (see Eq. (\\ref{ANG1}))\n\\begin{equation}\n\\cos\\beta=\\frac{b}{r\\sin\\theta}.\n\\end{equation}\nIn our previous work \\cite{DeFalco20183D}, we saw that the time component of the equations of motion corresponds to the energy balance \n\\begin{equation} \n\\begin{aligned}\n&\\frac{d}{dt}\\left(\\frac{\\nu^2}{2}-\\frac{GM}{r}\\right)=\\frac{Ac}{r^2}\\left(\\dot{r}\\sin\\beta+r\\dot{\\varphi}\\sin\\theta\\cos\\beta\\right)\\\\\n&-\\frac{A}{r^2}\\left[\\dot{r}^2(1+\\sin^2 \\beta)+r^2\\dot{\\theta}^2\\right.\\\\\n&\\left.+r^2\\dot{\\varphi}^2 \\sin^2 \\theta \\left(1 +\\cos^2 \\beta\\right)+\\dot{\\varphi}\\dot{r}r\\sin\\theta\\sin(2\\beta)\\right],\n\\end{aligned}\n\\end{equation}\nwhere the left term represents the total mechanical energy, while the right term corresponds to the radiation pressure and the energy dissipated through the PR effect.\n\n\\section{Weak field limit with slow and fast rotations}\n\\label{Appendix_Weak_Field}\nWe determine here the weak field approximation ($r\\to\\infty$) of the equations of motion (\\ref{EoM1})--(\\ref{EoM3}), at the first order in the spin parameter $a$ for slow rotations ($a \\to 0$). Applying such limits to Eq. (\\ref{eq: sigma_tilde}) we get\n\\begin{equation}\n\\sigma \\left[\\Phi E(U) \\right]^2 \\approx A\\ \\gamma^2\\ \\Gamma(\\nu)\\ f(a,r)\n\\end{equation}\nwhere $\\Gamma(\\nu) = \\left[ 1 - \\nu \\sin \\psi \\cos \\left( \\alpha-\\beta\\right) \\right]^2$ and \n\\begin{equation}\n\\label{eq: f:function}\n\\begin{split}\n& f(a,r) = \\dfrac{1}{r^2}+\\dfrac{2M}{r^3} +\\dfrac{8M^2+b^2+q}{2r^4}+ \\dfrac{8M^3}{r^5}\\\\\n&\\hspace{1cm}-\\dfrac{2Mb}{r^5}a+{\\rm O}\\left(\\frac{1}{r^6}\\right)+{\\rm O}\\left(\\frac{a}{r^6}\\right) +{\\rm O}\\left(\\frac{a^2}{r^4}\\right).\n\\end{split}\n\\end{equation}\nTherefore, the radiation field components read as\n\\begin{eqnarray}\n&&\\mathcal{F}_{\\rm (rad)}(U)^{\\hat{r}}\\approx A\\ \\gamma^2\\ \\Gamma(\\nu)\\ f(a,r)\\ \\mathcal{V}^{\\hat r}, \\label{WFApp_1}\\\\\n&&\\mathcal{F}_{\\rm (rad)}(U)^{\\hat{\\theta}}\\approx A\\ \\gamma^2\\ \\Gamma(\\nu)\\ f(a,r)\\ \\mathcal{V}^{\\hat \\theta}, \\label{WFApp_2}\\\\\n&&\\mathcal{F}_{\\rm (rad)}(U)^{\\hat{\\varphi}}\\approx A\\ \\gamma^2\\ \\Gamma(\\nu)\\ f(a,r)\\ \\mathcal{V}^{\\hat \\varphi}.\\label{WFApp_3}\n\\end{eqnarray}\nFor slow motion ($\\nu \\rightarrow 0$), Eqs. (\\ref{WFApp_1})--(\\ref{WFApp_3}) reduce to \n\\begin{eqnarray}\n&&\\mathcal{F}_{\\rm (rad)}(U)^{\\hat{r}}\\approx A\\ f(a,r) \\left[ \\sin \\beta-\\dot{r}(1+\\sin^2 \\beta) \\right. \\nonumber\\\\\n&&\\left.\\hspace{2cm}-\\left(r\\dot{\\varphi}-\\frac{2aM}{r^2}\\right)\\sin\\theta\\frac{\\sin(2\\beta)}{2}\\right],\\label{App_4}\\\\\n&&\\mathcal{F}_{\\rm (rad)}(U)^{\\hat{\\theta}}\\approx-A\\ f(a,r)\\ r\\dot{\\theta}, \\label{App_5}\\\\\n&& \\mathcal{F}_{\\rm (rad)}(U)^{\\hat{\\varphi}}\\approx A\\ f(a,r) \\left[\\cos \\beta-\\dot{r}\\frac{\\sin(2\\beta)}{2} \\right. \\nonumber\\\\\n&&\\left.\\hspace{1.6cm} -\\left(r\\dot{\\varphi}-\\frac{2aM}{r^2}\\right)\\sin\\theta \\left(1 +\\cos^2 \\beta\\right)\\right],\\label{App_6}\n\\end{eqnarray}\nwhere we have exploited the following approximations for the test particle velocity components\n\\begin{eqnarray}\nU^r &&\\equiv\\dot{r}\\approx\\nu\\sin\\psi\\sin\\alpha+{\\rm O}\\left(\\frac{1}{r}\\right)+{\\rm O}\\left(\\frac{a^2}{r^2}\\right),\\label{App_new_velocity1}\\\\\nU^\\theta &&\\equiv \\dot{\\theta}\\approx\\frac{\\nu\\cos\\psi}{r}+{\\rm O}\\left(\\frac{1}{r^3}\\right)+{\\rm O}\\left(\\frac{a^2}{r^3}\\right),\\label{App_new_velocity2}\\\\\nU^{\\varphi} &&\\equiv \\dot{\\varphi} \\approx \\dfrac{\\nu \\cos \\alpha \\sin \\psi}{r \\sin \\theta}\\nonumber\\\\\n&&+\\dfrac{2Ma}{r^3}+{\\rm O}\\left(\\frac{1}{r^4}\\right)+{\\rm O}\\left(\\frac{a^2}{r^3}\\right)+{\\rm O}\\left(\\frac{a}{r^4}\\right); \\label{App_new_velocity3}\n\\end{eqnarray}\nhere dot means the derivative with respect to the affine parameter $\\tau$. \nWe note that Eqs. (\\ref{App_new_velocity1})--(\\ref{App_new_velocity2}) are similar to Eqs. (\\ref{App_vel_U1})--(\\ref{App_vel_U2}) in the classical limit. In addition, in Eqs. (\\ref{App_4}) and (\\ref{App_6}) by substituting the azimuthal test particle velocity Eq. (\\ref{App_new_velocity3}), there is a factor $a$ that when multiplied by $f(a,r)$ gives a term of second order in $a$ that must be neglected. Therefore, we have\n\\begin{eqnarray}\n&&\\mathcal{F}_{\\rm (rad)}(U)^{\\hat{r}}\\approx A\\left\\{\\ f_1(r) \\left[ \\sin \\beta-\\dot{r}(1+\\sin^2 \\beta)\\right]\\right. \\nonumber\\\\\n&&\\left.-f_2(a,r)\\dot{\\varphi}\\sin\\theta\\frac{\\sin(2\\beta)}{2}-\\frac{2aM}{r^4}\\sin\\theta\\frac{\\sin(2\\beta)}{2}\\right\\}\\nonumber\\\\\n&&+{\\rm O}\\left(\\frac{1}{r^5}\\right)+{\\rm O}\\left(\\frac{a^2}{r^3}\\right)+{\\rm O}\\left(\\frac{a}{r^5}\\right),\\label{App_42}\\\\\n&&\\mathcal{F}_{\\rm (rad)}(U)^{\\hat{\\theta}}\\approx-A\\ f_2(a,r)\\ r\\dot{\\theta}\\nonumber\\\\\n&&+{\\rm O}\\left(\\frac{1}{r^5}\\right)+{\\rm O}\\left(\\frac{a^2}{r^3}\\right)+{\\rm O}\\left(\\frac{a}{r^5}\\right), \\label{App_52}\\\\\n&& \\mathcal{F}_{\\rm (rad)}(U)^{\\hat{\\varphi}}\\approx A\\left\\{f_1(r) \\left[\\cos \\beta-\\dot{r}\\frac{\\sin(2\\beta)}{2} \\right]\\right. \\nonumber\\\\\n&&\\left.-f_2(a,r)\\dot{\\varphi}\\sin\\theta \\left(1 +\\cos^2 \\beta\\right)-\\frac{2aM}{r^4}\\sin\\theta \\left(1 +\\cos^2 \\beta\\right)\\right\\}\\nonumber\\\\\n&&+{\\rm O}\\left(\\frac{1}{r^5}\\right)+{\\rm O}\\left(\\frac{a^2}{r^3}\\right)+{\\rm O}\\left(\\frac{a}{r^5}\\right),\\label{App_62}\n\\end{eqnarray}\nwhere\n\\begin{eqnarray}\nf_1(r)&&=\\dfrac{1}{r^2}+\\dfrac{2M}{r^3} +\\dfrac{8M^2+b^2+q}{2r^4},\\label{fun1}\\\\\nf_2(a,r)&&=\\dfrac{1}{r}+\\dfrac{2M}{r^2} +\\dfrac{8M^2+b^2+q}{2r^3}\\nonumber\\\\\n&&+ \\dfrac{8M^3}{r^4}-\\dfrac{2Mb}{r^4}a.\\label{func2}\n\\end{eqnarray}\nWe note that the impact parameters appear already at the $r^{-3}$-order, whereas the spin parameter appear for the first time at the $r^{-4}$ term. \\emph{The slow-rotation configures as an effect of the fourth-order in the general relativistic radiation processes.} Note also that the next order in the spin parameter is still linear, whereas the second order appears at the third order. \n\nNow we have also to consider the approximation of the geometric part (see Tab. I in Ref. \\cite{DeFalco20183D}, for further details), which yields\n\\begin{eqnarray}\na(U)^{\\hat{r}}&&= \\frac{d}{d\\tau}\\left( \\gamma\\dot{r} \\right)-\\frac{6\\gamma^2 aM\\dot{\\varphi}\\sin\\theta}{r^2}\\nonumber\\\\\n&&-\\frac{\\gamma^2}{r}\\left[r^2\\dot{\\theta}^2+\\left(r^2\\dot{\\varphi}^2-\\frac{4Ma\\dot{\\varphi}}{r}\\right)\\sin^2\\theta\\right]\\nonumber\\\\\n&&+\\frac{M\\gamma^2}{r^2}\\left[1+r^2\\dot{\\theta}^2+r^2\\sin^2\\theta\\right]\\nonumber\\\\\n&&+\\frac{M\\gamma^2}{r^3}\\left[1+\\frac{1}{2}\\left(r^2\\dot{\\theta}^2+r^2\\sin^2\\theta\\right)\\right],\\nonumber\\\\\n&&+ {\\rm O}\\left(\\frac{1}{r^4}\\right)+{\\rm O}\\left(\\frac{a}{r^3}\\right)+ {\\rm O}\\left(\\frac{a^2}{r^3}\\right)\\label{GP_1}\\\\\na(U)^{\\hat{\\theta}}&&= \\frac{d}{d\\tau} \\left(\\gamma r\\dot{\\theta}\\right)-\\frac{\\gamma^2 M\\dot{r}\\dot{\\theta}}{r}+\\frac{\\gamma^2}{r}\\left[r\\dot{\\theta}\\dot{r}-\\left(r\\dot{\\varphi}-\\frac{4aM\\dot{\\varphi}}{r}\\right)\\right],\\nonumber\\\\\n&& + {\\rm O}\\left(\\frac{1}{r^3}\\right)+{\\rm O}\\left(\\frac{a}{r^3}\\right)+ {\\rm O}\\left(\\frac{a^2}{r^3}\\right),\\label{GP_2}\\\\\na(U)^{\\hat{\\varphi}}&&= \\frac{d}{d\\tau}\\left[\\gamma\\left(r\\dot{\\varphi}-\\frac{2Ma}{r^2}\\right)\\right]-\\frac{\\gamma^2 M\\dot{r}\\dot{\\varphi}}{r},\\nonumber\\\\\n&&\\frac{\\gamma^2}{r}\\left[\\left(r\\dot{\\varphi}-\\frac{2Ma}{r^2}\\right)\\left(r\\dot{\\theta}\\cos\\theta+\\dot{r}\\sin\\theta\\right)\\right],\\nonumber\\\\\n&&+{\\rm O}\\left(\\frac{1}{r^4}\\right)+{\\rm O}\\left(\\frac{a}{r^4}\\right)+ {\\rm O}\\left(\\frac{a^2}{r^3}\\right).\\label{GP_3}\n\\end{eqnarray}\n\\emph{In the geometric part the spin appears linearly already at the third order.} This means that the linearized frame dragging effect has more relevance in the gravitational-geometric part than in the radiation processes. The second order effect in the spin appear also at the third order. In this case, it is important to note that the affine parameter $\\tau$ is related to the coordinate time $t$ not linearly as in the classic limit, but it satisfies this condition (see $U^t$ in Eq. \\ref{four_velocity})\n\\begin{equation}\\label{App_new_velocity4}\nU^t \\equiv\\dot{t}\\approx \\gamma\\left(1+\\frac{M}{r}\\right)+{\\rm O}\\left(\\frac{1}{r^2}\\right)+{\\rm O}\\left(\\frac{a^2}{r^3}\\right),\n\\end{equation}\nand in the slow motion approximation, it reduces to\n\\begin{equation}\\label{App_new_velocity42}\nU^t \\equiv\\dot{t}\\approx\\left(1+\\frac{M}{r}\\right).\n\\end{equation}\nTherefore, in order to pass from the proper time $\\tau$ derivative to the coordinate time $t$ derivative, we have to multiply such $t$-derivative by the geometrical factor of Eq. (\\ref{App_new_velocity42}). In the slow-motion limit the test particle acceleration components Eqs. (\\ref{GP_1})--(\\ref{GP_3}) become\n\\begin{eqnarray}\na(U)^{\\hat{r}} &&\\approx \\ddot{r} +\\dfrac{2aM\\dot{\\varphi}\\sin\\theta(2\\sin\\theta-3)}{r^2}\\nonumber\\\\\n&&+\\frac{M}{r^2}\\left(1+\\frac{M}{r}\\right),\\label{App_9}\\\\\na(U)^{\\hat{\\theta}} &&\\approx \\dot{r}\\theta+r\\dot{\\theta}+\\frac{4aM\\dot{\\varphi}\\cos\\theta}{r^2},\\label{App_9a}\\\\\na(U)^{\\hat{\\varphi}} &&\\approx r\\ddot{\\varphi}\\sin\\theta+\\dot{r}\\dot{\\varphi}\\sin\\theta+r\\dot{\\varphi}\\dot{\\theta}\\cos\\theta\\nonumber\\\\\n&&-\\frac{2Ma}{r^3}\\left(r\\dot{\\theta}\\cos\\theta+\\dot{r}\\sin\\theta\\right).\\label{App_9b}\n\\end{eqnarray}\n\n\\end{appendix}\n\n","meta":{"redpajama_set_name":"RedPajamaArXiv"}} +{"text":"\\section{Introduction}\nWe consider a model equation for a time-harmonic acoustic pressure $\\psi = \\psi(x)$ (time dependence $e^{-i\\omega t}$) in a moving fluid with sound speed $c = c(x)$, current velocity $v = v(x)$, density $\\rho = \\rho(x)$ and absorption $\\alpha = \\alpha(x,\\omega) = \\omega^{\\zeta(x)}\\alpha_0(x)$ at fixed frequency $\\omega$:\n\\begin{gather}\\label{in.waveeq}\n L_\\omega \\psi = 0 \\quad \\text{in $D$},\\\\\n \\quad L_\\omega = -\\Delta - 2i A_\\omega(x) \\cdot \\nabla - U_\\omega(x), \\quad x = (x_1,\\ldots,x_d), \\label{in.schrop}\\\\\n \\nabla = \\bigl( \\tfrac{\\partial}{\\partial x_1},\\ldots, \\tfrac{\\partial}{\\partial x_d} \\bigr), \\quad \\Delta = \\tfrac{\\partial^2}{\\partial x_1^2} + \\cdots+ \\tfrac{\\partial^2}{\\partial x_d^2}, \\notag\n\\end{gather} \nwhere\n\\begin{gather}\n \\begin{gathered}\\label{in.Dpro}\n \\text{\\it $D$ is an open bounded domain in $\\mathbb R^d$,}\\\\\n \\text{\\it $d \\in \\{2,3\\}$, with connected $C^\\infty$ boundary $\\partial D$}, \n \\end{gathered}\\\\\n A_\\omega(x) = \\frac{\\omega v(x)}{c^2(x)} + i \\nabla \\ln \\rho^{\\frac 1 2}(x), \\quad U_\\omega(x) = \\frac{\\omega^2}{c^2(x)} + 2i\\omega^{1+\\zeta(x)}\\frac{\\alpha_0(x)}{c(x)}. \\label{in.defAU}\n\\end{gather}\nNote that the operator $L_\\omega$ is a special case of the so-called magnetic Schroedinger operator.\n\nThe model equation \\eqref{in.waveeq} was studied in different particular cases in \\cite{Henk1988,Rous1994,Rych1996,Roum2009en,Bur2013en,Agal2015b,Agal2015c}.\n\nIn the present article we suppose that\n\\begin{subequations}\n\\begin{align}\n c & \\in C^2(\\overline D), \\quad c > 0 \\; \\text{\\it in $\\overline D$}, \\label{in.cpro}\\\\\n v & \\in C^2(\\overline D,\\mathbb R^d), \\label{in.vpro}\\\\\n \\rho & \\in C^{2,\\beta}(\\overline D), \\; \\beta\\in(0,1], \\quad \\rho > 0 \\; \\text{\\it in $\\overline D$,} \\label{in.rpro}\\\\\n \\zeta & \\in C(\\overline D), \\; \\alpha_0 \\in C(\\overline D), \\quad \\text{\\it $\\zeta > 0$, $\\alpha_0$ is real in $\\overline D$}, \\label{in.abpro}\n\\end{align}\n\\end{subequations}\nwhere $\\overline D = D \\cup \\partial D$ and $C^{k,\\beta}(\\overline D)$ denotes the space of $k$ times continuously differentiable functions in $\\overline D$ whose $k$-th derivatives are $\\beta$-H\\\"older continuous. Let\n\\begin{equation}\n \\widetilde{c} = c|_{\\partial D}, \\quad \\widetilde v = v|_{\\partial D}, \\quad \\widetilde{\\rho} = \\rho|_{\\partial D}.\n\\end{equation}\nIn what follows we always assume that \n\\begin{equation}\\label{in.unsol}\n \\text{\\it $0$ is not a Dirichlet eigenvalue for operator $L_\\omega$ in $D$.}\n\\end{equation}\nNote that the set of $\\omega$'s for which \\eqref{in.unsol} does not hold is locally finite. Besides, \\eqref{in.unsol} always holds for $\\omega = 0$.\n\nFor equation \\eqref{in.waveeq} under the assumption \\eqref{in.unsol} we consider the Dirichlet-to-Neumann type operator $\\Lambda_\\omega$ which maps a sufficiently regular function $f$ on $\\partial D$ to the function\n\\begin{equation*}\n \\Lambda_\\omega f = \\bigl(\\tfrac{\\partial \\psi}{\\partial \\nu} + i(\\nu \\cdot A_\\omega) \\psi \\bigr)\\bigr|_{\\partial D},\n\\end{equation*}\nwhere $\\psi$ is the solution of equation \\eqref{in.waveeq} in $D$ with Dirichlet boundary condition $\\psi|_{\\partial D} = f$ and $\\nu$ is the unit exterior normal field to $\\partial D$.\n\nNote that it is possible to get rid of the assumption \\eqref{in.unsol} by considering a general Robin-to-Robin map instead of the Dirichlet-to-Neumann map, see \\cite{Isay2013}.\n\nWe consider the following problem:\n\\begin{problem}\\label{in.probD2N} Find $c$, $v$, $\\rho$ and $\\alpha$ in $D$ from $\\Lambda_\\omega$ given for $\\omega$ in some fixed set $\\Omega$ and from $\\widetilde c$, $\\widetilde v$ and $\\widetilde \\rho$.\n\\end{problem}\nThis problem was studied, in particular, in \\cite{Agal2015b,Agal2015c}. In these works it was shown that\n\\begin{enumerate}\n \\item[(a)] if $\\rho \\equiv \\const$, $\\alpha_0 \\equiv 0$ and $\\Omega = \\{\\omega_1\\}$ then the Problem \\ref{in.probD2N} is uniquely solvable;\n \\item[(b)] if $\\alpha_0 \\equiv 0$, $\\Omega = \\{\\omega_1,\\omega_2\\}$, $\\omega_1 < \\omega_2$, then the Problem \\ref{in.probD2N} is uniquely solvable;\n \\item[(c)] if $\\Omega = \\{\\omega_1,\\omega_2,\\omega_3\\}$, $\\omega_1 < \\omega_2 < \\omega_3$, and $\\zeta \\neq 0$ in $D$ then the Problem \\ref{in.probD2N} is uniquely solvable.\n\\end{enumerate}\n\nReconstruction results for Problem \\ref{in.probD2N} at fixed $\\omega$ can be summarized as follows:\n\\begin{enumerate}\n \\item Uniqueness modulo gauge transformations in the most general case follows from the results of \\cite{Guil2011} in dimension $d=2$ and of \\cite{Krup2014} in dimension $d=3$.\n \\item An approximate reconstruction algorithm modulo gauge transformations in dimension $d=2$ was developed in \\cite{Agal2014b,Agal2015a}.\n \\item A possible reconstruction approach modulo gauge transformations in dimension $d=3$ was outlined in \\cite{Henk1988}.\n\\end{enumerate}\n\nIn the present article we assume that the coefficients $A_\\omega$ and $U_\\omega$ of equation \\eqref{in.waveeq} are already recovered from $\\Lambda_\\omega$ up to a gauge transformation using some appropriate method at fixed $\\omega$. The goal of the present work is to show how to get rid of the gauge non-uniqueness and recover $c$, $v$, $\\rho$ and $\\alpha$ using boundary measurements at several frequencies. In this respect, the present article can be considered as a development of the article \\cite{Agal2015b} where the particular case $\\rho \\equiv \\const$, $\\alpha_0 \\equiv 0$, $\\Omega = \\{\\omega_1\\}$ was considered, and of the article \\cite{Agal2015c} where the corresponding uniqueness theorems for equation \\eqref{in.waveeq} with general operator of the form \\eqref{in.schrop} were obtained.\n\nFor a vector field $V = (V_1,\\ldots,V_d)$ and a function $f$ in $D$ we set by definition\n\\begin{equation}\n \\begin{aligned}\n \\curl V & = \\begin{cases}\n \\partial_1 V_2 - \\partial_2 V_1, \\quad d = 2, \\\\\n \\bigl( \\partial_2 V_3 - \\partial_3 V_2, \\partial_3 V_1 - \\partial_1 V_3, \\partial_1 V_2 - \\partial_2 V_1 \\bigr), \\quad d = 3, \\\\\n \\end{cases}\\\\\n \\curl f & = \\bigl( \\partial_2 f, -\\partial_1 f\\bigr), \\quad d = 2,\n \\end{aligned}\n\\end{equation}\nwhere $\\partial_j = \\partial\/\\partial_{x_j}$.\n\nIn the present article it is assumed that the following functions are already recovered from the operator $\\Lambda_\\omega$ at fixed $\\omega$:\n\\begin{align}\n F & = \\curl \\bigl( \\tfrac{v}{c^2} \\bigr) \\quad \\text{\\it in $D$}, \\label{in.defF}\\\\\n q_\\omega & = f_1 - \\omega^2 f_2 + i \\omega f_3 - 2i\\omega^{1+\\zeta}\\tfrac{\\alpha_0}{c} \\quad \\text{\\it in $D$}, \\label{in.defq}\n\\end{align}\nwhere\n\\begin{equation}\\label{in.deff}\n f_1 = \\rho^\\frac{1}{2} \\Delta \\rho^{-\\frac 1 2}, \\quad f_2 = \\tfrac{1}{c^2}+\\tfrac{v}{c^2}\\cdot\\tfrac{v}{c^2}, \\quad f_3 = \\nabla \\cdot \\bigl(\\tfrac{v}{c^2} \\bigr) - \\tfrac{v \\cdot \\nabla \\ln \\rho}{c^2}.\n\\end{equation}\nFor the corresponding identifiability results see \\cite{Guil2011} (for $d = 2$) and \\cite{Krup2014} (for $d = 3$); for an approximate reconstruction algorithm see \\cite{Agal2014b,Agal2015a}.\n\nThereby, in the present article we study the following problems.\n\\begin{problem}\\label{in.probgtna} Find $c$, $v$ and $\\rho$ in $D$ from $q_\\omega$ given for $\\omega \\in \\Omega = \\{\\omega_1,\\omega_2\\}$, $\\omega_1 < \\omega_2$, and from $F$, $\\widetilde c$, $\\widetilde v$, $\\widetilde \\rho$. \n\\end{problem}\n\\begin{problem}\\label{in.probgtab} Find $c$, $v$, $\\rho$, $\\zeta$ and $\\alpha_0$ in $D$ from $q_\\omega$ given for $\\omega \\in \\Omega = \\{\\omega_1,\\omega_2,\\omega_3\\}$, $\\omega_1 < \\omega_2 < \\omega_3$, and from $F$, $\\widetilde c$, $\\widetilde v$, $\\widetilde \\rho$. \n\\end{problem}\n\n\\section{Solution of Problem \\ref{in.probgtna}}\nWe are going to derive the explicit formulas for solving the Problem \\ref{in.probgtna}. We consider \\eqref{in.defq} with $\\omega \\in \\Omega$ as a system of linear equations for $f_1$, $f_2$ and $f_3$. Solving this system we obtain\n\\begin{equation}\\label{in.expf}\n f_1 = \\frac{\\omega_2^2 \\Re q_{\\omega_2} - \\omega_1^2 \\Re q_{\\omega_1}}{\\omega_2^2 - \\omega_1^2}, \\; f_2 = \\frac{\\Re q_{\\omega_1} - \\Re q_{\\omega_2}}{\\omega_2^2-\\omega_1^2}, \\; f_3 = \\omega_1^{-1} \\Im q_{\\omega_1}.\n\\end{equation}\nSet $g = \\rho^{-\\frac 1 2}$. It follows from formula \\eqref{in.deff} that $g$ satisfies the following equation\n\\begin{gather}\\label{in.rhoeq}\n g(x) = g_0(x) + \\int_D G(x,y) f_1(y) g(y) \\, dy, \\quad x \\in \\overline D,\\\\\n g_0(x) = \\int_{\\partial D} \\frac{\\partial G(x,y)}{\\partial \\nu_y} \\tilde \\rho^{-\\frac 1 2}(y) \\, dy,\n\\end{gather}\nwhere $G(x,y)$ is the (non-positive) Dirichlet Green's function for operator $\\Delta$ in $D$ and $\\nu_y$ is the unit exterior normal to $\\partial D$ at point $y$. Note that $g_0$ is just the the harmonic extension of $\\widetilde \\rho^{-\\frac 1 2}$ to $D$. The existence of function $G$ follows from assumption \\eqref{in.Dpro} and from \\cite[Theorem 4.17, p. 112]{Aub1982}. \n\n\\begin{lemma} Equation \\eqref{in.rhoeq} is uniquely solvable for $g \\in C(\\overline D)$. \n\\end{lemma}\n\\begin{proof} Suppose that $g_1$, $g_2 \\in C(\\overline D)$ are two solutions of equation \\eqref{in.rhoeq}. Then their difference $h = g_1 - g_2$ satisfies\n\\begin{equation}\\label{in.heq}\n h(x) = \\int_D G(x,y) f_1(y) h(y) \\, dy, \\quad x \\in \\overline D.\n\\end{equation}\nUsing formulas \\eqref{in.rpro} and \\eqref{in.deff} we obtain that $f_1 \\in C^{0,\\beta}(D)$. Taking this into account and using formula \\eqref{in.heq} and Lemma \\cite[Lemma 4.2]{Gilb2001}, we obtain that $h \\in C^2(D) \\cap C(\\overline D)$ and that\n\\begin{subequations}\n\\begin{align}\n & -\\Delta h + f_1(x) h = 0 \\quad \\text{\\it in $D$}, \\label{sol.hdeq} \\\\ \n & h|_{\\partial D} = 0. \\label{sol.hbnd}\n\\end{align}\n\\end{subequations}\nUsing formulas \\eqref{in.expf} and \\eqref{sol.hdeq} we can rewrite equation \\eqref{sol.hdeq} as \n\\begin{equation}\\label{sol.hdeq2}\n -\\Delta (\\rho^{\\frac 1 2} h) + \\nabla \\rho \\cdot \\nabla (\\rho^{\\frac 1 2} h) = 0, \\quad \\text{\\it in $D$}.\n\\end{equation}\nIt follows from \\cite[Lemma 4.2 and Corollary 8.2]{Gilb2001} and from formulas \\eqref{sol.hbnd} and \\eqref{sol.hdeq2} that $h \\equiv 0$. Hence, $\\rho^{-\\frac 1 2}$ is the unique solution of class $C(\\overline D)$ to equation~\\eqref{in.rhoeq}. \n\\end{proof}\n\nFor vectors $a = (a_1,\\ldots,a_d)$ and $b = (b_1,\\ldots,b_d)$ in $D$ we put by definition\n\\begin{equation}\n a \\times b = \\begin{cases}\n a_1 b_2 - a_2 b_1, \\quad d = 2,\\\\\n \\bigl( a_2 b_3 - a_3 b_2, a_3 b_1 - a_1 b_3, a_1 b_2 - a_2 b_1 \\bigr), \\quad d = 3.\n \\end{cases}\n\\end{equation}\nRecall that the Helmholtz decomposition of the vector field $\\tfrac{v}{c^2}$ is given by the following formula:\n\\begin{equation}\\label{sol.Helm}\n \\frac{v}{c^2} = \\nabla \\Phi - \\curl V \\quad \\text{\\it in $D$},\n\\end{equation}\nwhere \n\\begin{gather}\n \\Phi(x) = \\int_D G_0(x-y) \\nabla_y \\cdot \\bigl(\\tfrac{v(y)}{c^2(y)}\\bigr)\\,dy -\\int_{\\partial D} G_0(x-y) \\frac{\\nu_y \\cdot \\widetilde v(y)}{\\widetilde c^2(y)} \\, dy,\\\\\n V(x) = \\int_D G_0(x-y) F(y) \\, dy - \\int_{\\partial D} G_0(x-y) \\frac{\\nu_y \\times \\widetilde v(y)}{\\widetilde c^2(y)} \\, dy, \\label{in.defV}\\\\\n G_0(x) = -\\frac{1}{2\\pi}\\ln|x|, \\quad d = 2,\\\\\n G_0(x) = \\frac{1}{4\\pi} \\frac{1}{|x|}, \\quad d = 3,\n\\end{gather}\nwhere $\\nu_y$ is the unit exterior normal to $\\partial D$ at point $y$. Note that the vector field $V$ is known since $F$, $\\widetilde v$ and $\\widetilde c$ are given. \n\nUsing formula \\eqref{sol.Helm} we can recover the function $\\Phi|_{\\partial D}$ modulo an additive constant (which does not matter). Fix a point $x^0 \\in \\partial D$. Let $x \\colon [0,1] \\to \\partial D$ be a smooth curve linking $x^0$ to some given point $x \\in \\partial D$. Then\n\\begin{equation}\\label{sol.PhiOnBnd}\n \\Phi(x)-\\Phi(x^0) = \\int_0^1 \\bigl(\\tfrac{\\widetilde v}{\\widetilde c^2} + \\curl V\\bigr)|_{x(t)} \\cdot \\dot x(t) \\, dt, \\quad \\dot x = \\frac{dx}{dt}.\n\\end{equation}\n\nIt follows from formulas \\eqref{in.deff} and \\eqref{sol.Helm} that $\\Phi$ satisfies the equation\n\\begin{equation*}\n \\begin{gathered}\n -\\Delta \\Phi + \\nabla \\ln \\rho \\cdot \\nabla \\Phi = -f_3 + \\curl V \\cdot \\nabla \\ln \\rho \\quad \\text{\\it in $D$}, \\\\\n \\text{\\it or} \\; -\\Delta \\eta + f_1(y) \\eta = \\rho^{-\\frac 1 2} (-f_3 + \\curl V \\cdot \\nabla \\ln \\rho) \\quad \\text{\\it in $D$},\n \\end{gathered}\n\\end{equation*}\nwhere $\\eta = \\rho^{-\\frac 1 2}(\\Phi-\\Phi(x^0))$. The function $\\eta$ can be found from the following integral equation:\n\\begin{gather}\n \\eta(x) = \\eta_0(x) + \\eta_1(x) + \\int_D G(x,y) f_1(y) \\eta(y) \\, dy, \\quad x \\in \\overline D, \\label{in.etaeq}\\\\\n \\eta_0(x) = \\int_D G(x,y) \\rho^{-\\frac 1 2}(y) \\bigl( f_3(y)-\\curl V(y) \\cdot \\nabla \\ln \\rho(y) \\bigr) \\, dy, \\notag\\\\\n \\eta_1(x) = \\int_{\\partial D} \\frac{\\partial G(x,y)}{\\partial \\nu_y} \\tilde \\rho^{-\\frac 1 2}(\\Phi(y)-\\Phi(x^0)) \\, dy, \\notag\n\\end{gather}\nwhere $G(x,y)$ is the (non-positive) Dirichlet Green's function for $\\Delta$ in $D$. Note that $\\eta_1$ is just the harmonic extension of $\\tilde \\rho^{-\\frac 1 2}(\\Phi|_{\\partial D}-\\Phi(x^0))$ to $D$. Also note that equation \\eqref{in.etaeq} has the same kernel as equation \\eqref{in.rhoeq}. Therefore, it is uniquely solvable for $\\eta \\in C(\\overline D)$.\n\nAfter recovering $\\Phi - \\Phi(x^0)$ in $D$ we can find $\\tfrac{v}{c^2}$ using formula \\eqref{sol.Helm}. Finally, using formulas \\eqref{in.deff} and \\eqref{sol.Helm} we obtain\n\\begin{equation}\\label{in.expcv}\n \\frac{1}{c^2} = f_2 - (\\nabla \\Phi - \\curl V)^2, \\quad v = c^2 (\\nabla \\Phi - \\curl V).\n\\end{equation}\nThe described algorithm for solving Problem \\ref{in.probgtna} is summarized in the following theorem.\n\n\\begin{theorem}\\label{propna} Suppose that $D$ satisfies \\eqref{in.Dpro}, $\\Omega = \\{\\omega_1,\\omega_2\\}$, $\\omega_1 \\neq \\omega_2$ and \\eqref{in.unsol} holds for all $\\omega \\in \\Omega$, and suppose that $c$, $v$, $\\rho$ satisfy \\eqref{in.cpro}--\\eqref{in.rpro}. Then Problem \\ref{in.probgtna} can be solved as follows:\n\\begin{enumerate}\n \\item Define $f_1$, $f_2$, $f_3$ and $V$ using formulas \\eqref{in.expf} and \\eqref{in.defV}.\n \\item Find $g$ as the unique solution of class $C(\\overline D)$ to equation \\eqref{in.rhoeq}. Set $\\rho = g^{-2}$.\n \\item Fix $x^0 \\in \\partial D$ and find $\\Phi|_{\\partial D}-\\Phi(x^0)$ using formula \\eqref{sol.PhiOnBnd}.\n \\item Find $\\eta$ as the unique solution of class $C(\\overline D)$ to equation \\eqref{in.etaeq}. Set $\\Phi - \\Phi(x^0) = \\rho^{\\frac 1 2}\\eta$.\n \\item Find $c$ and $v$ using the explicit formulas \\eqref{in.expcv}.\n\\end{enumerate}\n\\end{theorem}\n\n\\begin{remark} Suppose that $d = 2$ and $D = \\bigl\\{ x \\in \\mathbb R^2 \\mid |x| \\leq 1\\}$. Then the function $g_0$ from formula \\eqref{in.rhoeq} and the function $G(x,y)$ from formulas \\eqref{in.rhoeq} and \\eqref{in.etaeq} can be found explicitly:\n\\begin{equation*}\n g_0(x) = \\int\\limits_{S^1} \\widetilde \\rho^{-\\frac 1 2}(\\vartheta) \\frac{1-|x|^2}{|\\vartheta - x|^2} \\frac{d\\vartheta}{2\\pi}, \\quad G(x,y) = \\frac{1}{2\\pi} \\ln \\frac{|x||y-x|}{\\bigl|y |x|^2 - x\\bigr|},\n\\end{equation*}\nwhere $S^1 = \\partial D$. Furthermore, if $\\|f_1\\|_{C(\\overline D)} < 4$ then equations \\eqref{in.rhoeq} and \\eqref{in.etaeq} can be solved using the method of successive approximations in $C(\\overline D)$.\n\\end{remark}\n\n\\section{Solution of Problem \\ref{in.probgtab}}\nDefine the sets $D_0$ and $D_1$ by the formulas\n\\begin{equation}\\label{in.defD0}\n D_0 = \\bigl\\{ x \\in D \\mid \\tfrac{\\Im q_{\\omega_1}(x)}{\\omega_1} = \\tfrac{\\Im q_{\\omega_2}(x)}{\\omega_2} \\bigr\\}, \\quad D_1 = D \\setminus D_0.\n\\end{equation}\nIt follows from formulas \\eqref{in.abpro} and \\eqref{in.defq} that $D_0 = \\{ x \\in D \\mid \\alpha_0(x) = 0 \\}$ and that the functions $f_1$, $f_2$ and $f_3$ defined in \\eqref{in.defq} can be found in $D_0$ using formulas \\eqref{in.expf}.\n\nUsing formula \\eqref{in.defq} for $x \\in D_1$ and $\\omega \\in \\Omega$ we obtain that\n\\begin{equation}\\label{in.zetaeq}\n \\frac{\\omega_2^{-1}\\Im q_{\\omega_2}(x)-\\omega_1^{-1}\\Im q_{\\omega_1}(x)}{\\omega_3^{-1}\\Im q_{\\omega_3}(x) - \\omega_1^{-1}\\Im q_{\\omega_1}(x)} = \\frac{\\bigl(\\tfrac{\\omega_2}{\\omega_1}\\bigr)^{\\zeta(x)}-1}{\\bigl(\\tfrac{\\omega_3}{\\omega_1}\\bigr)^{\\zeta(x)}-1}.\n\\end{equation}\nWe consider \\eqref{in.zetaeq} as an equation for finding $\\zeta(x)$ at fixed $x \\in D_1$. This equation is uniquely solvable for $\\zeta(x)$ at fixed $x \\in D_1$ as the following lemma shows.\n\\begin{lemma} The right side of equation \\eqref{in.zetaeq} at fixed $x \\in D_1$ is a strictly decreasing function of $\\zeta(x) \\in (0,+\\infty)$. \n\\end{lemma}\n\\begin{proof} It is sufficient to show that for any $p$, $q$ such that $1 < p < q$ and for any $t > 1$ the equality\n\\begin{equation}\\label{in.ptqt}\n \\frac{p^t-1}{q^t-1} = \\frac{p-1}{q-1}.\n\\end{equation}\ncan not hold. Assuming the equality \\eqref{in.ptqt}, we define\n\\begin{equation}\\label{in.deflam}\n \\lambda_1 = \\frac{p-1}{q-1}, \\quad \\lambda_2 = \\frac{q-p}{q-1}.\n\\end{equation}\nUsing formulas \\eqref{in.ptqt} and \\eqref{in.deflam} we obtain the formulas\n\\begin{subequations}\n\\begin{gather}\n \\lambda_1 + \\lambda_2 = 1, \\quad \\lambda_1 > 0, \\; \\lambda_2 > 0, \\label{in.lamsum}\\\\\n \\lambda_1 q + \\lambda_2 = p, \\quad \\lambda_1 q^t + \\lambda_2 = p^t. \\label{in.lamcc}\n\\end{gather}\n\\end{subequations}\nSince the function $f(s) = s^t$ is strictly convex, relations \\eqref{in.lamsum}--\\eqref{in.lamcc} can not hold. Therefore the initial assumption that \\eqref{in.ptqt} holds must be false. \n\\end{proof}\n\nNext we find functions $f_1$, $f_2$, $f_3$ and $\\alpha_0\/c$ in the domain $D_1$. It follows from formula \\eqref{in.defq} that $f_1$ and $f_2$ in $D_1$ can be found using formulas \\eqref{in.expf}. It also follows from \\eqref{in.defq} that $f_3$ and $\\alpha_0\/c$ in $D_1$ can be found from the following formulas:\n\\begin{equation}\\label{in.alexp}\n f_3 = \\frac{\\frac{\\omega_1^\\zeta}{\\omega_2}\\Im q_{\\omega_2} - \\frac{\\omega_2^\\zeta}{\\omega_1} \\Im q_{\\omega_1}}{\\omega_1^\\zeta - \\omega_2^\\zeta}, \\quad \\frac{\\alpha_0}{c} = \\frac 1 2\\frac{\\omega_2^{-1}\\Im q_{\\omega_2} - \\omega_1^{-1} \\Im q_{\\omega_1}}{\\omega_1^\\zeta - \\omega_2^\\zeta}.\n\\end{equation}\nUsing the values of $f_1$, $f_2$ and $f_3$ in $D$ we can find $c$, $\\rho$ and $v$ in $D$ using the steps 2--5 mentioned in Theorem \\ref{propna}. Finally, we find $\\alpha_0$ using $\\alpha_0\/c$ and $c$. The algorithm for solving Problem \\ref{in.probgtab} is summarized in the following proposition.\n\n\\begin{theorem}\\label{propab} Suppose that $D$ satisfies \\eqref{in.Dpro}, $\\Omega = \\{\\omega_1,\\omega_2,\\omega_3\\}$, $\\omega_1 < \\omega_2 < \\omega_3$, and \\eqref{in.unsol} holds for all $\\omega \\in \\Omega$. Suppose also that $c$, $v$, $\\rho$, $\\zeta$ and $\\alpha_0$ satisfy \\eqref{in.cpro}--\\eqref{in.abpro}. Then Problem \\ref{in.probgtab} can be solved as follows:\n\\begin{enumerate}\n \\item Define $D_0$ and $D_1$ using formula \\eqref{in.defD0}. Find $f_1$ and $f_2$ in $D$ using formulas \\eqref{in.expf}. Find $f_3$ using formula \\eqref{in.expf} in $D_0$ and formula \\eqref{in.alexp} in $D_1$.\n \\item Find $\\zeta(x)$ at fixed $x \\in D_1$ as the unique positive solution to equation \\eqref{in.zetaeq}.\n \\item Find $\\alpha_0\/c$ in $D_1$ using formula \\eqref{in.alexp}.\n \\item Find $g$ as the unique solution of class $C(\\overline D)$ to equation \\eqref{in.rhoeq}. Set $\\rho = g^{-2}$.\n \\item Fix $x^0 \\in \\partial D$ and find $\\Phi|_{\\partial D}-\\Phi(x^0)$ using formula \\eqref{sol.PhiOnBnd}.\n \\item Find $\\eta$ as the unique solution of class $C(\\overline D)$ to equation \\eqref{in.etaeq}. Set $\\Phi-\\Phi(x^0) = \\rho^{\\frac 1 2}\\eta$.\n \\item Find $c$ and $v$ using the explicit formulas \\eqref{in.expcv}. Set $\\alpha_0$ to zero in $D_0$ and find $\\alpha_0$ from $\\alpha_0\/c$ and $c$ in $D_1$.\n\\end{enumerate}\n\\end{theorem}\n\n\\begin{remark} Note that the formulas and equations presented in Theorem \\ref{propna} (resp. \\ref{propab}) require the knowledge of the function $q_\\omega$ at two (resp. three) frequencies $\\omega$. These formulas are exact but they can be not very stable with respect to the noise in the initial data. However, if $q_\\omega$ is known for a bigger number of frequencies it is possible to increase the stability of reconstruction by replacing formulas \\eqref{in.expf} and \\eqref{in.alexp} with their least squares analogues. A numerical study of reconstruction stability will be carried out in a subsequent paper.\n\\end{remark}\n\n\n\\section{Aknowledgements}\nThe present article was prepared in the framework of research conducted under the supervision of Prof. R. G. Novikov.\n\n\\bibliographystyle{alpha}\n","meta":{"redpajama_set_name":"RedPajamaArXiv"}} +{"text":"\\section{Introduction}\n\t\\label{intro}\n\tSatoshi Nakamoto in 2008 proposed a decentralized cryptography-based electronic currency called Bitcoin~\\cite{nakamoto2008bitcoin}. Such financial systems eliminate the control of centralized authority and provide ubiquity as well as fairness via (quasi) real-time transactions. Such digital currencies also guarantee a certain degree of anonymity, which raises novel and unique concerns, e.g., an inevitable-growth in illegal activities.\n\t\\par\n\tOn another side, ransomware is a class of malware that restricts access to the system it infects until the victim pays the demanded ransom. Readily available toolkits such as~eda2\\footnote{eda2 is an abandoned open-source ransomware kit that was distributed only for educational purposes.} and Ransomware-as-a-Service (RaaS) enable even a novice user to create and launch ransomware. Furthermore, the ransomware affiliate program lures users to spread ransomware in exchange for profit share. According to the annual threat report-2017 published by Symantec Inc.~\\cite{symantec_report_2017}, ransomware continued to be the most dangerous cyber-crime threat to individual users and enterprises in 2016. Compared to the previous year, the number of detected ransomware infection increased by 36\\% during 2016. Moreover, average ransomware detection rate reached over 1,500 incidents per day at the year-end. In particular, the average ransom amount rose 266\\% from USD 294 in 2015 to USD 1,077. \n\t\n\t\\par\n\tThe evolving class of ransomware has been exploiting privacy-preserving online services, e.g., the Tor hidden network~\\cite{Dingledine2004} to remain anonymous. Moreover, the pseudo-anonymous nature of decentralized currencies such as Bitcoin makes it difficult to trace a payee. Hence, the cybercriminals have been misusing such payment systems to extort ransoms anonymously. In this paper, we present our comprehensive and~longitudinal study on recent ransomware and report the~economic impact of such ransomware from the Bitcoin~payment perspective.\n\t\n\t\\par\n\t\\textit{Contributions:}\n\tThe major contributions of this paper are listed as follows:\n\t\\begin{enumerate}\n\t\t\\item We present a lightweight framework to identify, collect, and analyze addresses that belong to the same user. We~also propose a novel approach for classifying a payment as ransom.\n\t\t\n\t\t\\item Using our framework, we analyzed the economic impact (in terms of ransoms extorted in Bitcoin) of all the recent ransomware: (i)~that used Bitcoin as at least one mode of ransom payment, and (ii)~for which at least one Bitcoin address is publicly known.\n\t\t\n\t\n\t\n\t\t\n\t\t\\item We discuss the inception, evolution (where applicable), and functionality (including distribution, infection, and encryption procedure) of every analyzed ransomware along with the magnitude and timeline of their ransom demands.\n\t\t\n\t\t\n\t\t\\item We also release our dataset\\footnote{spritz.math.unipd.it\/projects\/btcransomware\/} for future research endeavors. The dataset contains a detailed transaction history of all the addresses we identified for each ransomware. Hence, our results are fully reproducible. \n\t\n\t\t\n\t\n\t\n\t\\end{enumerate}\n\t\n\t\\textit{Organization:}\n\tThe remainder of this paper is organized as follows. In Section~\\ref{related}, we explain the essential concepts related to ransomware infection and the Bitcoin currency system. Section~\\ref{related_work} addresses the previous works on identification and assessment of cyber-crimes in the Bitcoin ecosystem. Section~\\ref{evaluation} elucidates our framework for ransom identification.\n\tIn Section~\\ref{ransomware}, we present our findings and enlighten the economic impact the ransomware that fulfilled our selection criteria. In Section~\\ref{limitation}, we discuss the limitations of our proposed framework. Finally, Section~\\ref{futurework} concludes the paper.\n\t\n\n\t\n\t\\section{Preliminaries}\n\t\\label{related}\n\tIn this section, we describe the chronology of a typical ransomware infection and explain the fundamentals of the Bitcoin cryptocurrency system\n\t\n\t\\textit{Ransomware:} A typical ransomware infection includes the following events:\n\t\\begin{enumerate}\n\t\t\\item Infection: Similar to generic malware, ransomware are also distributed via various infection vectors. These vectors include, but not limited to, email spamming with malicious attachment (e.g., CryptoLocker) or link to the malicious payload (e.g., CryptoWall), exploit packs (e.g.,~Angler browser exploit in TeslaCrypt and Neutrino exploit kit in DMA Locker). Interestingly, recent ransomware incorporate self-propagation capabilities. For instance, NotPetya and WannaCry exploit vulnerabilities in the network protocols to infect local computers on the~same network.\n\t\t\\item Encryption: After infiltration, ransomware silently encrypt files on the infected system. In particular, ransomware target those files that are valuable to the user, e.g.,~images, videos, documents. For the encryption process, ransomware use symmetric encryption algorithm, asymmetric encryption algorithm, or even combination of the both. The key for encryption is either generated locally or procured from a remote Command~and~Control~(C\\&C). Generally, the backup files are also encrypted\/deleted to prevent recovery. However, the files responsible for running the system are not affected, at least until the deadline for the ransom payment. \n\t\t\\item Extortion: After the encryption process, ransomware display a ransom note on the screen. The ransom note of recent ransomware includes a threat message, ransom amount specified in fiat currency such as US~dollar (for instance, USD~300 in NotPetya) or cryptocurrency such as Bitcoin (for instance, 1~BTC in CryptoLocker), a countdown timer that shows the time left before the deadline, and a payment address. The payment address can be a Bitcoin address or a website's address that shows this Bitcoin address. Typically, the ransom note also includes instructions on how and where to buy Bitcoin.\n\t\t\\item Decryption: After confirmation of the ransom payment, the ransomware either automatically start the decryption process, or the victim is asked to download and run a~decryption tool.\n\t\\end{enumerate}\n\t\n\t\\textit{Bitcoin:} In 1993, researchers from Carnegie Mellon University~\\cite{tygar1993cryptography} and University of Southern California~\\cite{medvinsky1993netcash} discussed the need for a cryptography-based digital currency. On November~1,~2008, a person or a group of persons under a pseudonym Satoshi Nakamoto articulated the idea of peer-to-peer, decentralized, cryptography-based electronic currency system called Bitcoin~\\cite{nakamoto2008bitcoin}. The basic terminology used in the Bitcoin protocol are as follows:\n\t\\begin{itemize}\n\t\t\\item Address: A Bitcoin address is a string identifier of a possible destination for a Bitcoin payment. It is 26~to~35~alphanumeric characters long and begins with the number~1~(Pay-to-Pub KeyHash or P2PKH type) or 3~(Pay to Script Hash or P2SH type). Bitcoin addresses are hashed public keys generated from the Elliptic Curve Digital Signature Algorithm (ECDSA). Hence, each Bitcoin is associated with the owner's public key.\n\t\t\n\t\t\\item Wallet: A wallet is a file that stores Bitcoin addresses along with the corresponding private keys. It also maintains the Unspent Transaction Output (UTXO) corresponding to each address.\n\t\t\n\t\t\\item Blockchain: The blockchain is a shared, public ledger on which the entire Bitcoin network relies. All confirmed transactions are included in the blockchain without any exception. This way, new transactions can be verified to be spending Bitcoin that are indeed owned by the spender. The integrity and the chronological order of the blockchain are enforced with cryptography.\\footnote{bitcoin.org\/en\/how-it-works}\n\t\t\n\t\t\\item Block: An individual unit of the blockchain is called a block. Each block includes the hash of the previous block to guarantee the integrity of the network, the nonce that assisted its mining, and a list of the transactions.\n\t\t\n\t\t\\item Transaction: A transaction refers to a transfer of Bitcoin between Bitcoin addresses. To transfer Bitcoin, a payer creates a transaction message. In this message, the payer specifies the payee's Bitcoin address as well as an amount of Bitcoin to transfer. As shown in~\\figurename{~\\ref{figure_trx}}, the payer authenticates the transaction by digitally signing it with the private key of the corresponding address. Finally, Bitcoin network broadcasts and confirms (typically, in the following 10 minutes) the transaction through a process called mining. A confirmed transaction is irreversible.\n\t\t\\enlargethispage{-\\baselineskip}\n\t\n\t\t\\begin{figure}[H]\n\t\t\t\\centering\n\t\t\t\\includegraphics[trim = 2mm 8mm 2mm 4mm, clip, width=.9\\linewidth]{.\/new\/graphs\/trx.pdf}\n\t\t\t\\caption[]{An example of a simple Bitcoin transaction}\n\t\t\t\\label{figure_trx}\n\t\t\\end{figure}\n\t\t\n\t\n\t\t\\begin{figure*}[!htbp]\n\t\t\t\\centering\n\t\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, scale=.44]{.\/new\/graphs\/bitcoin_prices.pdf}\n\t\t\t\\caption[]{BTC-USD exchange rate trend}\n\t\t\t\\label{figure1}\n\t\t\\end{figure*}\n\t\\end{itemize}\n\n\t\\par\n\tA user can also purchase Bitcoin in exchange for other regulated currencies. The unit of the Bitcoin currency is ``Bitcoin,'' abbreviated as ``BTC.'' Like any other traded commodity, the price\\footnote{We use the term ``price'' to refer BTC-USD exchange rate.} of Bitcoin varies. \\figurename{~\\ref{figure1}} depicts the BTC-USD exchange rate since July~18,~2010, the day when one of the world's first Bitcoin currency exchange market Mt.~Gox~was~established.\n\t\n\t\\section{Related Work}\n\t\\label{related_work}\n\tLaw enforcement authorities as well as the research community have made several attempts to identify and measure cyber-crimes in the Bitcoin ecosystem. The authors in~\\cite{bistarelli2017go, mcginn2016visualizing, di2015bitconeview, reid2011analysis} proposed tools to analyze transactions in the Bitcoin blockchain visually. Christin in~\\cite{christin2013traveling} proposed a thorough analysis of the Silk Road anonymous marketplace and discussed the socio-economic implications of the findings. Ron and Shamir used the public blockchain data to estimate the wealth of the Silk Road marketplace's owner, known as Dread Pirate Robert~\\cite{ron2014did}. Soska and Christin studied anonymous online marketplaces including Silk Road, Sheep Marketplace, etc. and examined how virtual marketplaces have evolved~\\cite{soska2015measuring}. Meiklejohn~et~al.~\\cite{meiklejohn2013fistful} proposed an approach to comprehend overall transaction patterns of the Bitcoin payments used for criminal or fraudulent purposes.\n\t\\par\t\t\n\tHowever, the literature on measuring the economic impact of ransomware that accepted ransoms via Bitcoin (hereinafter referred to as ``Bitcoin ransomware'') is rather limited. Huang~et~al.~\\cite{huangtracking} discuss the ethical and technical issues of monitoring ransomware activities as well as the dynamics of ransom payments. Liao~et~al.~\\cite{liao2016behind} analyzed the timestamps of ransom payments to CryptoLocker. The work~\\cite{kharraz2015cutting} provides a holistic view of the general ransomware that appeared between 2006 and 2014. Additionally, the authors also estimated the financial intensives gained by CyptoLocker ransomware. Spagnuolo~et~al. proposed a framework called BitIodine \\cite{spagnuolo2014bitiodine}. The authors used BitIodine to investigate Bitcoin addresses associated with CryptoLocker ransomware and Dread Pirate Roberts. The works~\\cite{secureworks_cryptolocker,cryptolocker_intelligence_report} present a systematic analysis of CryptoLocker ransomware.\n\t\\par\n\tIt is noteworthy that previous works~\\cite{spagnuolo2014bitiodine,kharraz2015cutting,liao2016behind,secureworks_cryptolocker,cryptolocker_intelligence_report} only considered either the daily average or highest Bitcoin price to classify ransom payments and do not take into account the variations that might occur due to the transaction fee. Furthermore, their estimation of the total worth of extorted ransoms is based on the Bitcoin price on the day of their evaluation, which exaggerates the results due to fluctuations (mostly, increase; see \\figurename{~\\ref{figure1}}) in the price of Bitcoin. Additionally, the systems proposed in the previous works~\\cite{bistarelli2017go, mcginn2016visualizing, di2015bitconeview, reid2011analysis,spagnuolo2014bitiodine} demand high bandwidth, storage, and computational resources as they query the entire blockchain.\n\t\n\t\\par\n\tTo the best of our knowledge, our work is the first study that elaborates not only the characteristics and functionality of various Bitcoin ransomware, but it also gives more accurate insights on the economic impact of such ransomware. In particular, our work is different from the state-of-the-art on various dimensions: (i)~to identify a payment as ransom, we consider both the day-to-day lowest and highest Bitcoin price as well as the variations due to the transaction fee; (ii)~to accurately assess the worth (in USD) of extorted ransoms, we used the average Bitcoin price on the day of each ransom payment; and (iii)~our framework focuses only on the transactions belonging to the address(es) of interest rather than the entire blockchain.\n\t\n\t\n\t\n\t\n\n\n\t\\section{Ransom Identification Framework}\n\t\\label{evaluation}\n\t\\ankit{To investigate the ransoms extorted by a ransomware, we first identify the Bitcoin addresses linked to the ransomware. Then, we obtain the transaction history of these addresses. Finally, we distinguish the transactions associated with the ransom payments. To this end,} we propose our framework, which consists of three stages\/parts\\ankit{\/modules}: (i)~identifying the Bitcoin addresses belonging to the ransomware \\ankit{(discussed in~Section~\\ref{identify})}; (ii)~data \\ankit{(transaction history)} collection and database generation from the blockchain \\ankit{(presented in~Section~\\ref{data_col})}; and (iii)~our considerations for classifying a payment as ransom \\ankit{(elaborated in~Section~\\ref{consideration})}.\n\t\n\t\\subsection{\\ankit{\\textit{Module1}:} Identification of ransomware addresses}\n\t\\label{identify}\n\tBitcoin offers privacy only through pseudonymity, and an increasing number of works~\\cite{ron2013quantitative, ron2014did, soska2015measuring, reid2011analysis, biryukov2014deanonymisation, meiklejohn2013fistful} suggest that information available in public blockchain ledger can lead to de-anonymize (to a certain extent) Bitcoin transactions.\n\t\\par\n\tTo collect the addresses associated with a ransomware, we began by extensively searching various online resources:~ransomware knowledge base (e.g., ESET, Kaspersky Lab, Malwarebytes, Symantec); ransomware removal guides (e.g., BleepingComputer.com, MalwareTips.com, 2-spyware.com, ``How To'' videos on YouTube); reports from Counter Threat Units (CTU), Incident Responses (IR), and Security Operations Centers (SOC) (e.g., Dell SecureWorks, PhishMe.com); online fora (e.g., Reddit) where victims and researchers post Bitcoin addresses associated with the concerned ransomware; and screenshots of ransomware available in different image search engines (e.g., Google, Yahoo). \\ankit{Considering the fact that not every address related to a ransomware is posted on the Internet, we used two clustering heuristics to identify the set of addresses controlled by the same user (cybercriminals, in our case).}\n\tOur heuristics are based on the fundamental principles of the Bitcoin transaction protocol~\\cite{nakamoto2008bitcoin} and are as follows:\n\t\n\t\\subsubsection{Multi-input transactions} \n\tA multi-input transaction usually\\footnote{Nowadays, coin mixing services allow users to join their transactions to enhance anonymity and unlinkability. However, such services have many security and privacy concerns~\\cite{conti_survey_2017}. Hence, for simplicity, we assume that the user commonly does not make use of Bitcoin mixers.} takes place when a user $U$ attempts to make a payment, and the payment amount $P$ cannot be sufficiently funded by any of the individual Bitcoin balance available in $U$'s wallet. In such a scenario, the Bitcoin protocol~allows grouping of a set of Bitcoin balances from $U$'s wallet to settle $P$ and make payment through a multi-input transaction. Hence, we can conclude that if a set of input addresses $S_{input}$ is used to disburse $P$, then $S_{input}$ is managed by the same user.\n\t\n\t\n\t\n\t\\subsubsection{Shadow\/change address} In the Bitcoin protocol, the whole input amount must be spent in the same transaction. To deliver the ``change'' back to the user $U$, a shadow address~$A_{shadow}$ is automatically generated and used to collect the unspent amount of the transaction. If there are two addresses in the set of output addresses $S_{out}$, and one address has never been seen before in the whole blockchain while the other address has appeared before, then we can safely presume that the newly generated address is a shadow address~\\cite{meiklejohn2013fistful}.\n\t\n\t\\par\n\tAlgorithm~\\ref{algo1} explains our approach to identify the addresses managed by the same user, hereinafter referred to as ``Cluster''. Here, $S_{initial}$ represents the set of addresses collected from the online resources, $S_{input}$ is a set of input addresses in a transaction, and $A_{shadow}$ represents a shadow address generated (if any) in a transaction.\n\t\\begin{algorithm}[H]\n\t\t\\caption{Identifying addresses managed by the same user.}\n\t\t\\label{algo1}\n\t\t\\hspace*{\\algorithmicindent} \\textbf{Input:} $S_{initial}$ \n\t\n\t\t\\begin{algorithmic}[1]\n\t\t\t\\State $Cluster := S_{initial}$\n\t\t\t\\State $Cluster^\\prime := \\{\\}$ \\Comment{\\{ \\} is an empty set}\n\t\t\t\\While{$Cluster \\not = Cluster^\\prime$}\n\t\t\t\\State $Cluster^\\prime := Cluster$\n\t\t\t\\State $M := \\{\\}$ \\Comment{$M$ stores $S_{input}$}\n\t\t\t\\State $C := \\{\\}$ \\Comment{$C$ stores $A_{shadow}$}\n\t\t\t\n\t\t\t\\For{$i$ in $Cluster$}\n\t\t\t\\State Get all transactions $Tx$ where $i$ is an input address\n\t\t\t\\For{$t$ in $Tx$}\n\t\t\t\\State $M \\cup (S_{input}~in~t)$ \\Comment{$\\cup$ is set union}\n\t\t\t\\State $C \\cup (A_{shadow}~in~t)$\n\t\t\t\\EndFor\n\t\t\t\\EndFor\t\t\t\n\t\t\t\n\t\t\t\\State $Cluster := Cluster \\cup M \\cup C$\n\t\t\t\\EndWhile\n\t\t\t\\State \\textbf{return} $Cluster$\n\t\t\\end{algorithmic}\n\t\\end{algorithm}\n\t\\par\n\tEssentially, for a given list of addresses, our algorithm recursively finds all the addresses satisfying our heuristics.\n\t\n\n\t\\begin{figure*}[!b]\n\t\t\\centering\n\t\t\\resizebox{2\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tikzpicture}\n\t\t\n\t\t\t\\draw (0,0) -- (24,0);\n\t\t\t\n\t\t\n\t\t\t\\foreach \\x in {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24}\n\t\t\t\\draw (\\x cm,3pt) -- (\\x cm,-3pt);\n\t\t\t\n\t\t\n\t\t\n\t\t\t\\draw (0,0) node[above=3pt, rotate=45, xshift=-1.1cm, yshift=-.5cm] {Sep. 05, '13} node[below=3pt, rotate=45, xshift=1.2cm, yshift=0.5cm] {CryptoLocker};\n\t\t\t\\draw (1,0) node[above=3pt, rotate=45, xshift=-0.85cm, yshift=-.45cm] {Feb. '14} node[below=3pt, rotate=45, xshift=1.22cm, yshift=0.5cm] {~CryptoDefense};\n\t\t\t\\draw (2,0) node[above=3pt, rotate=45, xshift=-.75cm, yshift=-.5cm] {Q1 '14} node[below=3pt, rotate=45, xshift=0.95cm, yshift=0.5cm] {~CryptoWall};\n\t\t\t\\draw (3,0) node[above=3pt, rotate=45, xshift=-1.1cm, yshift=-.45cm] {Mid-Jul. '14} node[below=3pt, rotate=45, xshift=1.1cm, yshift=0.5cm] {CTB-Locker};\n\t\t\t\\draw (4,0) node[above=3pt, rotate=45, xshift=-1.1cm, yshift=-.5cm] {Feb. 05, '15} node[below=3pt, rotate=45, xshift=1.75cm, yshift=0.5cm] {CryptoTorLocker2015};\n\t\t\t\\draw (5,0) node[above=3pt, rotate=45, xshift=-1.2cm, yshift=-.45cm] {Mid-Feb. '15} node[below=3pt, rotate=45, xshift=1.0cm, yshift=0.5cm] {TeslaCrypt};\n\t\t\t\\draw (6,0) node[above=3pt, rotate=45, xshift=-0.85cm, yshift=-.45cm] {Nov. '15} node[below=3pt, rotate=45, xshift=0.825cm, yshift=0.5cm] {Chimera};\n\t\t\t\\draw (7,0) node[above=3pt, rotate=45, xshift=-0.85cm, yshift=-.45cm] {Dec. '15} node[below=3pt, rotate=45, xshift=1.22cm, yshift=0.5cm] {DMA Locker};\n\t\t\t\\draw (8,0) node[above=3pt, rotate=45, xshift=-.75cm, yshift=-.5cm] {Q1 '16} node[below=3pt, rotate=45, xshift=0.9cm, yshift=0.5cm] {~Hi Buddy!};\n\t\t\t\\draw (9,0) node[above=3pt, rotate=45, xshift=-0.85cm, yshift=-.45cm] {Mar. '16} node[below=3pt, rotate=45, xshift=0.6cm, yshift=0.5cm] {Petya};\n\t\t\t\\draw (10,0) node[above=3pt, rotate=45, xshift=-1.1cm, yshift=-.5cm] {Mar. 04, '16} node[below=3pt, rotate=45, xshift=0.9cm, yshift=0.5cm] {KeRanger};\n\t\t\t\\draw (11,0) node[above=3pt, rotate=45, xshift=-1.2cm, yshift=-.45cm] {Late Mar. '16} node[below=3pt, rotate=45, xshift=0.7cm, yshift=0.5cm] {Jigsaw}; \n\t\t\t\\draw (12,0) node[above=3pt, rotate=45, xshift=-0.85cm, yshift=-.5cm] {May '16} node[below=3pt, rotate=45, xshift=0.72cm, yshift=0.5cm] {Mischa};\n\t\t\t\\draw (13,0) node[above=3pt, rotate=45, xshift=-1.15cm, yshift=-.5cm] {May 24, '16} node[below=3pt, rotate=45, xshift=0.85cm, yshift=0.5cm] {ZCryptor};\n\t\t\t\\draw (14,0) node[above=3pt, rotate=45, xshift=-0.85cm, yshift=-.55cm] {Aug. '16} node[below=3pt, rotate=45, xshift=1.05cm, yshift=0.5cm] {VenusLocker};\n\t\t\t\\draw (15,0) node[above=3pt, rotate=45, xshift=-0.85cm, yshift=-.5cm] {Dec. '16} node[below=3pt, rotate=45, xshift=0.95cm, yshift=0.5cm] {GoldenEye};\n\t\t\t\\draw (16,0) node[above=3pt, rotate=45, xshift=-0.85cm, yshift=-.55cm] {Dec. '16} node[below=3pt, rotate=45, xshift=.8cm, yshift=0.45cm] {KillDisk}; \n\t\t\t\n\t\t\t\\draw (17,0) node[above=3pt, rotate=45, xshift=-0.85cm, yshift=-.45cm] {Feb. '17} node[below=3pt, rotate=45, xshift=1.55cm, yshift=0.5cm] {The Trump Locker};\n\t\t\t\\draw (18,0) node[above=3pt, rotate=45, xshift=-1.1cm, yshift=-.5cm] {Feb. 22, '17} node[below=3pt, rotate=45, xshift=0.78cm, yshift=0.5cm] {FindZip}; \n\t\t\t\\draw (19,0) node[above=3pt, rotate=45, xshift=-0.85cm, yshift=-.45cm] {Mar. '17} node[below=3pt, rotate=45, xshift=1.48cm, yshift=0.5cm] {The LLTP Locker};\n\t\t\t\\draw (20,0) node[above=3pt, rotate=45, xshift=-0.85cm, yshift=-.5cm] {May '17} node[below=3pt, rotate=45, xshift=1.18cm, yshift=0.5cm] {ThunderCrypt};\n\t\t\t\\draw (21,0) node[above=3pt, rotate=45, xshift=-1.1cm, yshift=-.5cm] {May 12, '17} node[below=3pt, rotate=45, xshift=0.9cm, yshift=0.5cm] {WannaCry};\n\t\t\t\\draw (22,0) node[above=3pt, rotate=45, xshift=-1.1cm, yshift=-.5cm] {Jun. 27, '17} node[below=3pt, rotate=45, xshift=0.9cm, yshift=0.5cm] {NotPetya};\n\t\t\t\\draw (23,0) node[above=3pt, rotate=45, xshift=-1.1cm, yshift=-.5cm] {Oct. 13, '17} node[below=3pt, rotate=45, xshift=1.22cm, yshift=0.5cm] {DoubleLocker};\n\t\t\t\\draw (24,0) node[above=3pt, rotate=45, xshift=-1.1cm, yshift=-.5cm] {Oct. 24, '17} node[below=3pt, rotate=45, xshift=1.05cm, yshift=0.5cm] {Bad Rabbit};\n\t\t\n\t\t\t\\end{tikzpicture}\n\t\t}\n\t\t\\caption[]{Occurrence of Bitcoin ransomware}\n\t\t\\label{figure2}\n\t\\end{figure*}\n\t\n\t\n\t\n\t\\subsection{\\ankit{\\textit{Module2}:} Data collection and database generation}\n\t\\label{data_col}\n\tAs explained in Section~\\ref{related}, Bitcoin blockchain data is publicly available. At the time of writing (December~2017), block height of the blockchain was over 500,000 blocks, which means that downloading\/querying the entire blockchain is very expensive in terms of bandwidth, storage, and computations.\n\tTo address these issues, we built a lightweight system that uses \\textit{Blockchain Data API}\\footnote{blockchain.info\/api\/blockchain\\_api} to crawl and parse transactions associated only with the address(es) of interest. \n\t\\par\n\tFor each transaction associated with an address of interest~(\\textit{Address}), our system collects the hash of the transaction~(\\textit{HASH}), remitted Bitcoin (\\textit{BTC\\_to\\_Addr}), input address-es (\\textit{Trx\\_In\\_Addrs}), output addresses (\\textit{Trx\\_Out\\_Addrs}), GMT-based date (\\textit{GMT\\_Date}), and GMT-based~time (\\textit{GMT\\_Time}). Listing~\\ref{schema} shows the SQL statement used to create our database.\n\t\\begin{center}\n\t\t\\begin{minipage}{.85\\linewidth}\n\t\t\t\\vspace{1em}\n\t\t\t\\begin{lstlisting}[\n\t\t\tlanguage=SQL,\n\t\t\tshowspaces=false,\n\t\t\tbasicstyle=\\ttfamily,\n\t\t\tnumbers=none,\n\t\t\tframe=single,\n\t\t\tcommentstyle=\\color{gray},\n\t\t\tautogobble=true,\n\t\t\tcaptionpos=b,\n\t\t\tcaption=SQL statement for creating our database,\n\t\t\tlabel=schema\n\t\t\t]\n\t\t\tCREATE TABLE tx (\n\t\t\tHASH CHAR(64) NOT NULL PRIMARY KEY,\n\t\t\tBTC_to_Addr INT NOT NULL,\n\t\t\tTrx_In_Addrs TEXT,\n\t\t\tTrx_Out_Addrs TEXT,\n\t\t\tGMT_Date DATE,\n\t\t\tGMT_Time Time,\n\t\t\tAddress CHAR(35) NOT NULL,\n\t\t\tAddress_as_Input INT NOT NULL\n\t\t\t);\n\t\t\t\\end{lstlisting}\t\t\n\t\t\\end{minipage}\n\t\\end{center}\n\t\\par\n\tThe field \\textit{HASH} serves as the \\textit{Primary Key}, which implicitly discards any duplicate transactions reported for multiple participating\/constituting addresses. \\textit{Address\\_as\\_Input} denotes if the \\textit{Address} was used as an input in the transaction. Our system also uses \\textit{BitcoinAverage API}\\footnote{apiv2.bitcoinaverage.com} to collect day-to-day highest, average, and lowest price of Bitcoin.\n\t\n\t\\subsection{\\ankit{\\textit{Module3}:} Considerations for classifying a payment as ransom}\n\t\\label{consideration}\n\t\\begin{table*}[!b]\n\t\t\\centering\n\t\t\\color{black}\n\t\t\\begin{tabular}{|c|c|c|c|c|c|c|}\n\t\t\t\\hline\n\t\t\t\\multirow{2}{*}{\\textbf{Ransomware}} & \\multicolumn{3}{c|}{\\textbf{Overall}} & \\multicolumn{3}{c|}{\\textbf{Ransom\t}} \\\\ \\cline{2-7} \n\t\t\t& \\textbf{Payments} & \\textbf{BTC} & \\textbf{USD Value} & \\textbf{Payments} & \\textbf{BTC} & \\textbf{USD value} \\\\ \\hline\n\t\t\tCryptoLocker & 51,766 & 133,045.9961 & 42,292,191.17 & 804 & 1403.7548 & 449,274.97 \\\\ \\hline\n\t\t\tCryptoDefense & 128 & 138.3223 & 70,113.41 & 108 & 126.6960 & 63,859.49 \\\\ \\hline\n\t\t\tCryptoWall & 51,278 & 87,897.8510 & 45,370,589.00 & 3,730 & 5,351.2329 & 2,220,909.12 \\\\ \\hline\n\t\t\tDMA Locker & 298 & 1,433.3463 & 580,763.95 & 117 & 339.4591 & 178,162.77 \\\\ \\hline\n\t\t\tNotPetya & 70 & 4.1787 & 10,284.42 & 33 & 4.0576 & 9,835.86 \\\\ \\hline\n\t\t\tKeRanger & 13 & 10.0044 & 4,175.35 & 10 & 9.9990 & 4,173.12 \\\\ \\hline\n\t\t\tWannaCry & 341 & 53.2906 & 99,549.05 & 238 & 47.1743 & 86,076.76 \\\\ \\hline\n\t\t\\end{tabular}\n\t\t\\caption{\\ankit{Summary of overall payments and ransom payments to the ransomware for which the observed payments align with their period of activity and ransom demands}}\n\t\t\\label{table_compare}\n\t\\end{table*}\n\t\n\t\n\n\tA Bitcoin transaction involves two varying factors: (i)~Bitcoin price, and (ii)~transaction fee. \n\n\tThe price of Bitcoin changes frequently. Therefore, considering only the daily average, highest, or lowest price of Bitcoin is not suitable, especially when the variation in the price is high. Furthermore, the transaction fee is paid on the top of the transaction amount. A victim may assume that the ransom amount to be paid includes (or excludes) the transaction fee, which leads to discrepancies in the payment-amount transferred to an address. Moreover, the transaction fee depends on the size of the transaction, i.e., a transaction that involves a larger number of addresses would incur more fee than a transaction with fewer addresses involved. Hence, to classify a payment as ransom, our framework considers both the day-to-day lowest and highest price of Bitcoin as well as the variation that might occur due to the transaction fee. \n\t\\par\n\tIn general, the cybercriminals specify the ransom either in Bitcoin (e.g., 1~BTC) or USD equivalent BTC (e.g., Bitcoin equivalent to USD~300). Our framework classifies a payment $\\rho$ to an address $\\alpha$ in a transaction $\\tau$ as ransom if it satisfies at least one condition in Eq.~(1a) or Eq.~(1b).\n\t\n\t\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\t\n\t\n\t\\begin{subequations} \n\t\t\\label{equation1}\n\t\n\t\n\t\n\t\n\t\n\t\n\t\n\t\n\t\n\t\n\t\t\\begin{align}[left={demand~in=\\empheqlbrace}]\n\t\tBTC= {}& \\begin{cases}\n\t\tr_b = d_b, & \\\\\n\t\tr_b = d_b - f, &\n\t\t\\end{cases} \\\\\n\t\tUSD= {}& \\begin{cases} \n\t\tv_l \\le d_u \\le v_h, & \\\\\n\t\tv_l \\le d_u - f \\le v_h, &\n\t\t\\end{cases}\n\t\t\\end{align}\n\t\\end{subequations}\n\twhere: \n\t\\begin{itemize}\n\t\t\\item $f$ denotes the transaction fee, computed as the difference between the total amount being spent and the total amount being received in $\\tau$.\n\t\t\\item $d_b$ denotes the ransom asked in BTC.\n\t\t\\item $d_u$ denotes the ransom asked in USD.\n\t\t\\item $r_b$ denotes the BTC received by $\\alpha$ in $\\rho$.\n\t\n\t\t\\item $v_l$ denotes the value of $r_b$ computed using the lowest BTC~price of the payment day.\n\t\t\\item $v_h$ denotes the value of $r_b$ computed using the highest BTC~price of the payment day.\n\t\\end{itemize}\n\t\n\t\\par\n\tIt is also important to mention that to evaluate the total ransom (in USD) received by a ransomware cluster, it would be unfair to use the Bitcoin price on the day of our evaluation as it would misrepresent the amount due to the variations in the price. Hence, unlike previous works, we used the average Bitcoin price on the day of each ransom payment.\n\n\n\n\t\n\t\\vspace{-0.5em}\n\t\\section{Economic Impact of Ransomware}\n\t\\label{ransomware}\n\t\n\tWe found twenty ransomware that fulfilled our selection criteria, i.e., those ransomware: (i) that used Bitcoin as at least one mode of ransom payment, and (ii) for which at least one Bitcoin address is publicly known. In this section, we discuss these twenty ransomware and their renamed\/rebranded versions. Here, our main focus is to provide an insight into the economic impact of these ransomware from the Bitcoin payment perspective. \\figurename{~\\ref{figure2}} depicts the reported debut period of these ransomware as well as the occurrence of their renamed\/rebranded versions.\n\t\n\t\\par\n\tWe performed the numerical assessment of the ransomware on December~7,~2017. Hence, all the data reported in this paper include the transactions until December~7,~2017. We begin with those ransomware for which the observed payments align with their period of activity and ransom demands.\n\t\\ankit{Table~\\ref{table_compare} presents a summary of overall payments received by the addresses of such ransomware. It also lists the payments classified as ransom by our framework. Furthermore, for each payment class, it includes equivalent BTC\/USD value (using day-to-day average Bitcoin price). It is clear that CryptoLocker received the maximum number of payments, i.e., 51,766~payments that worth 133,045.9961~BTC, which is approximately USD~42,292,191.17. However, our framework classified 3,730~payments received by CryptoWall as ransom payments, which is the maximum number of ransom payments extorted by any ransomware. These payments worth 5,351.2329~BTC or USD~2,220,909.12. On another side, KeRanger received the~minimum number of overall payments as well as the ransom payments. Now, we discuss each ransomware in details.}\n\t\n\t\n\t\\subsection{CryptoLocker}\n\t\\ankit{\\textit{Introduction:}} Appeared in September~2013, CryptoLocker targets computers running Windows operating system. It uses ``Microsoft Enhanced RSA and AES Cryptographic Provider (MS\\_ENH\\_RSA\\_AES\\_PROV)'' to create encryption keys and to encrypt users' files with the strong RSA~(CALG\\_RSA\\_KEYX) and AES~(CALG\\_AES\\_256) algorithms. Before beginning the encryption process, it establishes a connection with its C\\&C to obtain an RSA~public key. It encrypts each file with a unique AES~key; after use, it encrypts each AES encryption key with the RSA~public key~\\cite{secureworks_cryptolocker}.\t\t\t \n\t\\par\n\t\\ankit{\\textit{Infection:}} CryptoLocker infection spread through two modes. In its initial release beginning from September~5,~2013, the cybercriminals especially targeted business professionals through spam emails. The messages of the emails were typical ``customer complaints\" against recipients' firm. Attached to these emails was a ZIP archive that contained a single malicious Windows executable (exe) file. The names of both the ZIP file and malicious executable were identical (except for extensions) with 13 to 17 random alphabetical characters. Later versions of CryptoLocker, starting from October~7,~2013, were distributed by the peer-to-peer (P2P) Gameover ZeuS~\\cite{secureworks_zeus}. In this case, Gameover Zeus used Cutwail spam botnet to send a huge number of spam emails miming popular online retailers and banking institutions. These emails often contained spoofed order confirmations, invoices, or urgent message for unpaid balances to entice victims to follow CryptoLocker exploit kits.\n\t\\par\n\n\t\\ankit{\\textit{Ransom demand:}} The ransom note asks the victim to pay the ransom within 72~hours through any one of the various payment methods. It also threatens that not paying the ransom would lead to (allegedly) destruction of decryption keys. In the initial versions, the payment option included cashU\\footnote{www.cashu.com}, Ukash\\footnote{www.ukash.com}, paysafecard\\footnote{www.paysafecard.com}, Bitcoin, or MoneyPak\\footnote{www.attheregister.com\/moneypak\/}. However, later the ransoms were collected only via Bitcoin or MoneyPak. All these payments methods are anonymous (or at least pseudo-anonymous), which makes it difficult to track the payer and the payee. The amount of demanded ransom and their corresponding timelines (both the dates are included) are as~follow:\n\t\n\t\\begin{itemize}\n\t\t\\item 2 BTC between September~5,~2013 and November~11,~2013 allowing a three-day ransom period.\n\t\t\\item 10 BTC between November~1,~2013 and November~11,~2013. The payment was the fee for using ``CryptoLocker Decryption Service'' that allowed victims, who failed to pay ransoms within the given time frame, to recover their files.\n\t\t\\item 1 BTC between November~8,~2013 and November~13,~2013 to allowing a three-day ransom period.\n\t\t\\item 0.5 BTC between November~10,~2013 and November~27,~2013 to allowing a three-day ransom period.\n\t\t\\item 2 BTC between November~11,~2013 and January~31,~2014. In this case, the payment was the reduced fee for using ``CryptoLocker Decryption Service''.\n\t\t\\item 0.3 BTC between November~24,~2013 and December~31,~2013.\n\t\t\\item 0.6 BTC between December~20,~2013 and January~31,~2014.\n\t\\end{itemize}\n\t\n\t\\par\n\t\\ankit{\\textit{Associated Bitcoin addresses and transactions:}} To evaluate the economic impact of CryptoLocker, we initially began with four Bitcoin addresses listed in Table~\\ref{cryptolocker_address}. Using these addresses, \\ankit{\\textit{Module1}~(Section~\\ref{identify})} generated 956 addresses belonging to CryptoLocker cluster ($C_{CL}$). \\ankit{We obtained the detailed transaction history of these addresses using \\textit{Module2}~(Section~\\ref{data_col}).} Our analysis of transactions to $C_{CL}$ reveals that $C_{CL}$ received, in total, over 51,000 payments, which accounts for over 133,000~BTC (more than USD~42,000,000). Table~\\ref{cryptolocker_inwards} presents a summary of the total payments credited to $C_{CL}$.\n\t\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\textbf{\\begin{tabular}[c]{@{}c@{}}Payments\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}BTC\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD valuez\\\\(daily highest\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily average\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily lowest\\\\BTC price)\\end{tabular}} \\\\ \\hline\n\t\t\t\t51,766 & 133,045.9961 & 42,722,858.15 & 42,292,191.17 & 41,734,959.83 \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Total payments credited to $C_{CL}$ including all ransom and non-ransom payments}\n\t\n\t\t\\label{cryptolocker_inwards}\n\t\\end{table}\n\t\n\t\\par\n\t\\ankit{\\textit{Economy of ransom payments in Bitcoin:}}\n\tTo evaluate the gross economic impact of only the ransom payments, we filtered the transactions using: (i) the ransom amounts and their timeline, (ii) our classification criteria \\ankit{mentioned in \\textit{Module3}~(Section~\\ref{consideration})}. \\figurename{~\\ref{cryptolocker_ransom_payment_trend}} shows the total number of ransoms paid by the victims by date. $C_{CL}$ received 33~payment on October~10,~2013, which is the maximum number of ransoms paid in a single day. However, as shown in \\figurename{~\\ref{cryptolocker_BTC_USD1}}, $C_{CL}$ received slightly more than 70 BTC on November~5,~2013, which is the maximum number of Bitcoin received in a single day. On another side, $C_{CL}$ received slightly above USD~23,000 on November~8,~2013, which is the maximum USD collected in a single day, see \\figurename{~\\ref{cryptolocker_BTC_USD2}}.\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/cryptolocker_ransom_payment_trend.pdf}\n\t\n\t\t\\caption[]{Number of ransoms paid to $C_{CL}$}\n\t\t\\label{cryptolocker_ransom_payment_trend}\n\t\\end{figure}\n\t\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/cryptolocker_BTC_USD1.pdf}\n\t\n\t\t\\caption[]{Number of Bitcoin received (in ransoms) by $C_{CL}$}\n\t\t\\label{cryptolocker_BTC_USD1}\n\t\\end{figure}\n\t\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/cryptolocker_BTC_USD2.pdf}\n\t\n\t\t\\caption[]{USD value of ransoms paid to $C_{CL}$}\n\t\t\\label{cryptolocker_BTC_USD2}\n\t\\end{figure}\n\t\n\t\n\t\\par\n\tBy further analyzing the addresses of $C_{CL}$, we discovered that approximately 83.16\\% Bitcoin addresses received maximum two payments. Moreover, 13.33\\% Bitcoin addresses received no more than one Bitcoin perhaps because victims were charged less due to a substantial increase in the Bitcoin value in late November~2013. Moreover, an address\\footnote{16i7w5G2aoq8zqLDR3VJnawZ8VmYFZjVsd} collected 112.94~BTC while a different address\\footnote{1HFLn7JP7FZrufvNKkQPEfAWGjKUdFZEmy} collected 83 ransom payments. These values correspond to the maximum number of Bitcoin and the maximum number of ransom collected by any address in $C_{CL}$. Figures~\\ref{cryptolocker_ransom_Trx_In_CDF}~and~\\ref{cryptolocker_ransom_BTC_In_CDF} depict Cumulative Distribution Function (CDF) of the number of ransoms and number of Bitcoin received (in ransoms) per address respectively.\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/cryptolocker_ransom_Trx_In_CDF.pdf}\n\t\t\\caption[]{CDF of ransoms received per address in $C_{CL}$}\n\t\t\\label{cryptolocker_ransom_Trx_In_CDF}\n\t\\end{figure}\t\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/cryptolocker_ransom_BTC_In_CDF.pdf}\n\t\t\\caption[]{CDF of Bitcoin received (in ransoms) per address in $C_{CL}$}\n\t\t\\label{cryptolocker_ransom_BTC_In_CDF}\n\t\\end{figure}\t\t\n\t\\par\n\tIn total, we have identified 804 ransom payments to $C_{CL}$, which contribute to a total of 1,403.75 extorted BTC. Using day-to-day average Bitcoin price, we estimate that these ransoms convert to USD~449,274.97. Table~\\ref{cryptolocker_ransom} summarizes the ransoms paid to CryptoLocker.\n\t\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\textbf{Ransom} & \\textbf{Time period} & \\textbf{Payments} & \\textbf{BTC} & \\textbf{USD value} \\\\ \\hline\n\t\t\t\t2 BTC & Sep. 05, '13 - Nov. 11, '13 & 443 & 884.9691 & 153,650.51 \\\\ \\hline\n\t\t\t\t10 BTC (late) & Nov. 01, '13 - Nov. 11, '13 & 17 & 170.0000 & 47,549.90 \\\\ \\hline\n\t\t\t\t1 BTC & Nov. 08, '13 - Nov. 13, '13 & 38 & 38.0000 & 14,302.26 \\\\ \\hline\n\t\t\t\t0.5 BTC & Nov. 10, '13 - Nov. 27, '13 & 118 & 59.0000 & 37,108.27 \\\\ \\hline\n\t\t\t\t2 BTC (late) & Nov. 11, '13 - Jan. 31, '14 & 106 & 212.0000 & 166,476.42 \\\\ \\hline\n\t\t\t\t0.3 BTC & Nov. 24, '13 - Dec. 31, '13 & 31 & 9.1856 & 8,584.88 \\\\ \\hline\n\t\t\t\t0.6 BTC & Dec. 20, '13 - Jan. 30, '14 & 51 & 30.6000 & 21,602.72 \\\\ \\hline\n\t\t\t\t\\textbf{Total} & \\textbf{Sep. 05, '13 - Jan. 30, '14} & \\textbf{804} & \\textbf{1403.7548} & \\textbf{449,274.97} \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Summary of ransoms paid to CryptoLocker}\n\t\t\\label{cryptolocker_ransom}\n\t\\end{table}\n\t\\par \n\tAlthough we cannot be sure that the unaccounted transactions are not ransom payments, our results align with the findings presented in the works~\\cite{spagnuolo2014bitiodine,liao2016behind,secureworks_cryptolocker,cryptolocker_intelligence_report} except for the final valuation in USD since the authors of these studies used the Bitcoin price on the day of their evaluation. More importantly, it implies that we can trust our methodology for evaluating other ransomware where a baseline for comparison is not~available.\n\t\n\t\n\n\t\n\t\\subsection{CryptoDefense}\n\t\\ankit{\\textit{Introduction:}} With a sophisticated hybrid design, CryptoDefense first appeared in the last week of February~2014. It incorporates many powerful techniques that were used by previous ransomware. For example, use of Bitcoin and the Tor network for anonymity, RSA-2048 based public-key cryptography for strong encryption, and the typical pressure tactics such~as~a short deadline for payment with threats of increasing the~ransom after the deadline. It targets Windows systems. CryptoDefense encrypts files using the AES-256 algorithm. It generates the encryption key on the victim's computer using Windows CryptoAPI library. After the file encryption process completes, it encrypts the AES key using an RSA-2048 public~key\n\t\n\t\\par\n\t\\ankit{\\textit{Infection:}} Primarily, CryptoDefense ransomware infiltrated via spam emails that contained malicious payload disguised as a compressed PDF document. Upon successful infiltration, it attempts to contact its C\\&C; and it sends the information about the infected system in the initial communication. Upon receiving the acknowledgment from the C\\&C, it starts the encryption process.\n\t\n\t\\par\n\t\\ankit{\\textit{Ransom demand:}} CryptoDefense asks USD\/EUR~500 in Bitcoin within four~days to decrypt the files. The cost of decryption after four~days increases to USD\/EUR~1,000. The attackers also provide a unique .onion page for each victim. Here, the victims could see a screenshot of their compromised system and decrypt one file as a proof of decryption\n\t\n\t\\par\t\n\t\\ankit{\\textit{Associated Bitcoin addresses and transactions:}} We began with two publicly known Bitcoin payment addresses of CryptoDefense. These addresses are listed in Table~\\ref{cryptodefense_address}. In our analysis, the CryptoDefense cluster ($C_{CD}$) had only two addresses as \\ankit{\\textit{Module1}}~generates no new address from these addresses. Our analysis of transactions \\ankit{(obtained using \\textit{Module2})} to $C_{CD}$ indicates that $C_{CD}$ collected 128 payments. The total value of these payments is somewhat above 138~BTC (more than USD~70,000). Table~\\ref{cryptodefense_inwards} presents a summary of the total payments credited to $C_{CD}$.\n\t\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\textbf{\\begin{tabular}[c]{@{}c@{}}Payments\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}BTC\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily highest\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily average\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily lowest\\\\BTC price)\\end{tabular}} \\\\ \\hline\n\t\t\t\t128 & 138.3223 & 72,342.26 & 70,113.41 & 67,715.88 \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Total payments credited to $C_{CD}$ including all ransom and non-ransom payments}\n\t\t\\label{cryptodefense_inwards}\n\t\\end{table}\n\t\n\t\\par\n\t\\ankit{\\textit{Economy of ransom payments in Bitcoin:}}\n\tDue to the limited number of transactions, we manually verified each payment to $C_{CD}$. As shown in Table~\\ref{cryptodefense_ransom_BTC_address}, each Bitcoin address collected at minimum 35 ransom payments and a minimum of about 36.83 BTC.\n\t\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|l|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\multicolumn{1}{|c|}{\\textbf{Address}} & \\textbf{Payments} & \\textbf{BTC} \\\\ \\hline\n\t\t\t\t19DyWHtgLgDKgEeoKjfpCJJ9WU8SQ3gr27 & 35 & 36.8339 \\\\ \\hline\n\t\t\t\t1EmLLj8peW292zR2VvumYPPa9wLcK4CPK1 & 73 & 89.8622 \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Number of ransoms and Bitcoin received (in ransoms) per address in $C_{CD}$}\n\t\t\\label{cryptodefense_ransom_BTC_address}\n\t\\end{table}\n\t\n\t\\par\n\t\\figurename{~\\ref{cryptodefense_ransom_payment_trend}} shows the total number of ransoms paid, and Figures~\\ref{cryptodefense_BTC_USD1}~and~\\ref{cryptodefense_BTC_USD2} depict the corresponding number of Bitcoin received and their value in USD. Figures~\\ref{cryptodefense_ransom_payment_trend},~\\ref{cryptodefense_BTC_USD1},~and~\\ref{cryptodefense_BTC_USD2} also depict that on March~28,~2014, $C_{CD}$ collected around 13~BTC in 11~ransom payments, which amounts to approximately USD~6,500. It is the day when it received the maximum number of ransom payments\/Bitcoin\/USD in a~single~day.\n\t\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 1mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/cryptodefense_ransom_payment_trend.pdf}\n\t\n\t\t\\caption[]{Number of ransoms paid to $C_{CD}$}\n\t\t\\label{cryptodefense_ransom_payment_trend}\n\t\\end{figure}\n\t\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 1mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/cryptodefense_BTC_USD1.pdf}\n\t\n\t\t\\caption[]{Number of Bitcoin received (in ransoms) by $C_{CD}$}\n\t\t\\label{cryptodefense_BTC_USD1}\n\t\\end{figure}\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 1mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/cryptodefense_BTC_USD2.pdf}\n\t\n\t\t\\caption[]{USD value of ransoms paid to $C_{CD}$}\n\t\t\\label{cryptodefense_BTC_USD2}\n\t\\end{figure}\n\t\n\t\n\t\\par\n\tIn total, we have distinguished 108 ransom payments to $C_{CD}$, which corresponds to 126.70 extorted BTC. Using day-to-day average Bitcoin price, we compute that the value of these ransom payments is equivalent to USD~63,859.49. Table~\\ref{cryptodefense_ransom} summarizes the ransoms payments made to CryptoDefense.\n\t\n\t\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\textbf{Ransom} & \\textbf{Time period} & \\textbf{Payments} & \\textbf{BTC} & \\textbf{USD value} \\\\ \\hline\n\t\t\t\t\\$\/\\euro500 & \\multirow{3}{*}{Feb. 28, '14 - Apr. 11, '14} & 94 & 96.1758 & 49,271.63 \\\\ \\cline{1-1} \\cline{3-5} \n\t\t\t\t\\$\/\\euro1,000 & & 14 & 30.5202 & 14,587.86 \\\\ \\cline{1-1} \\cline{3-5} \n\t\t\t\t\\textbf{Total} & & \\textbf{108} & \\textbf{126.6960} & \\textbf{63,859.49} \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Summary of ransoms paid to CryptoDefense}\n\t\t\\label{cryptodefense_ransom}\n\t\\end{table}\n\t\n\tUnexpectedly, CryptoDefense has a built-in flaw. It generates the asymmetric key pair on the victim's system. However, due to the poor implementation of the Microsoft's cryptographic infrastructure, it leaves a local copy of the keys. Anti-ransomware took advantage of this flaw to decrypt victim's computer. Such initiatives saved at least USD~175,000 worth ransoms~\\cite{cryptodefense_2}\n\t\n\t\n\n\t\n\t\\subsection{CryptoWall}\n\t\\ankit{\\textit{Introduction:}} CryptoWall is recognized for its use of strong encryption algorithm, unique .CHM file infection mechanism, and strong C\\&C activity over the anonymous Tor network. According to Dell SecureWorks Counter Threat Unit (CTU) research team~\\cite{secureworks_cryptowall}, CryptoWall infection was spreading from the first half of November~2013. However, the attackers activated it in the first quarter of 2014. The earlier versions of CryptoWall closely impersonated both the appearance and the behavior of the CryptoLocker. CryptoWall affects Windows operating systems by encrypting files using the RSA-2048 (and the AES-256 encryption algorithm from version 3.0) encryption~algorithm.\n\t\\par\n\t\\ankit{\\textit{Infection:}} Since its genesis, CryptoWall had spread through several infection vectors, which included drive-by downloads, browser exploit kits (e.g., Angler), and email attachments. Starting from late March~2014, it spread through download links sent via the Cutwail spam botnet and malicious email attachments. Interestingly, from June~2014, the malicious emails included links to popular cloud services such as Dropbox, MediaFire, and Cubby. The links pointed to a ZIP archive that contained the CryptoWall executable. Later these emails used a standard ``missed fax'' decoy and also mimicked message from government agencies or financial institutions that included links to malicious payload hosted over cloud services.\n\t\\par\n\t\\ankit{\\textit{Evolution:}} Each version of CryptoWall lasted for a few months until a stealthier and enhanced version emerged.\n\t\\begin{itemize}\n\t\t\\item CryptoWall 1.0: Initial variants of CryptoWall lacked a unique name. It surfaced with its official name in the first quarter of 2014.\n\t\t\\item CryptoWall 2.0: It appeared in November~2014. This version was almost identical to the previous version. However, unlike its predecessor, it creates a unique Bitcoin payment address for each victim and uses its own Web-2-Tor gateways.\n\t\t\\item CryptoWall 3.0: The third version of CryptoWall emerged in January~2015. This version uses a local symmetric (AES-256) key for file encryption. The symmetric key is then encrypted using a unique public (RSA-2048) key generated by the C\\&C server. Such process of encryption is much faster as compared to the previous versions.\n\t\t\\item CryptoWall 4.0: Another updated version with improved communications and better code design to exploit more vulnerabilities appeared in November~2015.\n\t\\end{itemize}\n\t\n\t\\par\n\t\\ankit{\\textit{Ransom demand:}} The attackers originally accepted ransom payments through Litecoin~\\cite{secureworks_cryptowall}. However, the only witnessed Litecoin address\\footnote{LTv4m4y7NKHCXdw31dSEpTJmP6kXTinWDy} never collected any payment. Additionally, the victims could also pay the ransom via Bitcoin. The amount of ransom fluctuated frequently. Also, the time frame to pay the ransom varied up to seven~days. According to our observation, the demanded ransom and their corresponding timelines (both the dates are included) are as follow:\n\t\\begin{itemize}\n\t\t\\item \\$200 worth BTC between March~2,~2014 and November~4,~2015.\n\t\t\\item \\$500 worth BTC between March~2,~2014 and December~22,~2015.\n\t\t\\item Late payment of \\$600 worth BTC between March~5,~2014 and November~5,~2015. This payment was three times the original ransom amount.\n\t\t\\item Late payment of \\$1,000 worth BTC between March~5,~2014 and December~2,~2015. This payment was two times the original ransom amount.\n\t\t\\item \\$700 worth BTC between March~10,~2014 and December~11,~2015.\n\t\t\\item Late payment of \\$1,400 worth BTC between March~11,~2014 and December~21,~2015. This payment was two times the original ransom amount.\n\t\\end{itemize}\n\t\n\t\\par\n\t\\ankit{\\textit{Associated Bitcoin addresses and transactions:}} We began with forty-two publicly known Bitcoin addresses of CryptoWall. These addresses are listed in Table~\\ref{cryptowall_address}. Using these addresses, \\ankit{\\textit{Module1}}~generated 2,944 addresses belonging to CryptoWall cluster ($C_{CW}$). Our analysis of transactions \\ankit{(obtained using \\textit{Module2})} to $C_{CW}$ shows that $C_{CW}$, in total, received over 51,000 payments. The total worth of these payments is nearly 88,000~BTC (more than USD~45,000,000). Table~\\ref{cryptowall_inwards} presents a summary of the total payments credited to $C_{CW}$.\n\t\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\textbf{\\begin{tabular}[c]{@{}c@{}}Payments\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}BTC\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily highest\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily average\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily lowest\\\\BTC price)\\end{tabular}} \\\\ \\hline\n\t\t\t\t51,278 & 87,897.8510 & 46,526,673.59 & 45,370,589.00 & 44,020,263.63 \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Total payments credited to $C_{CW}$ including all ransom and non-ransom payments}\n\t\t\\label{cryptowall_inwards}\n\t\\end{table}\n\t\n\t\\par\n\t\\ankit{\\textit{Economy of ransom payments in Bitcoin:}}\n\tUsing the timeline of ransom demands, we carefully analyzed all the transactions \\ankit{with \\textit{Module3}~}to distinguish ransom payments and evaluated the net worth generated by such payments. %\n\n\tAs shown in Figures~\\ref{cryptowall_ransom_payment_trend},~\\ref{cryptowall_BTC_USD1},~and~\\ref{cryptowall_BTC_USD2}, on March~27,~2014, $C_{CW}$ received slightly above 185~BTC in 158 payments. The total value of these payments is over USD~100,000. It is the day when it received the maximum number of ransom payments\/Bitcoin\/USD in a~single day.\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/cryptowall_ransom_payment_trend.pdf}\n\t\n\t\t\\caption[]{Number of ransoms paid to $C_{CW}$}\n\t\t\\label{cryptowall_ransom_payment_trend}\n\t\\end{figure}\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/cryptowall_BTC_USD1.pdf}\n\t\n\t\t\\caption[]{Number of Bitcoin received (in ransoms) by $C_{CW}$}\n\t\t\\label{cryptowall_BTC_USD1}\n\t\\end{figure}\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/cryptowall_BTC_USD2.pdf}\n\t\n\t\t\\caption[]{USD value of ransoms paid to $C_{CW}$}\n\t\t\\label{cryptowall_BTC_USD2}\n\t\\end{figure}\t\n\t\\par\n\tBy investigating the addresses of $C_{CW}$, we observed that approximately 43.77\\% Bitcoin addresses received no more than one payment and 40.10\\% Bitcoin addresses collected maximum two Bitcoin. On another side, an address\\footnote{17AGazRCLStNguMDCxDoj7ZQHvaZBWTJZj} collected 193.94~BTC in 209 ransom payments. These values correspond to the maximum number of Bitcoin and the maximum number of ransom collected by any address in $C_{CW}$. Figures~\\ref{cryptowall_ransom_Trx_In_CDF}~and~\\ref{cryptowall_ransom_BTC_In_CDF} show the CDF of the number of ransoms and the number of Bitcoin received (in ransoms) per address respectively. \n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/cryptowall_ransom_Trx_In_CDF.pdf}\n\t\t\\caption[]{CDF of ransoms received per address in $C_{CW}$}\n\t\t\\label{cryptowall_ransom_Trx_In_CDF}\n\t\\end{figure}\t\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/cryptowall_ransom_BTC_In_CDF.pdf}\n\t\t\\caption[]{CDF of Bitcoin received (in ransoms) per address in $C_{CW}$}\n\t\t\\label{cryptowall_ransom_BTC_In_CDF}\n\t\\end{figure}\n\t\n\t\\par\t\t\n\tWe have identified 3,730 ransom payments to $C_{CW}$, which amount to 5,351.23 extorted BTC. Using day-to-day average Bitcoin price, we calculate that these ransom payments are equivalent to USD~2,220,909.12. Table~\\ref{cryptowall_ransom} summarizes the ransoms paid to CryptoWall.\n\t\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\n\t\t\t\n\t\t\t\t\\textbf{Ransom} & \\textbf{Time period} & \\textbf{Payments} & \\textbf{BTC} & \\textbf{USD value} \\\\ \\hline\n\t\t\t\t\\$200 & Mar. 02, '14 - Nov. 04, '15 & 614 & 232.3343 & 121,849.84 \\\\ \\hline\n\t\t\t\t\n\t\t\t\t\\$500 & Mar. 02, '14 - Dec. 22, '15 & 1,631 & 2220.9167 & 821,741.46 \\\\ \\hline\n\t\t\t\t\n\t\t\t\t\\$600 (late) & Mar. 05, '14 - Nov. 05, '15 & 382 & 444.5144 & 226,558.14 \\\\ \\hline\n\t\t\t\t\n\t\t\t\t\\$1,000 (late) & Mar. 05, '14 - Dec. 02, '15 & 423 & 836.5054 & 422,576.75 \\\\ \\hline\n\t\t\t\t\n\t\t\t\t\\$700 & Mar. 10, '14 - Dec. 11, '15 & 466 & 966.7365 & 327,518.98 \\\\ \\hline\n\t\t\t\t\n\t\t\t\t\\$1,400 (late) & Mar. 11, '14 - Dec. 21, '15 & 214 & 650.2256 & 300,663.95 \\\\ \\hline\n\t\t\t\t\\textbf{Total} & \\textbf{Mar. 02, '14 - Dec. 22, '15} & \\textbf{3,730} & \\textbf{5,351.2329} & \\textbf{2,220,909.12} \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Summary of ransoms paid to CryptoWall}\n\t\t\\label{cryptowall_ransom}\n\t\\end{table}\n\t\n\t\\par\n\tMoreover, according to the report by CTU researchers~\\cite{secureworks_cryptowall}, CryptoWall attackers allowed the victims to decrypt their system by paying a further increased amount even after the expired deadline.\n\tAlthough, we have not directly observed any sample of CryptoWall demanding such compensations. Nevertheless, the timing and the volume of such payments suggest that these payments pertain to ransoms. Table~\\ref{cryptowall_weird_trx} summarizes such payments.\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\textbf{Amount} & \\textbf{Time period} & \\textbf{Payments} & \\textbf{BTC} & \\textbf{USD value} \\\\ \\hline\n\t\t\t\t\\$1,500 & Mar. 12, '14 - Dec. 12, '15 & 222 & 678.7995 & 333,587.51 \\\\ \\hline\n\t\t\t\t\\$1,750 & Mar. 12, '14 - Nov. 04, '15 & 192 & 647.5063 & 336,578.87 \\\\ \\hline\n\t\t\t\t\\$2,000 & Mar. 06, '14 - Jul. 06, '14 & 170 & 650.7245 & 339,794.84 \\\\ \\hline\n\t\t\t\t\\$10,000 & Mar. 11, '14 - Jul. 11, '14 & 131 & 2623.3381 & 1,316,778.41 \\\\ \\hline\n\t\t\t\t\\textbf{Total} & \\textbf{Mar. 06, '14 - Dec. 12, '15} & \\textbf{715} & \\textbf{4600.3684} & \\textbf{2,326,739.63} \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Summary of high value (possibly ransom) payments to CryptoWall}\n\t\t\\label{cryptowall_weird_trx}\n\t\\end{table}\n\t\n\t\\par\n\tIf we add these payments to the original ransom payments, then the revenue of CryptoWall reaches nearly 10,000 BTC, i.e., approximately USD~4,500,000.\n\t\n\t\n\n\t\n\t\\subsection{DMA Locker}\n\t\\ankit{\\textit{Introduction:}} DMA Locker is one of the most actively developed and updated ransomware so far. From encryption algorithm to network communication, cybercrooks perpetually updated each component of DMA Locker. Initially, it used only the symmetric key cryptography for file encryption. However, later versions employ a stronger encryption approach by combining the AES-256 and the RSA-2048 encryption algorithms. It affects Windows operating system.\n\t\n\t\\par\n\t\\ankit{\\textit{Infection:}} The distribution mechanism of DMA Locker also evolved with the course of time. The malicious payload was hosted on compromised websites, and their links were distributed via email spamming. It also infiltrated by hacking Remote Desktops. The latest edition of the ransomware also spread via Neutrino exploit kit~\\cite{dmalocker_2}.\n\t\n\t\\par\n\t\\ankit{\\textit{Evolution:}} The development timeline of DMA Locker is discussed below:\n\t\n\t\\begin{itemize}\n\t\t\\item DMA Locker 1.0: The first version of DMA Locker was noticed in the last week of December~2015 with support for two languages: Polish and English. It performs file encryption by using the AES-256 algorithm in ECB mode. It uses a single AES key to encrypt target files, which is stored in the binary and deleted after use.\n\t\t\n\t\t\\item DMA Locker 2.0: On February~3,~2016, DMA Locker was updated to use separate keys for each file. After encrypting a file, it encrypts the used AES key by RSA public key and stores the encrypted AES key in the encrypted file. The public key for RSA encryption comes hardcoded in the binary.\n\t\t\n\t\t\\item DMA Locker 3.0: \n\t\tDue to weak implementation of the random number generator, the AES key generated by the previous version can be guessed. In view to fix the flaw, the third edition was released on February~22,~2016. However, the entire campaign used the same RSA key-pair. Meaning that single private key can be reused for decrypting other infected systems.\n\t\t\n\t\t\\item DMA Locker 4.0: The latest version of DMA Locker was released on May~19,~2016. This version generates a unique RSA key-pair on the server for each victim. Unlike previous versions, DMA Locker 4.0 can not work offline because it is designed to download the asymmetric public key from the server~\\cite{dmalocker_1}.\n\t\\end{itemize}\n\t\n\t\\par\n\t\\ankit{\\textit{Ransom demand:}} The cybercrooks behind DMA Locker accepted ransom payments through Bitcoin. DMA Locker 4.0 gives payment instructions on a website. The website was a regularly (not Tor-based) hosted site. Surprisingly, the payment site used the same IP address as the C\\&C. Similar to other components, the ransom amount was also updated with time. Moreover, the first two versions stipulate a strict deadline of four~days to pay the ransom. Other versions allow an extension of three~days at the cost of an increased ransom. The demanded ransom and their corresponding timelines (both the dates are included) are as follow:\n\t\n\t\\begin{itemize}\n\t\t\\item 1 BTC between December~28,~2015 and July~22,~2016.\n\t\t\n\t\t\\item 1.3 BTC between January~19,~2016 and May~30,~2016. \n\t\t\n\t\t\\item 2 BTC between January~28,~2016 and July~22,~2016 to allowing a three-day ransom period.\n\t\t\n\t\t\\item 4 BTC between February~22,~2016 and June~5,~2016 to allowing a three-day ransom period.\n\t\t\n\t\t\\item 8 BTC as late fee between February~22,~2016 and August~5,~2016. \n\t\t\n\t\t\\item 1.5 BTC as late fee between May~19,~2016 and July~11,~2016.\n\t\t\n\t\t\\item 3 BTC between May~24,~2016 and August~25,~2016.\n\t\\end{itemize}\n\t\n\t\n\t\\par\n\t\\ankit{\\textit{Associated Bitcoin addresses and transactions:}} To understand the economic impact of DMA Locker, we began with eight Bitcoin addresses listed in Table~\\ref{dmalocker_address}. Using these addresses, \\ankit{\\textit{Module1}}~generated 28 addresses belonging to DMA Locker cluster ($C_{DL}$). Our scrutiny of transactions \\ankit{(obtained using \\textit{Module2})} to $C_{DL}$ shows that $C_{DL}$ received altogether 298 payments, i.e., more than 1,400~BTC (over USD~580,000). Table~\\ref{dmalocker_inwards} presents a summary of the total payments credited to $C_{DL}$.\n\t\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\textbf{\\begin{tabular}[c]{@{}c@{}}Payments\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}BTC\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily highest\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily average\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily lowest\\\\BTC price)\\end{tabular}} \\\\ \\hline\n\t\t\t\t298 & 1,433.3463 & 593,498.26 & 580,763.95 & 567,543.86 \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Total payments credited to $C_{DL}$ including all ransom and non-ransom payments}\n\t\t\\label{dmalocker_inwards}\n\t\\end{table}\n\t\n\t\n\t\\par\n\t\\ankit{\\textit{Economy of ransom payments in Bitcoin:}} \\ankit{We used \\textit{Module3}, guided by the timeline of ransom demands, to separate ransom payments.} \\figurename{~\\ref{dmalocker_ransom_payment_trend}} depicts the total number of ransoms paid by date. $C_{DL}$ received 5~payment on April~27,~2016, which is the maximum number of ransoms paid in a single day. On another side, as shown in \\figurename{~\\ref{dmalocker_BTC_USD1}}, $C_{DL}$ collected 12~BTC on May~19,~2016, which corresponds to the maximum number of Bitcoin received in a single day. Furthermore, $C_{DL}$ received over USD~6,300 on August~5,~2016, which stands for the maximum USD received in a single day, see \\figurename{~\\ref{dmalocker_BTC_USD2}}.\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/dmalocker_ransom_payment_trend.pdf}\n\t\n\t\t\\caption[]{Number of ransoms paid to $C_{DL}$}\n\t\t\\label{dmalocker_ransom_payment_trend}\n\t\\end{figure}\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/dmalocker_BTC_USD1.pdf}\n\t\n\t\t\\caption[]{Number of Bitcoin received (in ransoms) by $C_{DL}$}\n\t\t\\label{dmalocker_BTC_USD1}\n\t\\end{figure}\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/dmalocker_BTC_USD2.pdf}\n\t\n\t\t\\caption[]{USD value of ransoms paid to $C_{DL}$}\n\t\t\\label{dmalocker_BTC_USD2}\n\t\\end{figure}\n\t\n\t\n\t\\par\n\tWe further found that around 30\\% addresses in $C_{DL}$ collected no more than one payment and nearly 20\\% Bitcoin addresses received less than one Bitcoin. Furthermore, an address\\footnote{1LPgKoErPUeM92SDY5axJzYCdQbeiRHD6i} collected 112.87~BTC in 38~ransom payments. These values correspond to the maximum number of Bitcoin and the maximum number of ransom collected by any address in $C_{DL}$. Table~\\ref{dmalocker_ransom} summarizes the ransoms paid to DMA Locker.\n\t\n\t\n\n\t\n\n\n\n\n\n\n\t\n\n\n\n\n\n\n\t\n\t\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\textbf{Ransom} & \\textbf{Time period} & \\textbf{Payments} & \\textbf{BTC} & \\textbf{USD value} \\\\ \\hline\n\t\t\t\t1 BTC & Dec. 28, '15 - Jul. 22, '16 & 16 & 14.7526 & 7,052.37 \\\\ \\hline\n\t\t\t\t1.3 BTC & Jan. 19, '16 - May 30, '16 & 4 & 5.2470 & 2,424.01 \\\\ \\hline\n\t\t\t\t2 BTC & Jan. 28, '16 - Jul. 22, '16 & 16 & 32.0809 & 16,638.46 \\\\ \\hline\n\t\t\t\t4 BTC & Feb. 22, '16 - Jun. 05, '16 & 33 & 131.9950 & 60,443.98 \\\\ \\hline\n\t\t\t\t8 BTC (late) & Feb. 22, '16 - Aug. 05, '16 & 4 & 32.4892 & 16,960.59 \\\\ \\hline\n\t\t\t\t1.5 BTC (late) & May 19, '16 - Jul. 11, '16 & 6 & 8.9147 & 5,136.87 \\\\ \\hline\n\t\t\t\t3 BTC & May 24, '16 - Aug. 25, '16 & 38 & 113.9797 & 69,506.49 \\\\ \\hline\n\t\t\t\t\\textbf{Total} & \\textbf{Dec. 28, '15 - Aug. 25, '16} & \\textbf{117} & \\textbf{339.4591} & \\textbf{178,162.77} \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Summary of ransoms paid to DMA Locker}\n\t\t\\label{dmalocker_ransom}\n\t\\end{table}\n\t\n\t\\par\n\tWe have identified 117 ransom payments to $C_{DL}$, which contribute to a total of 339.46 extorted BTC. Using day-to-day average Bitcoin price, we estimate that these ransom payments value USD~178,162.77.\n\t\n\t\n\n\t\n\t\n\t\\subsection{Petya}\n\t\\ankit{\\textit{Introduction:}} Initially seen in March~2016, this family of malware denies access to the full system by targeting the low-level structures on the disk. Petya spread via emails, and was delivered as Windows executable with an icon of a PDF document. Upon running, it opens a User Account Control (UAC) window. Accepting UAC allows Petya to run. In this case, it overwrites the Master Boot Record~(MBR) with a custom bootloader that loads a malicious kernel. Then, this kernel encrypts the Master File Table~(MFT) using Salsa20 stream cipher with a 32-byte long key, which leaves file system unreadable. \\figurename{~\\ref{flowchart_petya}} depicts the full process of Petya.\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, scale=0.4]{.\/new\/graphs\/Flowchart_Petya.pdf}\n\t\t\\caption[]{Workflow of Petya}\n\t\t\\label{flowchart_petya}\n\t\\end{figure}\n\t\n\t\\par\n\t\\ankit{\\textit{Mischa:}} In May~2016, the malware was modified to integrate another malicious payload known as Mischa. Mischa was designed as a backup strategy to Petya. Altogether, they target different (both high-level and low-level) layers of a system. In this version, denying the UAC prompt directs Mischa to encrypt local files on the victim computer; otherwise, Petya proceeds. \\figurename{~\\ref{flowchart_mischa}} depicts the full process of Mischa. Both Petya and Mischa can work offline without communicating with their C\\&C. The payload from the dropper\\footnote{The file that launches a malware.} uses CryptGenRandom function from the Windows CryptoAPI library to generate a random encryption key. Mischa uses a CBC-style file encryption utilizing a randomly generated key along with the previously generated master key. Interestingly, Mischa can encrypt documents as well as executables~\\cite{petya_avast_mischa}. The cybercriminals also offered RaaS through their own affiliate~program. \n\t\\begin{figure}[!htbp]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, scale=0.4]{.\/new\/graphs\/Flowchart_Mischa.pdf}\n\t\t\\caption[]{Workflow of Mischa}\n\t\t\\label{flowchart_mischa}\n\t\\end{figure}\n\t\\par\n\t\\ankit{\\textit{GoldenEye:}} The malware was again rebranded as GoldenEye in early December~2016. In contrast with the previous versions, GoldenEye executes both payloads, where possible. Similar to its predecessors, it was also distributed via email. But, the payload was attached to an MS Excel document. The document prompts the user to enable Macro content. Enabling Macro content executes a malicious Visual Basic Script, which runs the Mischa payload to encrypt documents on the system. After Mischa finishes, it attempts to gain system privileges via DLL injection (Windows 7 - 8.1), or a UAC prompt is shown (Windows 10). If DLL infection succeeds or the UAC prompt is accepted, Petya payload encrypts the MFT. \\figurename{~\\ref{flowchart_goldeneye}} depicts the full process of GoldenEye.\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 0mm 0mm 0mm 1mm, clip, scale=0.41]{.\/new\/graphs\/Flowchart_GoldenEye.pdf}\n\t\t\\caption[]{Workflow of GoldenEye}\n\t\t\\label{flowchart_goldeneye}\n\t\\end{figure}\n\t\n\t\\par\n\t\\ankit{\\textit{NotPetya:}} The latest variant of Petya surfaced on June~27,~2017. Kaspersky unofficially named\\footnote{www.kaspersky.com\/blog\/new-ransomware-epidemics\/17314\/} it NotPetya\/ExPetr due to significant differences in its operations compared to the earlier versions. Initially, NotPetya was distributed as an update to MeDoc\\footnote{www.medoc.ua\/uk} accounting software prevalent in Ukraine. After infiltration, it self-propagates via two methods. One of the methods is the EternalBlue exploit, which is an exploit of Windows'~Server Message Block (SMB) protocol. The same exploit is also used by WannaCry ransomware, which was released only a month before NotPetya. It can also spread across network shares by Windows Management Instrumentation Command-line (WMIC), for which it uses credentials acquired from the local machine. In contrast with other ransomware, it focuses on the local network to spread rather than the Internet. NotPetya works as a destructive data wiper tool due to its inability to restore the encrypted sectors of the physical~disk~\\cite{petya_symantec}.\n\t\n\t\\par\t\t\t\n\t\\ankit{\\textit{Associated Bitcoin addresses and transactions:}} We discuss the financial transactions associated with only NotPetya because the payments received by the address clusters generated for Mischa and GoldenEye (using addresses listed in Tables~\\ref{mischa_address}~and~\\ref{goldeneye_address} respectively) were significantly less~(no more than USD~3) than the demanded ransoms (roughly USD~1,000). For NotPetya, cybercriminals used a single Bitcoin payment address to collect a fixed ransom of USD~300. The address is listed in Table~\\ref{NotPetya_address}. NotPetya cluster ($C_{NP}$) generated by \\ankit{\\textit{Module1}}~also had only one Bitcoin addresses. \\ankit{We acquired the detailed transaction history of this address using \\textit{Module2}.} $C_{NP}$ received exactly 70 payments. These payments worth slightly above 4~BTC (over USD~10,000). Table~\\ref{NotPetya_inwards} summarizes the payments credited in $C_{NP}$.\n\t\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\textbf{\\begin{tabular}[c]{@{}c@{}}Payments\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}BTC\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily highest\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily average\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily lowest\\\\BTC price)\\end{tabular}} \\\\ \\hline\n\t\t\t\t70 & 4.1787 & 10,717.74 & 10,284.42 & 9,958.33 \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Total payments credited to $C_{NP}$ including all ransom and non-ransom payments}\n\t\t\\label{NotPetya_inwards}\n\t\\end{table}\n\t\n\t\\par\n\t\\ankit{\\textit{Economy of ransom payments in Bitcoin:}}\n\n\t\\ankit{We segregated ransom payments using \\textit{Module3}.} As shown in Figures~\\ref{NotPetya_ransom_payment_trend},~\\ref{NotPetya_BTC_USD1},~and~\\ref{NotPetya_BTC_USD2}, on the day of its outbreak, i.e., on June~27,~2017 $C_{NP}$ received somewhat above 3~BTC in total 27 payments that amount approximately USD~8,000\n\tIt collected the maximum number of ransom payments\/Bitcoin\/USD on this day.\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/NotPetya_ransom_payment_trend.pdf}\n\t\n\t\t\\caption[]{Number of ransoms paid to $C_{NP}$}\n\t\t\\label{NotPetya_ransom_payment_trend}\n\t\\end{figure}\n\t\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/NotPetya_BTC_USD1.pdf}\n\t\n\t\t\\caption[]{Number of Bitcoin received (in ransoms) by $C_{NP}$}\n\t\t\\label{NotPetya_BTC_USD1}\n\t\\end{figure}\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/NotPetya_BTC_USD2.pdf}\n\t\n\t\t\\caption[]{USD value of ransoms paid to $C_{NP}$}\n\t\t\\label{NotPetya_BTC_USD2}\n\t\\end{figure}\n\t\n\t\\par\n\tIn total, we have identified 33 ransom payments to $C_{NP}$, which add up to roughly 4.06 extorted BTC. Using day-to-day average Bitcoin price, we calculate that these ransom payments worth equivalent to USD~9,835.86. Table~\\ref{NotPetya_ransom} summarizes the ransoms paid to NotPetya.\n\t\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\textbf{Ransom} & \\textbf{Time period} & \\textbf{Payments} & \\textbf{BTC} & \\textbf{USD value} \\\\ \\hline\n\t\t\t\t\\$300 & Jun. 27, '17 - Aug. 03, '17 & 33 & 4.0576 & 9,835.86 \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Summary of ransoms paid to NotPetya}\n\t\t\\label{NotPetya_ransom}\n\t\\end{table}\n\t\n\t\\par\n\tGiven the irreversible destructive nature and the targeted-software of NotPetya, many researchers suggested that the primary aim of NotPetya was not money. Other researchers speculated that it was probably a second level attack to wipe traces of an early intrusion~\\cite{petya_secureworks,petya_logrhythm}.\n\t\n\t\n\n\t\n\t\n\t\\subsection{KeRanger}\n\t\\ankit{\\textit{Introduction:}} KeRanger emerged as the first fully functional ransomware that targets macOS operating system. It was discovered on March~4,~2016, by Palo~Alto~Networks. By nature it is a trojan horse, it uploads infected system's information (e.g., model name, UUID) to its C\\&C over the Tor network to obtain an RSA public key. Along with the key it also receives victim-specific information that it is writes to a file named ``README\\_FOR\\_DECRYPT.txt.'' KeRanger encrypts each file $F$ as follows:\n\t\\begin{enumerate}\n\t\t\\item Generate a random number ($R$).\n\t\t\\item Generate an Initialization Vector ($I$) using F's content.\n\t\t\\item Encrypt $R$ with the RSA key (obtained from C\\&C), and store it at the beginning of $F.encrypted$ file.\n\t\t\\item Store $I$ inside the $F.encrypted$ file.\n\t\t\\item Mix $R$ and $I$ to generate an AES key.\n\t\t\\item Encrypt data of the original file with the AES key and write the encrypted data to $F.encrypted$ file~\\cite{keranger_palo}.\n\t\\end{enumerate}\n\t\n\t\\par\t\t\t\n\t\\ankit{\\textit{Infection:}} KeRanger was disseminated via two infected installers for the open source BitTorrent client project Transmission version~2.90, which were available for download on the official website. Moreover, these installers were signed with a valid Mac app development certificate; hence, they bypassed OS X's Gatekeeper security feature.\n\t\n\t\\par\n\t\\ankit{\\textit{Ransom demand:}} To decrypt the encrypted files, the cybercrooks asked the victims to pay exactly one Bitcoin (around USD~400) through a website hosted on the Tor network. \n\t\n\t\\par\n\t\\ankit{\\textit{Associated Bitcoin addresses and transactions:}} We began with six identified Bitcoin address of KeRanger. These addresses are listed in Table~\\ref{keranger_address}. \\ankit{\\textit{Module1}}~identified ten new addresses from these six addresses. Therefore, KeRanger cluster ($C_{KR}$) had a total of 16 addresses in our analysis. The transactions \\ankit{(obtained using \\textit{Module2})} to $C_{KR}$ show that $C_{KR}$, in total, received only 13 payments. These transactions worth around 10~BTC (nearly USD~4,200). Table~\\ref{keranger_inwards} presents a summary of the total payments credited to $C_{KR}$\n\t\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\textbf{\\begin{tabular}[c]{@{}c@{}}Payments\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}BTC\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily highest\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily average\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily lowest\\\\BTC price)\\end{tabular}} \\\\ \\hline\n\t\t\t\t13 & 10.0044 & 4,204.54 & 4,175.35 & 4,147.01 \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Total payments credited to $C_{KR}$ including all ransom and non-ransom payments}\n\t\t\\label{keranger_inwards}\n\t\\end{table}\n\t\n\t\n\t\\ankit{\\textit{Economy of ransom payments in Bitcoin:}} \n\t\\ankit{We isolated ransom payments using \\textit{Module3}.} \\figurename{~\\ref{keranger_ransom_payment_trend}} shows the total number of ransoms paid to $C_{KR}$. $C_{KR}$ received the last ransom payment on March~17,~2016. Figures~\\ref{keranger_BTC_USD1}~and~\\ref{keranger_BTC_USD2} depict the total number of Bitcoin received (in ransom) and their corresponding value in USD. Moreover, we found that none of the address received more than one Bitcoin (more than one ransom, in other words).\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/keranger_ransom_payment_trend.pdf}\n\t\n\t\t\\caption[]{Number of ransoms paid to $C_{KR}$}\n\t\t\\label{keranger_ransom_payment_trend}\n\t\\end{figure}\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/keranger_BTC_USD1.pdf}\n\t\n\t\t\\caption[]{Number of Bitcoin received (in ransoms) by $C_{KR}$}\n\t\t\\label{keranger_BTC_USD1}\n\t\\end{figure}\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/keranger_BTC_USD2.pdf}\n\t\n\t\t\\caption[]{USD value of ransoms paid to $C_{KR}$}\n\t\t\\label{keranger_BTC_USD2}\n\t\\end{figure}\n\t\n\t\n\tAccording to our analysis, $C_{KR}$ received only 10 ransom payments, which contribute to roughly 9.99 extorted BTC. Using day-to-day average Bitcoin price, we estimate that these ransoms convert to USD~4,173.12. Table~\\ref{keranger_ransom} summarizes the ransoms paid to KeRanger.\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\textbf{Ransom} & \\textbf{Time period} & \\textbf{Payments} & \\textbf{BTC} & \\textbf{USD value} \\\\ \\hline\n\t\t\t\t1 BTC & Mar. 04, '16 - Mar. 17, '16 & 10 & 9.9990 & 4,173.12 \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Summary of ransoms paid to KeRanger}\n\t\t\\label{keranger_ransom}\n\t\\end{table}\n\t\\par\n\tOne of the possible reasons for such low number of ransom payments could be that by March~5,~2016, Transmission project removed the infected installers from the website, and Apple revoked the abused certificate that allowed Gatekeeper to block the infected installers.\n\t\n\t\n\n\t\n\t\\subsection{WannaCry}\n\t\\ankit{\\textit{Introduction:}} WannaCry (also known as WCry, WanaCrypt0r, Wana~Decrypt0r 2.0) is blended threat with characteristics of both a worm and a ransomware. It was first seen on May~12,~2017. It affects Windows system by encrypting files using a combination of the RSA and the AES algorithms. Interestingly, it encrypts each file with a separate 128-bit AES encryption key in CBC mode. Furthermore, it encrypts each AES key individually using the RSA-2048 encryption algorithm~\\cite{secureworks_wannacry}.\n\n\t\\par\n\t\\ankit{\\textit{Infection:}} WannaCry scans explicitly for the presence of the DoublePulsar backdoor on a target. If the DoublePulsar backdoor is not present, then it tries to compromise the system using the EternalBlue exploit~\\cite{wannacry_talosintelligence}. The EternalBlue exploit was exposed merely a few months before the WannaCry attack by a hacker group known as The Shadow Brokers.\n\t\\par\n\t\\ankit{\\textit{Kill switch and kill mutex:}}\n\tA kill switch is usually employed to terminate a program's execution. In case of WannaCry, the kill switch was a domain name\\footnote{www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com}. Upon initialization, WannaCry tries to connect to the domain over HTTP. If the connection is successful, then it stops and exits. Possibly, it was designed to evade a sandbox testing. The kill switch domain was hardcoded in the source code and was discovered by Marcus Hutchins\\footnote{en.wikipedia.org\/wiki\/MalwareTech}. On another side, before beginning the encryption process, WannaCry attempts to create a mutex named ``MsWinZonesCacheCounterMutexA'' and exits if the mutex is already present.\n\t\\par\n\t\\ankit{\\textit{Ransom demand:}} The ransom note asks the victims to pay USD~300 ransom in Bitcoin within three~days. The ransom note also states that the ransom amount would become double (i.e., USD~600) after three~days, and if the ransom is not paid within seven~days from the day of infection, all the encrypted files would~be~deleted.\n\t\\par\n\t\\ankit{\\textit{Associated Bitcoin addresses and transactions:}} Cybercriminals intended to create a unique Bitcoin payment address for each victim. But a race condition bug prevents the correct execution of the code. In this situation, it presents one of three hard-coded Bitcoin addresses to collect the ransom~\\cite{wannacry_symantec}. These addresses are listed in Table~\\ref{wannacry_address}. Moreover, using these addresses, \\ankit{\\textit{Module1}}~generated no new address. Hence, WannaCry cluster ($C_{WC}$) generated by our framework had only three Bitcoin addresses during our analysis. \\ankit{We procured the detailed transaction history of these three addresses using \\textit{Module2}.} $C_{WC}$ received 341 payments. These payments worth over 50~BTC (approximately USD~100,000). Table~\\ref{wannacry_inwards} summarizes the payments credited in $C_{WC}$.\n\t\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\textbf{\\begin{tabular}[c]{@{}c@{}}Payments\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}BTC\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily highest\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily average\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily lowest\\\\BTC price)\\end{tabular}} \\\\ \\hline\n\t\t\t\t341 & 53.2906 & 102,141.19 & 99,549.05 & 96,497.20 \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Total payments credited to $C_{WC}$ including all ransom and non-ransom payments}\n\t\t\\label{wannacry_inwards}\n\t\\end{table}\n\t\n\t\\par\n\t\\ankit{\\textit{Economy of ransom payments in Bitcoin:}}\n\tDue to comparatively a smaller number of transactions, we manually verified each payment to $C_{WC}$. As shown in Table~\\ref{wannacry_ransom_BTC_address}, each Bitcoin address collected at minimum 69 ransom payments and a minimum of nearly 13.52 BTC.\n\t\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|l|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\multicolumn{1}{|c|}{\\textbf{Address}} & \\textbf{Payments} & \\textbf{BTC} \\\\ \\hline\n\t\t\t\t12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw & 77 & 15.1129 \\\\ \\hline\n\t\t\t\t13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 & 92 & 18.5431 \\\\ \\hline\n\t\t\t\t115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn & 69 & 13.5183 \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Number of ransoms and Bitcoin received (in ransoms) per address in $C_{WC}$}\n\t\t\\label{wannacry_ransom_BTC_address}\n\t\\end{table}\n\t\n\t\\par\n\n\tFigures~\\ref{wannacry_ransom_payment_trend},~\\ref{wannacry_BTC_USD1},~and~\\ref{wannacry_BTC_USD2} indicate that on May~15,~2017, $C_{WC}$ received 70 payments that amount to nearly 14 BTC, which is approximately USD~24,000. It is the day when it received the maximum number of ransom payments\/Bitcoin\/USD in a~single~day.\n\t\n\t\n\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/wannacry_ransom_payment_trend.pdf}\n\t\n\t\t\\caption[]{Number of ransoms paid to $C_{WC}$}\n\t\t\\label{wannacry_ransom_payment_trend}\n\t\\end{figure}\n\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/wannacry_BTC_USD1.pdf}\n\t\n\t\t\\caption[]{Number of Bitcoin received (in ransoms) by $C_{WC}$}\n\t\t\\label{wannacry_BTC_USD1}\n\t\\end{figure}\n\t\n\t\\begin{figure}[H]\n\t\t\\centering\n\t\t\\includegraphics[trim = 2mm 2mm 2mm 2mm, clip, width=\\linewidth]{.\/new\/graphs\/wannacry_BTC_USD2.pdf}\n\t\n\t\t\\caption[]{USD value of ransoms paid to $C_{WC}$}\n\t\t\\label{wannacry_BTC_USD2}\n\t\\end{figure}\n\t\n\t\\par\n\tIn total, we have identified 238 ransom payments to $C_{WC}$, which add up to 47.17 extorted BTC. Using day-to-day average Bitcoin price, we calculate that these ransom payments worth equivalent to USD~86,076.76. Table~\\ref{wannacry_ransom} summarizes the ransoms payments made to WannaCry.\n\t\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\textbf{Ransom} & \\textbf{Time period} & \\textbf{Payments} & \\textbf{BTC} & \\textbf{USD value} \\\\ \\hline\n\t\t\t\t\\$300 & \\multirow{3}{*}{May 12, '17 - Oct. 02, '17} & 192 & 32.3430 & 58,416.62 \\\\ \\cline{1-1} \\cline{3-5}\n\t\t\t\t\\$600 & & 46 & 14.8313 & 27,660.14 \\\\ \\cline{1-1} \\cline{3-5}\n\t\t\t\t\\textbf{Total} & & \\textbf{238} & \\textbf{47.1743} & \\textbf{86,076.76} \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Summary of ransoms paid to WannaCry}\n\t\t\\label{wannacry_ransom}\n\t\\end{table}\n\t\n\t\\par\n\tThe overall impact (including financial losses) due to WannaCry infection could have been worse. But, thanks to the early detection of the kill switch, which prevented the infected computers from spreading WannaCry further.\n\t\n\n\n\t\n\t\\textit{Other Bitcoin ransomware:}\n\tWe now briefly discuss all those Bitcoin ransomware, for which the observed payments either are entirely different (merely a few dollars) against the demanded ransom or the date of transactions do not match with the activity of the ransomware. Nevertheless, we make no solid claims without further evidence. However, we make their addresses and corresponding dataset available in Appendix~\\ref{ransomware_addresses} and our repository (mentioned before) respectively for future efforts in this direction of research.\n\n\t\\subsection{CTB-Locker}\n\t\\ankit{\\textit{Introduction:}} CTB-Locker (Curve-Tor-Bitcoin-Locker) first appeared in mid-July~2014 as Critroni. Initially, it targeted individual Windows users. But, soon its focus shifted to vulnerable WordPress websites. The latter version encrypts the homepage of a website and replaces the original homepage with a new page containing the ransom note. It is also infamous for using Elliptic Curve Cryptography (ECC), the Tor network to hide the C\\&C, Bitcoin for ransom payment, and its availability in multiple (seven) languages. As a pioneer, it uses ECC for encryption, which enables it to obtain the equivalent level of security as the RSA with much smaller key sizes. E.g., a 256-bit ECC offers equivalent security as 3072-bit RSA. It obtains a secret key by applying a SHA256 hash function to a 52~bytes long random sequence, and Curve25519 generates the corresponding public key. In fact, it uses a combination of symmetric and asymmetric encryption algorithm where the AES algorithm encrypts the user's files~\\cite{ctblocker_encryption}.\n\t\\par\n\t\\ankit{\\textit{Infection:}} Researchers\\footnote{malware.dontneedcoffee.com\/2014\/07\/ctb-locker.html} and allegedly participants\\footnote{www.reddit.com\/r\/Malware\/comments\/2uffwc\/ctb\\_locker\\_ama\/} disclosed that the attackers used an affiliate program to spread the infection in return of profits. Generally, in an affiliate program, the participants attempt to spread the infection via several possible vectors. CTB-Locker was primarily distributed through exploit kits (e.g., Rig and Nuclear) and malicious email spam (e.g., overdue phone invoices, missed fax, bank statements) campaigns that exploit Dalexis or Elenoocka downloader component. \n\t\\par\n\t\\ankit{\\textit{Ransom demand:}} In the beginning, the ransom was set at 0.5~BTC (about USD~300) for US, Europe, and Canada while 0.25~BTC for other countries. Later, the ransom was changed to 0.4~BTC~(about USD~150) that doubles after four~days. In addition, the victims could decrypt five files for free and could also do test transaction of 0.0001~BTC on one of the two dedicated Bitcoin addresses.\n\t\\par\n\t\\ankit{\\textit{Associated Bitcoin addresses and transactions:}} The addresses belonging to CTB-Locker that we found are listed in Table~\\ref{ctblocker_address}. The last two addresses listed in the table are those Bitcoin addresses where the victims could do a test transaction. However, the cluster generated \\ankit{(using \\textit{Module1})} from these addresses did not receive any payment except for two test transactions. \\ankit{One of the possible reasons could be the nature of the target audience. Most of the web hosting plans facilitate periodic backups. If a web page becomes inaccessible\/encrypted, the webmaster can restore a relatively fresh version without paying the ransom.}\n\t\n\t\n\n\t\n\t\\subsection{CryptoTorLocker2015}\n\tOn February~5,~2015, Symantec discovered CryptoTorLocker2015 as a very low-level threat for Window operating system. It utilizes only public key cryptography for file encryption. In particular, it uses the RSA-2048 encryption algorithm, for which it downloads the RSA public key from an attacker-controlled C\\&C.\n\tBeing a trojan, it spread via classical infection mechanisms such as drive-by download. It asks the victims to pay 0.5~BTC (equivalent to USD\/EUR~100) within five~days of infection to decrypt the files.\n\t\\par\n\n\t\\ankit{\\textit{Module1}~}of our framework generated six new addresses belonging to CryptoTorLocker2015 from the single address listed in Table~\\ref{cryptotorlocker2015_address}. These seven addresses received almost USD~1100 worth 5~BTC in 136 payments. But, only one transaction\\footnote{blockchain.info\/tx\/36f2bbc56e7ce7bea59265ce1b7f9ac42040dc5491f01a 4b338f619293515820} that happened on February~11,~2015 satisfies the criteria of the ransom demand specified by the attackers.\n\t\n\t\n\n\t\n\t\n\t\\subsection{TeslaCrypt}\n\t\\ankit{\\textit{Introduction:}} TeslaCrypt or AlphaCrypt began to spread in mid February~2015. It searches explicitly for game-related user content (e.g., custom maps and progress\/save files) along with other personal documents and pictures. TeslaCrypt ignores audio files, video files, and removable (e.g., USB) storage. It does not scan connected networks as well. It uses the AES algorithm to encrypt files, but with an aim to mislead the victims, it appends ``ecc'' extension to the encrypted files while the ransom note message claims that it has used the RSA-2048 encryption algorithm. Its C\\&C hid in the Tor anonymity network and required an SSL encrypted connection from a victim machine for communication. Preventing TeslaCrypt from interacting with the C\\&C does not prevent the encryption process because it generates the encryption keys locally. \n\t\\par\n\t\\ankit{\\textit{Infection and ransom demand:}} TeslaCrypt was distributed exclusively through Angler and Nuclear browser exploit kits~\\cite{secureworks_teslacrypt}. The attackers accepted the ransoms via various payment methods. The ransom amount in Bitcoin was 1.5~BTC within seven~days, 2.5~BTC otherwise. The victims from North American region could also choose to pay USD~1000 with PayPal My Cash cards while the European victims could pay EUR~600 with Ukash or paysafecard.\n\t\\par\n\t\\ankit{\\textit{Associated Bitcoin addresses and transactions:}} The payments collected by the address cluster (generated from the addresses listed in Table~\\ref{teslacrypt_address}) do not match with the ransom amount demanded by the attackers. However, FireEye research team in their study~\\cite{fireeye_teslacrypt} describes that the attackers negotiated with the victims and gave ``discounts'' on the ransom amount. In this case, the attackers accumulated around 254.6~BTC, which converts to about USD~57,272. \\ankit{Later, the attackers publicly released\\footnote{www.bleepingcomputer.com\/news\/security\/teslacrypt-shuts-down-and-releases-master-decryption-key\/} the master decryption key.}\n\t\n\t\n\t\n\t\n\n\t\n\t\n\t\\subsection{Chimera}\n\tIn the November~2015, cybercrooks began to target English- and German-speaking Windows users with Chimera ransomware. The cybercrooks distributed Chimera via targeted e-mails to small businesses and companies. Unlike other ransomware, it does not use a Tor website to handle payment instructions or to hide the C\\&C. Instead, it is the first ransomware that uses Bitmessage\\footnote{bitmessage.org\/wiki\/Main\\_Page} P2P protocol to interact with the C\\&C and to obtain the RSA public\/private keys. In such scenario, it is difficult, if not impossible, to take down all peers in the network that are assisting ransomware's operations. \n\t\\par\n\tIt is also the first ransomware to use doxing as a pressure tactic. It threatens the victims to post personal data including pictures and videos on the internet if the ransom is not paid. However, several ransomware analysts showed that it was a bogus threat~\\cite{malwarebyte_chimera}. Chimera asks the victims to pay between 0.9~BTC to 2.5~BTC as ransom. The addresses belonging to Chimera that we found are listed in Table~\\ref{chimera_address}. The payments received by the cluster generated \\ankit{(using \\textit{Module1})} from these addresses do not fall in the range of the ransom asked by the cybercrooks.\n\n\t\\ankit{Dramatically, rival ransomware developers leaked the RSA private keys of Chimera\\footnote{twitter.com\/JanusSecretary\/status\/757951375561072640}.} \n\t\n\t\n\n\t\n\t\n\t\\subsection{Hi Buddy!}\n\tHi Buddy! was active in the first quarter of 2016. Like many other ransomware, it encrypts only user's files and leaves the system files responsible for running Windows operating system. Upon execution, it attempts to connect with its C\\&C over Tor2Web service and sends information such as the version of operating system, location (country) of the victim machine. The response from the C\\&C includes a string variable whose value (``FIRST'' or ``RECEIVED'') depends on whether it should encrypt or decrypt the files. The values ``FIRST'' and ``RECEIVED'' correspond to encryption and decryption respectively. It is important to note that the encryption\/decryption process does not execute until it receives the response from the C\\&C. It uses the AES-256~algorithm to encrypt user's files. The encryption key is generated by hashing (SHA-256) a string variable named ``password,'' which is obtained from the C\\&C. It spread via general spamming techniques. After encryption, it shows a ransom note asking about 0.8~BTC for decryption. The address cluster generated from the address listed in Table~\\ref{hibuddy_address} did not receive any~ransom.\t\t\t\n\t\n\t\n\n\t\n\t\n\t\\subsection{Jigsaw}\n\tJigsaw was released in late March~2016 to affect systems running Windows operating system. It is considered to be the most dramatic ransomware so far. It was released in several different languages, while each variant was hard-coded to execute only after a specific date. As a representative example, the English version was set to execute after March~23,~2016 while the Portuguese version was written to run after April~6,~2016.\tMoreover, It employs an unprecedented extortion strategy. During the first 24~hours it deletes a few files every hour; after 24~hours, hundreds of files every hour; and after 48~hours, thousands of files every hour. And, if the ransom is not paid within 72~hours, it deletes all the remaining files. If the victim shuts-down or restarts the computer, it destroys 1000 files as ``punishment.'' Furthermore, each variant demands a distinct amount of ransom ranging from USD~23 to USD~5000 to be paid through Bitcoin.\n\t\\par\n\tThe cybercriminals hosted the payload on free cloud storage services such as 1fichier.com and distributed the links to the malicious payload through email spamming. Jigsaw works offline and uses the AES-128 encryption algorithm in CBC mode to encrypt user's files. Using 19 addresses (listed in Table~\\ref{jigsaw_address}), our framework generated 24 addresses belonging to Jigsaw ransomware. Altogether these addresses collected approximately 2.5~BTC (USD~1,200) in 58~payments. However, all these payments occurred from March~2016 to August~2016, i.e., during the period when Jigsaw was active. Hence, we may argue that perhaps all these transactions were ransom payments.\n\t\n\t\n\n\t\n\t\n\t\\subsection{ZCryptor} \n\tA security researcher called Jack first reported\\footnote{malwarefor.me\/zcrypt-ransomware\/} ZCryptor on May~24,~2016. It targets computers running Windows operating system. After obtaining victim-specific encryption key from its C\\&C, it uses the RSA encryption algorithm to encrypt user's files. ZCryptor exhibits worm-like behavior. It is one of the few ransomware that can self-propagate to other connected computers and network devices even without using an exploit kit or spamming. For initial infection, the cybercrooks used conventional distribution techniques such as email spamming, fake software (e.g., Adobe Flash) updater, and macro malware in Microsoft Office suite. It also attempts to distract the victim by showing benign pop-ups while performing the file encryption. Once the encryption process completes, ZCryptor displays its ransom message in which it asks for 1.2~BTC (about USD~500) to be paid within four~days. Nevertheless, it permits additional three~days for the payment at the cost of 5~BTC (about USD~2,100). The address cluster generated from the address listed in Table~\\ref{zcryptor_address} did not receive any ransom. \\ankit{It is noteworthy that on May~26,~2016, i.e., within two~days of its discovery, Microsoft issued an alert\\footnote{blogs.technet.microsoft.com\/mmpc\/2016\/05\/26\/link-lnk-to-ransom\/} to its users about ZCryptor and also updated the definition base of Windows Defender to protect against ZCryptor.}\n\t\n\t\n\n\t\n\t\n\t\\subsection{VenusLocker}\n\n\t\\ankit{\\textit{Introduction, infection, and ransom demand:}} At the beginning of August~2016, VenusLocker, a new eda2-based ransomware began to target Windows based systems.\n\tSimilar to most ransomware, VenusLocker encrypts data files using the AES-256 algorithm. It generates the AES encryption key on the victim's system from a cryptographically-strong random number generator and encrypts it with an embedded RSA-2048 public key before sending to the C\\&C. It also creates and conveys a unique ID to C\\&C to identify the infected system. It spread primarily via drive-by download. It allows only three~days (with no extension) to pay the ransom in Bitcoin. At first, it demanded USD~100 as ransom. But, soon it asked USD~500. However, the ransom amount settled on one BTC with an update in December~2016.\n\t\n\t\\par\n\t\\ankit{\\textit{Associated Bitcoin addresses and transactions:}} Initially, we identified three addresses belonging to VenusLocker. These addresses are listed in Table~\\ref{venuslocker_address}. \\ankit{\\textit{Module1}}~of our framework identified three new addresses from the addresses. Therefore, VenusLocker cluster ($C_{VL}$) had a total of six addresses in our analysis. The transactions \\ankit{(obtained using \\textit{Module2})} to $C_{VL}$ reveal that $C_{VL}$, in total, received 11~payments. The total worth of these transactions is almost 7~BTC (more than USD~6,500). Table~\\ref{venuslocker_inwards} presents a summary of the total payments credited~to~$C_{VL}$.\n\n\n\n\n\n\n\n\n\n\n\n\t\\begin{table}[H]\n\t\t\\centering\n\t\t\\resizebox{\\columnwidth}{!}\n\t\t{\n\t\t\t\\begin{tabular}{|c|c|c|c|c|}\n\t\t\t\t\\hline\n\t\t\t\t\\textbf{\\begin{tabular}[c]{@{}c@{}}Payments\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}BTC\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily highest\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily average\\\\BTC price)\\end{tabular}} & \\textbf{\\begin{tabular}[c]{@{}c@{}}USD value\\\\(daily lowest\\\\BTC price)\\end{tabular}} \\\\ \\hline\n\t\t\t\t11 & 6.8155 & 6,861.73 & 6,753.81 & 6,637.06 \\\\ \\hline\n\t\t\t\\end{tabular}\n\t\t}\n\t\t\\caption{Total payments credited to $C_{VL}$ including all ransom and non-ransom payments}\n\t\t\\label{venuslocker_inwards}\n\t\\end{table}\n\t\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\t\n\t\\par\n\tThe campaign was launched again as The~Trump~Locker in February~2017 and rebranded in March~2017 as The~LLTP~Locker. The ransom amount in The~Trump~Locker varied from USD~50 to USD~150 (in Bitcoin), while The~LLTP~Locker targeted specifically Spanish users asking USD~200 (in Bitcoin) as ransom. The address clusters generated for The~Trump~Locker and The~LLTP~Locker (using the addresses listed in Tables~\\ref{trumplocker_address}~and~\\ref{lltp_address} respectively) never received any payment.\n\t\n\t\n\n\t\n\t\n\t\\subsection{KillDisk}\n\tKillDisk debuted as a data wiper malware. It affected energy industry, finance sector, sea transport, and news agencies in 2015 and 2016. In early December 2016, the malware was updated to integrate a ransomware component. The KillDisk ransomware targets not only Windows operating system but also Linux workstations and servers, which magnifies its damage potential. It targets every drive (local and network) that the victim can access.\n\tBoth the Windows and Linux variant work differently. \n\t\\par\t\t\t\n\tThe Windows variant, detected by CyberX~\\cite{killdisk_cyberx}, encrypts each file with a separate AES-256 encryption key (generated using CryptGenRandom function from the Windows CryptoAPI library). After use, it encrypts the AES keys using a public RSA-1028 key. It obtains the RSA public key via the Telegram API from the C\\&C. It uses the whitelisting technique to avoid sandbox analysis. \n\t\\par The Linux variant, detected by ESET~\\cite{killdisk}, performs encryption using Triple-DES applied to 4096-byte blocks where each file is encrypted using a different set of 64-bit encryption keys generated locally. However, the encryption keys are neither stored locally nor sent to the C\\&C, which means that the decryption is virtually impossible. Furthermore, it also makes the machine unbootable as it rewrites the boot sector and uses the GRUB bootloader to show the ransom note.\n\t\\par\n\tBoth the variants show the same ransom note, asking an enormous ransom of 222~BTC to be paid on the same Bitcoin address. The address is listed in Table~\\ref{killdisk_address}. The address cluster generated by our framework also had only one Bitcoin address, which did not receive any ransom.\n\t\n\t\n\n\t\n\t\n\t\\subsection{FindZip}\n\tFindZip ransomware, also known as Filecoder, was discovered and reported by ESET researchers~\\cite{findzip} on February~22,~2017. It is written in Swift programming language to infect systems with macOS operating system. It encrypts all mounted external and network storage. Upon execution, it locally generates a 25-characters long random string, which it uses to create a separate encrypted .zip file for each user file using the ``zip'' shell command. Next, it deletes all the original files by the ``rm'' command and sets the encrypted file's time to February~13,~2010 using the ``touch'' command. \n\tIt was distributed as a ``Patcher'' application from torrent distribution sites. The torrent file downloads a single ZIP archive file that contains fake patching applications for premium software such as Adobe Premiere Pro and Microsoft Office for Mac. However, the applications are not signed with an Apple-recognized key.\n\t\\par\n\tThe ransom message is hardcoded inside the ransomware. Hence, it uses the same Bitcoin address for each victim. It demands 0.25 BTC for decrypting the files and instructs the victims to wait for 24 hours after paying the ransom. But it promises to start the decryption in 10 minutes if the victim pays 0.45 BTC. The address cluster generated from the addresses listed in Table~\\ref{findzip_address} did not collect any payment.\n\t\n\n\t\n\t\n\t\\subsection{ThunderCrypt}\n\tThunderCrypt emerged in the first week of May~2017. It targeted primarily Taiwanese Windows users for ransom extortion. It carefully encrypts the user's data by a hybrid RSA-2048 public key encryption algorithm. It does not encrypt the essential files of the operating system so that the system keeps on working and has an active internet connection. To distribute the ransomware, the cybercriminals injected a malicious script into a Taiwanese forum ``ENVY.'' The script triggers a pop-up, which requests permission to run a fake Adobe Flash Player installer. The bogus installer was designed to drop the ThunderCrypt payload on the victim machine.\n\t\\par\n\tThunderCrypt demands exactly 0.345 Bitcoin (roughly USD~500) from the victims. And like most ransomware, it threatens the victim to erase the key from the server if the ransom is not paid. Additionally, it allows the victim to decrypt one file to prove that the decryption is possible. The addresses belonging to ThunderCrypt that we found are listed in Table~\\ref{thundercrypt_address}. However, the cluster generated from these addresses did not receive any payment. \\ankit{It is also worth mentioning that in communication\\footnote{wccftech.com\/thundercrypt-ransomware-taiwanese-man\/} with a victim, cybercriminals admitted that their campaign failed.\n\t\n\t\n\n\t\n\t\n\t\\subsection{DoubleLocker}\t\t\n\tOn October~13,~2017, ESET researchers~\\cite{doublelocker_addr_1} reported the first-ever ransomware that targets Android operating system. DoubleLocker is rewritten from an Android banking Trojan named ``Android.BankBot.211.origin.'' It abuses Android's accessibility services to elevate privileges on the victim system. Unlike its banking parent, it does not steal victims' banking credentials. It rather changes the device's PIN code and encrypts device's primary storage using the AES-256 encryption algorithm, which leaves the device inaccessible to the user. Similar to its banking parent, the attackers distributed it as a fake Adobe Flash Player app over compromised websites. To release the decryption key, DoubleLocker asks the victims to pay 0.0130~BTC (about USD~50) within 24~hours and waits for three~confirmations of the payment. The address cluster (generated from the addresses listed in Table~\\ref{doublelocker_address}) received only one payment, which is far too less than the asked ransom.\n\t\n\t\n\n\t\n\t\n\t\\subsection{Bad Rabbit}\n\n\tBad Rabbit started to spread from October~24,~2017. Similar to NotPetya, it encrypts files as well as the MFT on the Windows machine, and it also replaces the MBR with a custom bootloader. For file encryption, it uses the AES-128 encryption algorithm in CBC mode, and the RSA-2048 encryption secures the keys. It uses DiskCryptor driver in AES-XTS mode to encrypt disk partitions on the infected system. Nevertheless, it is not a wiper like NotPetya. The attackers distributed it via drive-by attack as a dropper-file named ``install\\_flash\\_player.exe,'' which prompts a standard UAC to elevate administrative privileges. Additionally, it exploits the EternalBlue exploit to infect machines in the local network. The ransom note asks the victims to use a Tor website to make a payment of 0.05~BTC within 42~hours, after which the price of decryption goes up~\\cite{securelist_badrabbit}. The payments collected by the address cluster (generated from the addresses listed in Table~\\ref{badrabbit_address}) are significantly lesser than the asked ransom.\t\t\t\t\n\t\n\n\t\n\t\n\t\\section{Limitations}\n\t\\label{limitation}\n\t\\ankit{\n\t\n\t\tOne of the most important and decisive elements for the quality of the outcomes of our framework is the address identification module, presented in Section~\\ref{identify}. It relies on the Bitcoin addresses collected from the public sources; the quality of data collected from the public sources could be a concern. One of the promising alternatives is to collect binaries of the ransomware and execute them several times in a virtual environment to witness\/obtain Bitcoin addresses. However, the question of integrity and authenticity of the binaries remains the same. Given the nature of the problem, we followed the approach used in the previous studies~\\cite{liao2016behind,spagnuolo2014bitiodine} and took extreme precaution while collecting addresses from the public sources.\n\t}\n\t\\par\n\tThe fundamental principles of the Bitcoin protocol implicitly impart two types of flaws in our address identification module: overestimation and underestimation. Our methodology would overestimate when multiple users pool their transactions into a single transaction; as in the case of mixers. On another side, it would underestimate when there exists no evidence (in the blockchain) of an address owned by a user being used in conjunction with any other address of the same user. However, in a given scenario, it would report more accurate results as compared to the existing approaches due to its attributes of ransom classifications.\n\t\n\t\n\t\\section{Conclusion and Future Work}\n\t\\label{futurework}\n\tPseudo-anonymity and irreversibility of Bitcoin transaction protocol have made Bitcoin a dexterous utility among cybercriminals. Unlike genuine users, who seek to transact securely and efficiently; cybercrooks exploit these characteristics to commit immutable and presumably untraceable monetary fraud. In this paper, we have presented our comprehensive and longitudinal study on twenty recent Bitcoin ransomware along with their renamed\/rebranded versions. We have also introduced our framework to identify, collect, and analyze Bitcoin addresses that belong to the cybercriminals behind the ransomware. Moreover, we elaborated the characteristics and the functionality of the ransomware as well as reported the economic impact of such ransomware from the Bitcoin payment perspective.\n\n\t\n\n\t\t\t\t\n\t\t\n\t\t\n\t\\par\n\tIn the future, we will extend our identification framework to other cryptography-based currencies. We will also investigate the ransoms extorted via other payment options; we~hope~to~present a comprehensive report that will include ransom payments from all payment option endorsed by the ransomware. Finally, we will attempt to trace how the received ransoms were used and by whom.\n\t\n\t\n\n\t\\section*{Acknowledgment}\n\tAnkit Gangwal is pursuing his Ph.D. with a fellowship for international students funded by Fondazione Cassa di Risparmio di Padova e Rovigo~(CARIPARO). This work is partially supported by the EU TagItSmart! Project (agreement H2020-ICT30-2015-688061), the EU-India REACH Project (agreement ICI+\/2014\/342-896), the grant n. 2017-166478 (3696) from Cisco University Research Program Fund and Silicon Valley Community Foundation, and by the grant ``Scalable IoT Management and Key security aspects in 5G systems'' from~Intel.\n\t\n\t\n\n\n\n\t%\n\n\n\n\n\t\n\t\n\t","meta":{"redpajama_set_name":"RedPajamaArXiv"}} +{"text":"\\section{Introduction}\n\nThe development of the diffusion concept has always relied on the mutually-beneficial relationship between theory and experiments. Since Perrin's experiments proving Einstein's diffusion theory~\\cite{Perrin1910}, Brownian (usual) diffusion is well-known to display a Gaussian distribution and a linear time dependence of the mean square displacement (MSD). However, as deviations from these usual behaviors started to appear in experimental studies of disordered media and biological systems, the need to understand underlying microscopic mechanisms of these unusual dynamics has given rise to breakthrough theories in statistical physics. \n\nThe anomalous diffusion era started with the concept of waiting-time distribution in random walks, proposed independently by L\\'evy~\\cite{Levy1954}, Smith~\\cite{Smith1955}, and Montroll and Weiss~\\cite{Montroll1965}; but the continuous-time random walk (CTRW) emerged as the foundation of anomalous transport only after the works of Scher and Lax~\\cite{Scher1973a,Scher1973b} on unusual results for charge transport in amorphous semiconductors. These works use CTRW to describe heterogeneities of a medium in an annealed way, where the waiting-time distribution represents the environment randomness. The ``second youth'' of the CTRW~\\cite{Masoliver2017} is usually marked by its relationship with fractional diffusion equations~\\cite{Klafter1987,Hilfer1995,Compte1996,Barkai2002}, a formalism that becomes known as an efficient phenomenological description of anomalous diffusion in complex systems~\\cite{Metzler2000,West2016,Masoliver2017}.\n\nPercolation theory~\\cite{Broadbent1957} represents another significant breakthrough for the description of anomalous diffusion. As emphasized by Havlin and Ben-Avraham~\\cite{Havlin2002}, the percolation model is a simple and purely geometrical approach to describe disordered media. While random walk processes are generalized in the CTRW model, in percolation processes, usual random walks take place in a disordered environment. In contrast to the CTRW framework, percolation theory thus describes a quenched disorder, where the randomness associated with geometrical constraints are constant in time. Under this context, de Gennes~\\cite{deGennes1976} coined the term ``the ant in a labyrinth'' to describe random walks in percolation lattices and established a paradigm of anomalous diffusion caused by geometrical structures~\\cite{Bouchaud1990,Bok2009}. This paradigm becomes well established mainly due to fractal geometry~\\cite{Mandelbrot1989}, and it is essential in the study of porous media~\\cite{Havlin2002}.\n\nDiffusion also becomes an essential noninvasive tool to probe and characterize systems ranging from materials to living organisms~\\cite{Sen2004,Waigh2005,Kirstein2007,Wirtz2009,Novikov2014,Papaioannou2017,Assaf2019,Song2019}. These recent empirical results revealed a myriad of complex patterns that are usually not well described by analytical tools developed for amorphous solids and porous media. As argued by Metzler~\\cite{MetzlerBiophysJ2017}, these novel experimental findings require researchers to come up with novel models. In this context, hybrid or mixed models of anomalous diffusion emerged as a significant modeling possibility~\\cite{Meroz2010,Weigel2011,Jeon2011,Tabei2013,Miyaguchi2015,Golan2017,Furnival2017}. Examples include CTRW on fractals~\\cite{Meroz2010,Weigel2011,Golan2017}, CTRW combined with fractal Brownian motion~\\cite{Jeon2011,Tabei2013}, quenched-trap model and fractal lattices~\\cite{Miyaguchi2015}, and CTRW combined with percolation theory~\\cite{Furnival2017}. In general, these models share the idea of combining annealed (temporal) and quenched (spatial or static) disorder mechanisms. \n\nAnother model of anomalous diffusion of particular importance to the present work is the comb-model; a model emerged from studies of percolation threshold and anomalous diffusion on fractal structures~\\cite{Coniglio1981,Stanley1984,White1984,Havlin1987}. This model describes a diffusive process on a comb-like structure consisting of a ``backbone'' (a single infinite line in the $x$-direction) and ``branches'' (parallel lines in the $y$-direction that intersect the $x$-axis). The comb-model is a simplified description of the fractal geometry of percolation clusters, where the backbone represents the large bond and branches are the remaining bonds or ``dangling ends'' of percolation clusters (Figures~\\ref{fig:1}a and \\ref{fig:1}b). The comb-model retains essential properties of diffusion on fractals, with the advantage of providing exact results on such complicated systems. Moreover, random walks on comb-like structures established the sojourn times of walkers in the teeth as the underlying mechanism of anomalous diffusion in the backbone.\n\n\\begin{figure}[!t]\n\\centering\n\\includegraphics[width=0.9\\textwidth]{fig1}\n\\caption{The comb-model as simplified description of diffusion on percolation cluster. (a) Illustration of a percolation cluster where the continuous lines indicate the large bond and dashed lines are the dangling ends. The comb-model shown in (b) and modeled by Eq.~(\\ref{Comb0}) is a simplified description of the geometry in percolation clusters. Panels (c) and (d) compare the usual two-dimensional diffusive process with the diffusion on comb structure. The two-dimensional diffusion imposes no geometrical restriction on random walkers, while horizontal shifts occur only when $y=0$ in the comb-model; to accesses different branches, walkers must return to the backbone. Subdiffusive behavior in the backbone is a direct consequence of branches acting like traps.}\n\\label{fig:1}\n\\end{figure}\n\nGiven the previously-mentioned experimental findings and because the quenched disorder is intrinsic to the comb structure, it is essential to account for annealed disorder in the comb-model. Here we propose such hybrid comb-models by generalizing the usual comb diffusion equation~\\cite{ArBa} via different fractional time-derivative operators. In our hybrid comb-models, different comb-like structures describe quenched disorder, and fractional operators account for annealed disorder. By exploring different configurations where fractional operators act on the branches, backbone, or simultaneously on both, and also by replacing the usual comb structure by a generalized fractal structure, we find a series of nontrivial results that are useful for describing some recent empirical results reported for anomalous diffusion. Among other findings, we observe that these generalized comb-models describe restricted diffusion, Brownian diffusion, and crossovers from subdiffusion to restricted or Brownian diffusions.\n\nThe rest of this manuscript is organized as follows. In Section~\\ref{sec:2}, we define our generalized version of the comb-model and investigate its solutions under different situations. In Section~\\ref{sec:3}, we consider a fractal grid in place the single backbone structure and explore the effects of this modification on the diffusive behavior. Finally, we conclude this work in Section~\\ref{sec:4} with a discussion and summary of our findings.\n\n\\section{Generalized Comb-Models with Fractional Operators}\\label{sec:2}\n\nThe diffusion equation for a comb structure was proposed by Arkhincheev and Baskin~\\cite{ArBa} and represents a two-dimensional Einstein's diffusion equation where the diffusive term in the $x$-direction is multiplied by a Dirac delta function $\\delta(y)$, that is,\n\\begin{eqnarray}\n\\label{Comb0}\n\\frac{\\partial}{\\partial t}\\rho(x,y;t)= \n{\\cal{D}}_{y} \\frac{\\partial^2}{\\partial y^2} \\rho(x,y;t)+\n\\delta(y){\\cal{D}}_{x} \\frac{\\partial^2}{\\partial x^2} \\rho(x,y;t).\n\\end{eqnarray}\nBecause of the delta function, diffusion in the $x$-direction only occurs over the backbone structure (when $y=0$). The diffusion in the $y$-direction creates the branch structures; a walker can only leave a branch or access other branches by returning to the backbone structure (Figures~\\ref{fig:1}c and \\ref{fig:1}d). The geometrical restrictions in Eq.~(\\ref{Comb0}) mimic all features of early comb-models, including subdiffusive behavior in the backbone. The trapping times over the branches are also equivalent to a power-law behavior in the waiting-time distributions of a CTRW. The solutions of Eq.~(\\ref{Comb0}) are related to a time-fractional diffusion equation (with an anomalous exponent $\\alpha_{x}=1\/2$) describing the spreading behavior in the backbone~\\cite{ArBa,Arkhincheev1999,Wakil2002,IominPRE2005}. The diffusion over the backbone is also described by a time-fractional diffusion equation with exponent $\\alpha_{x}=1\/4$ in a three-dimensional comb structure and $\\alpha_{x}=1\/2N$ for an $N$-dimensional case~\\cite{Arkhincheev1999}. Extensions of Eq.~(\\ref{Comb0}) have been used to obtain a fractional diffusion equation with an absorbent term and a linear external force~\\cite{Zahran2009} as well as to deal with generalized fractal structures in the backbone and branches (namely the fractal comb-model)~\\cite{Iomin2011,pre2015,jpa2016,sandev2017anomalous}.\n\nIn this context, we propose to generalize the comb-model by including different fractional time-derivative operators on the diffusion terms, that is,\n\\begin{eqnarray}\n\\label{Comb1}\n\\frac{\\partial}{\\partial t}\\rho(x,y;t)= \n{\\cal{F}}_{t,y}\\left({\\cal{D}}_{y} \\frac{\\partial^2}{\\partial y^2} \\rho(x,y;t)\\right) +\n\\delta(y){\\cal{F}}_{t,x}\\left({\\cal{D}}_{x} \\frac{\\partial^2}{\\partial x^2} \\rho(x,y;t)\\right)\\,,\n\\end{eqnarray}\nwhere ${\\cal{F}}_{t,i}\\{ \\cdots \\}$ is an operator defined by the time derivative of a convolution integral between a function $f(x,y,t)$ and a memory kernel $\\mathcal{K}_{i}(t)$ ($i\\in \\{x,y\\}$), that is,\n\\begin{eqnarray}\n\\label{KK}\n{\\cal{F}}_{t,i} \\{ f(x,y;t) \\}=\n\\frac{\\partial}{\\partial t} \\int_{0}^{t}f(x,y;t')\\mathcal{K}_{i}(t-t')\\,dt' \\;.\n\\end{eqnarray}\nThe use of fractional derivatives in front of spatial operators is motivated by a possible connection with the linear-response theory~\\cite{Sokolov2001}. The memory kernel can also be connected with the waiting-time distribution of CTRW and represents a coarse-grained description of the environment's randomness. Specifically, the kernel of the time-convoluted operator represents a density memory (a property of a collection of trajectories) and not a trajectory memory~\\cite{Cakir2007}. A derivation of this integro-differential operator and the physical meaning of the memory kernel are given by Sokolov and Klafter~\\cite{Sokolov2005}. {It is worth mentioning that different operators~\\cite{sokolov2002solutions,PhysRevE.81.011116,PhysRevE.66.046129} have been used to extend diffusion equations. For instance, the operator $\\int_{0}^{t}f(x,y;t')\\mathcal{K}_{i}(t-t')\\,dt'$ was considered by Sokolov~\\cite{sokolov2002solutions} for identifying memory kernels that lead non-negative solutions (safe ones) and those that this condition is not guaranteed (dangerous ones).}\n\nThe memory kernels $\\mathcal{K}_{i}(t)$ define the integro-differential operators in Eq.~(\\ref{Comb1}) and establish a connection with fractional time-derivative operators. Thus, Eq.~(\\ref{KK}) represents a unified description for a broad class of situations where either singular or non-singular kernels describe different relaxation processes. Moreover, distinct kernels for the $x$ and $y$ directions yield anisotropic diffusion. Equations~(\\ref{Comb1}) and (\\ref{KK}) recover the usual comb-model [Eq.~(\\ref{Comb0})] when\n{{$\\mathcal{K}_{x}(t) = \\mathcal{K}_{y}(t)=1$}}. In the usual case, there are no memory effects, and geometrical restrictions of the comb-like structure are the only mechanism tied to the anomalous diffusion~\\cite{pre2015,IominBook}.\n\nDifferent choices for $\\mathcal{K}_{x}(t)$ and $\\mathcal{K}_{y}(t)$ imply in extending the comb-model to different contexts that combine quenched and annealed disorders. One possibility is to consider power-law functions such as \n\\begin{eqnarray}\n\\label{KK11}\n\\mathcal{K}_{i}(t)= \n \\frac{t^{\\alpha_{i}-1}}{\\Gamma\\left(\\alpha_{i}\\right)}, \n\\end{eqnarray}\nwhich are directly related to the Riemann-Liouville fractional operator~\\cite{Livro1} for $0<\\alpha_{i}<1$. This fractional operator has been used to investigate several physical contexts, in particular the ones related to anomalous diffusion~\\cite{Metzler2000,Barkai2,Book2018}. \n\nAnother possibility is to assume an exponential behavior for the kernel\n\\begin{eqnarray}\\label{KK22e}\n\\mathcal{K}_{i}(t)&=& {\\cal{R}}(\\alpha'_{i})\\exp\\left(-\\alpha'_{i} \\, t\\right)\\,,\n\\end{eqnarray}\nwhere ${\\cal{R}}(\\alpha'_{i})$ is a normalization constant. {This choice corresponds to the Caputo-Fabrizio operator with $\\alpha'_{i}=\\alpha_{i}\/(1-\\alpha_{i})$ \\cite{nonsingular1,hristov2017derivatives,tateishifp}}. A remarkable feature of this exponential kernel is its connection with resetting processes~\\cite{tateishifp}. In particular, by combining Eqs.~(\\ref{Comb1}),~(\\ref{KK}), and~(\\ref{KK22e}), we find\n\\begin{eqnarray}\n\\label{Comb2}\n\\frac{\\partial}{\\partial t}\\rho(x,y;t)= \n{\\cal{D}}_{y} \\frac{\\partial^2}{\\partial y^2} \\rho(x,y;t) +\n\\delta(y){\\cal{D}}_{x} \\frac{\\partial^2}{\\partial x^2} \\rho(x,y;t)-\\tilde{\\alpha}\\left(\\rho(x,y,t)-\\varphi(x,y)\\right)\\,,\n\\end{eqnarray}\nwhere $\\alpha_{x}=\\alpha_{y}=\\tilde{\\alpha}$ and $\\varphi(x,y)$ is the initial condition. Equation~(\\ref{Comb2}) extends the standard expressions used to analyze resetting processes by including a geometric constraint between the $x$ and $y$ directions. {It is worth noticing that an exponential kernel leads to the Cattaneo equation in the approach of Sokolov~\\cite{sokolov2002solutions}, that is, a diffusion-wave equation different from Eq.~(\\ref{Comb2}).} The kernel ${\\cal K}_{\\alpha_{i}}(t)\\propto \\,E_{\\alpha}\\left(-\\overline{\\alpha}t^{\\alpha}\\right)$, where \n\\begin{equation}\nE_{\\alpha}(z)=\\sum_{k=0}^{\\infty}\\frac{z^k}{\\Gamma(\\alpha k+1)} \n\\end{equation}\nis the Mittag-Leffler function~\\cite{Livro1} with parameter $\\alpha$ and $\\overline{\\alpha}$ a constant, somehow interpolates between the power-law and exponential cases and has been recently associated with fractional-time derivatives of distributed order~\\cite{tateishifp}. It is worth mentioning that these non-singular kernels have been used to investigate different contexts such as diffusion~\\cite{tateishifp}, heat processes~\\cite{EBasa1}, groundwater flow~\\cite{AAtangana1}, and electrical circuits~\\cite{JFGomez-Aguilar1}. \n\nWe now focus on the solutions of Eq.~(\\ref{Comb1}) in the Fourier-Laplace domain by using the Green function approach. After, we analyze particular cases related to the previous kernels. We consider Eq.~(\\ref{Comb1}) subjected to the initial condition $\\rho(x,y,0)= \\varphi(x,y)$, where $\\varphi(x,y)$ is a normalized function, that is, $ \\int_{-\\infty}^{\\infty}dx\\int_{-\\infty}^{\\infty}dy\\,\\varphi(x,y)=1$. We further assume $\\rho(\\pm \\infty,y;t)=0$ and $\\rho(x,\\pm \\infty;t) = 0$ as boundary conditions. These unlimited boundary conditions avoid possible effects of confinement in a limited domain, making more explicit the impact of geometrical restrictions and fractional operators on the spreading behavior. \n\nTo obtain the solutions of Eq.~(\\ref{Comb1}), we first apply the Laplace transform $\\left({\\mathcal{L}}\\left\\{\\rho(x,y;t)\\right\\}\\right.=$ $\\left.\\int_{0}^{\\infty}e^{-st}\\rho(x,y;t)\\,dt =\\bar{\\rho}(x,y;s) \\right)$, yielding \n\\begin{eqnarray}\\label{CombLaplace}\ns\\bar{\\rho}(x,y;s)-\\varphi(x,y) = s\\bar{\\mathcal{D}}_{y}(s)\\frac{\\partial^2}{\\partial y^2} \\bar{\\rho}(x,y;s)+\\delta(y)s\\bar{{\\cal{D}}}_{x}(s)\\frac{\\partial^2}{\\partial x^2} \\bar{\\rho}(x,y;s),\n\\end{eqnarray}\nwhere $\\bar{\\mathcal{D}}_{y}(s) = {\\cal{D}}_{y}\\bar{\\mathcal{K}}_{y}(s)$ and $\\bar{\\mathcal{D}}_{x}(s) = {\\cal{D}}_{x}\\bar{\\mathcal{K}}_{x}(s)$. We next apply the Fourier transform $\\left({\\mathcal{F}}\\left\\{\\rho(x,y;t)\\right\\}=\\tilde{\\rho}(k_x,y;s)=\\right.$ $\\left.\\int_{-\\infty}^{\\infty}e^{-ik_{x}x}\\rho(x,y;t)\\,dx \\right.)$ on the $x$ variable of Eq.~(\\ref{CombLaplace}), yielding\n\\begin{eqnarray}\n\\label{Equation1}\ns\\bar{{\\cal{D}}}_{y}(s)\\frac{d^{2}}{dy^{2}}\\bar{\\rho}(k_{x},y;s) - \ns\\left(1-\\delta(y) \\bar{{\\cal{D}}}_{x}(s) k_{x}^{2}\\right)\\bar{\\rho}(k_{x},y;s) = -\\varphi(k_{x},y)\\;.\n\\end{eqnarray}\nBy using the Green functions approach, the solution for Eq.~(\\ref{Equation1}) is written as\n\\begin{eqnarray}\n\\label{SolutionLplacerho}\n\\bar{\\rho}(k_{x},y;s) = - \\int_{-\\infty}^{\\infty}dy'\\,\\varphi(k_{x},y')\\bar{{\\cal{G}}}(k_{x},y,y';s)\\,,\n\\end{eqnarray}\nwhere the Green function ${\\cal{G}}(k_{x},y,y';s)$ is the solution of\n\\begin{eqnarray}\n\\label{Green0}\ns\\bar{{\\cal{D}}}_{y}(s)\\frac{d^{2}}{dy^{2}}\\bar{{\\cal{G}}}(k_{x},y,y';s) -\\left(s +\n\\delta(y) s\\bar{{\\cal{D}}}_{x}(s) k_{x}^{2}\\right)\\bar{{\\cal{G}}}(k_{x},y,y';s)= \\delta(y-y')\n\\end{eqnarray}\nsubjected to the condition $\\bar{{\\cal{G}}}(k_{x}, \\pm\\infty,\\bar{y};s)=0$. \n\nAfter some calculations, we can show that the solution for Eq.~(\\ref{Green0}) is\n\\begin{eqnarray}\n\\tilde{\\bar{{\\cal{G}}}}(k_{x},y,y';s) =\n- \\frac{1}{2s\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}}e^{-\\frac{1}{\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}}|y-y'|} -\n\\frac{\\bar{{\\cal{D}}}_{x}(s)k_{x}^{2}}{2\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}}e^{-\\frac{1}{\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}}|y|} \\bar{{\\cal{G}}}(k_{x},0,y';s),\n\\end{eqnarray}\nwhere\n\\begin{eqnarray}\n\\label{BackboneGreen}\n\\!\\!\\!\\!\\!\\!\\tilde{\\bar{{\\cal{G}}}}(k_{x},0,y';s) = \\frac{e^{-\\frac{1}{\\sqrt{{\\cal{D}}_{y}(s)}}|y'|} }{ s\\left({\\cal{D}}_{x}(s)k_{x}^{2} +2\\sqrt{{\\cal{D}}_{y}(s)}\\right)}\\;\n\\end{eqnarray}\nrepresents the propagator for the backbone structure (at $y=0$). The term ${\\cal{D}}_{y}(s)$ in Eq.~(\\ref{BackboneGreen}) indicates that the backbone diffusion explicitly depends on the diffusion occurring along the branches; in other words, memory effects on branches directly affect the diffusion on the backbone. \n\nThe Green function related to Eq.~(\\ref{Green0}) subjected to previous boundary condition is thus given by\n\\begin{eqnarray}\n\\!\\!\\!\\!\\!\\!\\bar{{\\cal{G}}}(k_{x},y,y';s) &=& \n- \\frac{1}{2s\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}}e^{-\\frac{1}{\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}}|y-y'|} +\n\\frac{\\bar{{\\cal{D}}}_{x}(s)k_{x}^{2}}{ \\bar{{\\cal{D}}}_{x}(s)k_{x}^{2}+ 2\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}} \\frac{1}{2s\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}}e^{-\\frac{1}{\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}}\\left(|y|+|y'|\\right)} \\nonumber\\\\\n&=& -\\frac{1}{2s\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}}\\left(\ne^{-\\frac{1}{\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}}|y-y'|} - e^{-\\frac{1}{\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}}\\left(|y|+|y'|\\right)} \\right) \\nonumber \\\\ &-&\\frac{1}{s\\left(2\\sqrt{\\bar{{\\cal{D}}}_{y}(s)} + \\bar{{\\cal{D}}}_{x}(s)k_{x}^{2} \\right)}e^{-\\frac{1}{\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}}\\left(|y|+|y'|\\right)} \\;.\n\\end{eqnarray}\nAfter performing the inverse Fourier transform on $x$-direction $( {\\mathcal{F}}^{-1}\\left\\{\\tilde{\\rho}(k_x,y;t)\\right\\}$ $=$ $\\rho(x,y;t)$ $=$ $\\int_{-\\infty}^{\\infty}e^{ik_{x}x}\\tilde{\\rho}(k_x,y;t)\\,dk_x)$, we obtain\n\\begin{eqnarray}\n\\label{Green1}\n{\\cal{G}}(x,y,y';s) &=& \n-\\frac{\\delta(x)}{2s\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}} \\left( e^{-\\frac{|y-y'|}{\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}}} - e^{-\\frac{1}{\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}}\\left(|y|+|y'|\\right)} \\right)\n\\nonumber \\\\ &-&\n\\frac{ 1}{2s\\sqrt{2\\bar{{\\cal{D}}}_{x}(s)\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}}}\ne^{-\\sqrt{\\frac{2\\sqrt{\\bar{{\\cal{D}}}_{y}(s) }}{\\bar{{\\cal{D}}}_{x}(s)}} |x|}e^{-\\frac{1}{\\sqrt{{\\cal{D}}_{y}(s)}}\\left(|y|+y'|\\right)}\\;.\n\\end{eqnarray}\n\nThe result in Eq.~(\\ref{Green1}) is completely general and can be used to describe different diffusive processes depending on the kernel of the integro-differential operator. For example, for $\\bar{{\\cal{K}}}_{x}(s)=1\/s^{\\alpha_{x}}$ and $\\bar{{\\cal{K}}}_{y}(s)=1\/s^{\\alpha_{y}}$, the inverse Laplace transform of Eq.~(\\ref{Green1}) is\n\\begin{eqnarray}\n\\label{GreenRL}\n&&{\\cal{G}}(x,y,y';t)=- \\frac{\\delta(x)}{2\\sqrt{{\\cal{D}}_{y}t^{\\alpha_{y}}}}\\left\\{\n{{\\Large{H}}}_{1,1}^{1,0} \\left[ \\frac{|y-y'|}{\\sqrt{{\\cal{D}}_{y}t^{\\alpha_{y}}}}\n\\left|_{\\left(0, 1 \\right) }^{\\left(1-\\frac{\\alpha_{y}}{2}, \\frac{\\alpha_{y}}{2} \\right)} \\right. \\right]-\n{{\\Large{H}}}_{1,1}^{1,0} \\left[ \\frac{|y|+|y'|}{\\sqrt{{\\cal{D}}_{y}t^{\\alpha_{y}}}}\n\\left|_{\\left(0, 1 \\right) }^{\\left(1-\\frac{\\alpha_{y}}{2}, \\frac{\\alpha_{y}}{2} \\right)} \\right. \\right]\\right\\}\\nonumber \\\\ &-& \\frac{ 1}{2\\sqrt{2{\\cal{D}}_{x}\\sqrt{{{\\cal{D}}}_{y}}}}\n\\int_{0}^{t}\\frac{dt'}{(t-t')t'^{\\alpha_{+\n}}}{{\\Large{H}}}_{1,1}^{1,0} \\left[ \\sqrt{\\frac{2\\sqrt{{\\cal{D}}_{y}t^{\\alpha_{y}}}}{{\\cal{D}}_{x}t^{\\alpha_{x}}}}|x|\n\\left|_{\\left(0, 1 \\right) }^{\\left(1-\\alpha_{+}, \\alpha_{-}\\right)} \\right. \\right]{{\\Large{H}}}_{1,1}^{1,0} \\left[ \\frac{|y|+|y'|}{\\sqrt{{\\cal{D}}_{y}t^{\\gamma_{y}}}}\n\\left|_{\\left(0, 1 \\right) }^{\\left(0, \\frac{\\alpha_{y}}{2} \\right)} \\right. \\right]\\;,\\nonumber\\\\\n\\end{eqnarray}\nwhere $\\alpha_{+}=\\alpha_{x}\/2+\\alpha_{y}\/4$, $\\alpha_{-}=\\alpha_{x}\/2-\\alpha_{y}\/4$, and $H_{p,q}^{m,n}\\left[z\\left|^{(a_p,A_p)}_{(b_q,B_q)} \\right.\\right]$ is the Fox H function~\\cite{Fox}. The case ${\\cal{K}}_{x}(s)=1\/(s+ \\alpha)$ and ${\\cal{K}}_{y}(s)=1\/(s+\\alpha)$ (where $\\alpha'_{x}=\\alpha'_{y}=\\alpha$) lead us to\n\\begin{eqnarray}\n\\label{CombModelResetting}\n&&{\\cal{G}}(x,y,y';t)=-\\delta(x)\\int_{0}^{t}dt'\\,k(t,t')\\frac{e^{-\\alpha t'}}{\\sqrt{4\\pi D_{y}t}}\\!\\left\\{\\!e^{-\\frac{|y-y'|^2}{4 D_{y}t'}}-e^{-\\frac{(|y|+|y'|)^2}{4 D_{y}t'}}\\right\\}\\nonumber \\\\ &-& \\int_{0}^{t}\\!\\!dt'\\,k(t,t')\\!\\!\\int_{0}^{t'}\\!\\!dt''\\,\\!\\frac{|y|+|y'|}{\\sqrt{8D_{x}t''\\sqrt{D_{y}t''}}}{{\\Large{H}}}_{1,1}^{1,0} \\left[ \\left(\\frac{4D_{y}}{D_{x}^{2}t''}\\right)^{\\frac{1}{4}}|x|\n\\left|_{\\left(\\frac{3}{4}, \\frac{1}{4} \\right) }^{\\left(\\frac{1}{4}, \\frac{1}{4} \\right)} \\right. \\right]\\frac{e^{-\\frac{(|y|+|y'|)^{2}}{4D_{y}(t'-t'')}}}{\\sqrt{4\\pi\\left[ D_{y} \\left(t'-t''\\right)\\right]^{3}}}\\;,\\nonumber\\\\\n\\end{eqnarray}\nwith $k(t,t')=\\alpha+\\delta(t-t')$ and $D_{x(y)}={\\cal{D}}_{x(y)}{\\cal{R}}(\\alpha_{x(y)})$. Differently from Eq.~(\\ref{GreenRL}), Eq.~(\\ref{CombModelResetting}) has a stationary solution (a time-independent solution ${\\cal{G}}_{st}(x,y,y')=\\lim_{t\\rightarrow\\infty}{\\cal{G}}(x,y,y';t)$) given by\n\\begin{eqnarray}\n\\label{CombModelResetting_Stationary}\n{\\cal{G}}_{st}(x,y,y') &=& -\n\\sqrt{\\frac{\\alpha}{4{D}_{y}}} \\delta(x)\\left( e^{-\\sqrt{\\frac{\\alpha}{D_{y}}}|y-y'|} - e^{-\\sqrt{\\frac{\\alpha}{D_{y}}}\\left(|y|+|y'|\\right)} \\right)\n\\nonumber \\\\ &-&\n\\sqrt{\\frac{ \\alpha\\sqrt{\\alpha}}{8D_{x}\\sqrt{D_{y}}}}\ne^{-\\sqrt{\\frac{2\\alpha}{D_{x}}\\sqrt{\\frac{D_{y} }{\\alpha}}} |x|}e^{-\\sqrt{\\frac{\\alpha}{{D}_{y}}}\\left(|y|+|y'|\\right)}\\;.\n\\end{eqnarray}\nThis result is obtained from an arbitrary condition where\n\\begin{eqnarray}\n\\lim_{s\\rightarrow 0}\\bar{{\\cal{K}}}_{x}(s)=const \\;\\;\\;{\\text{and}}\\;\\;\\;\n\\lim_{s\\rightarrow 0}\\bar{{\\cal{K}}}_{y}(s)=const, \\nonumber\n\\end{eqnarray}\nwhich implies in $\\lim_{s\\rightarrow 0}\\left(s\\bar{{\\cal{G}}}(x,y,y';s)\\right)={\\cal{G}}_{st}(x,y,y')$. Figure~\\ref{fig:2} illustrates the behavior of Eq.~(\\ref{SolutionLplacerho}) when considering the Green function of Eq.~(\\ref{CombModelResetting_Stationary}). In this stationary limit, the solution in Eq.~(\\ref{SolutionLplacerho}) is\n\\begin{eqnarray}\n\\label{SolutionIndependentTrho}\n\\rho_{st}(x,y) = \\int_{-\\infty}^{\\infty}dx'\\int_{-\\infty}^{\\infty}dy'\\,\\varphi(x',y'){\\cal{G}}_{st}(x-x',y,y')\\;.\n\\end{eqnarray}\n\n\\begin{figure}[!t]\n\\centering\n\\includegraphics[width=0.7\\textwidth]{fig2.pdf}\n\\caption{Behavior of the stationary distribution obtained from Eq.~(\\ref{SolutionIndependentTrho}) with Green function given by Eq.~(\\ref{CombModelResetting_Stationary}). For simplicity, we consider the initial condition $\\varphi(x,y)\\propto e^{-x^{2}\/\\sigma_{x}^2-y^{2}\/\\sigma_{y}^2}\/\\left(\\sigma_{x}\\sigma_{y}\\right)$, where $\\sigma_{x}=\\sigma_{y}=1\/5$), $\\sqrt{\\alpha\/D_{y}}=1$, and $\\sqrt{\\alpha\/D_{x}}=1$ (in arbitrary units). }\n\\label{fig:2}\n\\end{figure}\n\nThe MSD also carries information about the medium structure. We thus use the previous results to investigate how the MSD in each direction changes under those different scenarios. To do so and avoid transient behaviors related to the initial position of the walkers, we consider the initial condition $\\varphi(x,y)=\\delta(x)\\delta(y)$. Under these assumptions, the MSD in the Laplace domain for each direction is\n\\begin{eqnarray}\n\\label{msdy}\n\\bar{\\sigma}_{y}^{2}(s)=\\left\\langle \\left(y- \\langle y \\rangle\\right)^{2}\\right\\rangle &=& 2\\bar{{\\cal{D}}}_{y}(s)\/s \\;\\;\\; {\\text{and}}\\\\ \n\\label{msdx}\n\\bar{\\sigma}_{x}^{2}(s)=\\left\\langle \\left(x- \\langle x \\rangle \\right)^{2} \\right \\rangle &=& \\bar{{\\cal{D}}}_{x}(s)\/\\left(s\\sqrt{\\bar{{\\cal{D}}}_{y}(s)}\\right).\n\\end{eqnarray}\nEquations~(\\ref{msdy}) and (\\ref{msdx}) show that the MSD in the $y$-direction depends only on its memory kernel, while the MSD in the $x$-direction depends on both memory kernels. These features naturally emerge in the time-domain; indeed, by performing the inverse Laplace transform, we find\n\\begin{eqnarray}\n\\sigma_{y}^{2}(t)=2\\int_{0}^{t}dt'\\,{\\cal{D}}_{y}(t') \\;\\;\\; {\\text{and}}\\;\\;\\; \n\\sigma_{x}^{2}(t) = \n\\frac{{\\cal{D}}_{x}}{\\sqrt{{\\cal{D}}_{y}}}\\int_{0}^{t}dt'\\,\\zeta_{x,y}(t') \\nonumber\n\\end{eqnarray}\nwhere\n\\begin{equation}\n\\zeta_{x,y}(t)=\\mathcal{L}^{-1}\\left\\{\\frac{\\bar{\\mathcal{K}}_{x}(s)}{\\sqrt{\\bar{\\mathcal{K}}_{y}(s)}}\\right\\}. \n\\end{equation}\nThese dependencies are a direct consequence of the comb structure and are somehow related to the results of Ref.~\\cite{Ribeiro2014}. The authors of that work have simulated fractional Brownian walks on a comb-like structure and reported that memory effects (associated with Hurst exponents) in $x$-direction do not affect the diffusive behavior in the $y$-direction; but, in the backbone, they found a nontrivial interplay between long-range memories in $x$ and $y$-directions.\n\nWe now consider the behavior of the system in each direction. To do so, we note that the Green function for the probability distribution function along the backbone $\\mathcal{G}_{1}(x,t)=\\int_{-\\infty}^{\\infty}dy\\,\\rho(x,y,t)$ satisfies the following generalized diffusion equation\n\\begin{eqnarray}\\label{pdf x}\n\\frac{\\partial}{\\partial t}\\mathcal{G}_{1}(x,t)=\\frac{\\mathcal{D}_{x}}{2\\sqrt{\\mathcal{D}_{y}}}\\frac{\\partial}{\\partial t}\\int_{0}^{t}dt'\\,\\zeta_{x,y}(t-t')\\frac{\\partial^{2}}{\\partial x^{2}}\\mathcal{G}_{1}(x,t')\\;.\n\\end{eqnarray}\nSimilarly, the corresponding generalized diffusion equation for the Green function along the branches $\\mathcal{G}_{2}(y,t)=\\int_{-\\infty}^{\\infty}dx\\,\\rho(x,y,t)$ is\n\\begin{eqnarray}\\label{pdf y}\n\\frac{\\partial}{\\partial t}\\mathcal{G}_{2}(y,t)=\\mathcal{D}_{y}\\frac{\\partial}{\\partial t}\\int_{0}^{t}dt'\\,\\mathcal{K}_{y}(t-t')\\frac{\\partial^{2}}{\\partial y^{2}}\\mathcal{G}_{2}(y,t').\n\\end{eqnarray}\nThese two forms suggest that both Eqs.~(\\ref{pdf x}) and (\\ref{pdf y}) have similar mathematical properties. By following Refs.~\\cite{csf2017,fcaa2018}, we can verify that the probability distribution functions $\\mathcal{G}_{1}(x,t)$ and $\\mathcal{G}_{2}(y,t)$ are non-negative if: $1\/\\left[s\\bar{\\zeta}_{x,y}(s)\\right]$ and $1\/\\left[s\\bar{\\mathcal{K}}_{y}(s)\\right]$ are completely monotone functions; and $1\/\\bar{\\zeta}_{x,y}(s)$ and $1\/\\bar{\\mathcal{K}}_{y}(s)$ are Bernstein functions. Moreover, by following the results of Ref.~\\cite{Sokolov2001}, we can further verify that Eqs.~(\\ref{pdf x}) and (\\ref{pdf y}) fulfill the Nyquist theorem, and consequently, their solutions are thermodynamically sound.\n\nTo investigate the interplay between mechanisms of annealed (memory kernels) and quenched (comb-like structure) disorders, we start considering several definitions for the fractional time operators. For the sake of comparison, it is worth remembering that ordinary derivatives (usual comb-model) imply in $\\mathcal{K}_{x}(t) = \\mathcal{K}_{y}(t)=\\delta(t)$, that in turn lead to $\\sigma_{y}^{2}(t)\\propto t$ and $\\sigma_{x}^{2}(t)\\propto t^{1\/2}$~\\cite{ArBa}.\n\nWe first consider the Riemann-Liouville operator, yielding the kernels $\\bar{{\\cal{K}}}_{\\alpha_{x}}(s)\\propto 1\/s^{\\alpha_{x}}$ ($0<\\alpha_{x}<1$) and $\\bar{{\\cal{K}}}_{\\alpha_{y}}(s)\\propto 1\/s^{\\alpha_{y}}$ ($0<\\alpha_{y}<1$). These memory kernels are related to the Green function given by Eq.~(\\ref{GreenRL}), and their corresponding MSDs are\n\\begin{eqnarray}\n\\label{y2RL}\n\\sigma_{y}^{2}(t)&=& 2\\mathcal{D}_{y}\\,\\mathcal{L}^{-1}\\left\\{s^{-\\alpha_{y}-1}\\right\\}=2\\mathcal{D}_{y}\\frac{t^{\\alpha_{y}}}{\\Gamma(1+\\alpha_{y})} \\;\\;\\;\\;\\ \\text{and} \\\\ \n\\label{x2RL}\n\\sigma_{x}^{2}(t) &=& \\frac{\\mathcal{D}_{x}}{\\sqrt{\\mathcal{D}_{y}}}\\mathcal{L}^{-1}\\left\\{s^{-\\alpha_{x}+\\alpha_{y}\/2-1}\\right\\}=\\frac{\\mathcal{D}_{x}}{\\sqrt{\\mathcal{D}_{y}}}\\frac{t^{\\alpha_{x}-\\alpha_{y}\/2}}{\\Gamma(1+\\alpha_{x}-\\alpha_{y}\/2)}.\n\\end{eqnarray}\nEquation~(\\ref{y2RL}) shows that the diffusion in branches is independent of the backbone dynamics; it only depends on its memory effects. However, the MSD in the backbone depends on memory effects in both directions, as shown in Eq.~(\\ref{x2RL}).\n\nBy imposing the conditions of non-negativity to the corresponding solution, we find that $\\alpha_{x}>\\alpha_{y}\/2$. To better understand this condition, let us examine some limiting cases. When $\\alpha_{x}=1$ (ordinary derivative in the backbone) and $0<\\alpha_{y}<1$ (memory effects in the branches), the backbone diffusion is enhanced if $1\/2< 1-\\alpha_{y}\/2<1$. This result is intriguing and counter-intuitive because, as the branches act like traps, we could initially presume that the slower the diffusion in the branches, the more subdiffusive is the diffusion on the backbone; but quite the opposite happens. When the spread over the branches is subdiffusive, the walkers stay closer to the backbone and their probability of returning to the backbone increases, enhancing the diffusion in the $x$-direction. This phenomenon is related to the so-called ``subdiffusion paradox'' reported in cell environments~\\cite{Sereshki2012,BarkaiPhysTod2012,Barr2015}. Although subdiffusion reduces the exploration area, it increases the likelihood of walkers to stay close to specific targets~\\cite{Golding2006,Guigas2008}. In contrast, for $1\/2<\\alpha_{x}<1$ (memory effects in the backbone) and $\\alpha_{y}=1$ (ordinary derivative in the branches), the spread in the backbone is even more subdiffusive if $0< \\alpha_{x}-1\/2<1\/2$. Thus, the backbone subdiffusion is governed by the interplay of two mechanisms: the trapping in the branches and the memory effects in the backbone. Furthermore, an essential feature of Eqs.~(\\ref{y2RL}) and (\\ref{x2RL}) is scale invariance, that is, the effects of geometrical restrictions and memory effects are the same in all time-scales. This last behavior is illustrated in Figure~\\ref{fig:3} for $\\alpha_{x}=1$ and $\\alpha_{y}=1$ (solid black line).\n\n\\begin{figure}[!t]\n\\centering\n\\includegraphics[width=0.6\\textwidth]{fig3.pdf}\n\\caption{Behavior of the MSD $\\sigma_{x}^{2}$ versus $t$ for different kernels. The solid black line refers to subdiffusion when $\\bar{{\\cal{K}}}_{x}(s)\\propto 1\/s^{\\alpha_{x}}$ and $\\bar{{\\cal{K}}}_{y}(s)\\propto 1\/s^{\\alpha_{y}}$, where we have chosen ${\\cal{D}}_{x}\/\\sqrt{{\\cal{D}}_{y}}=1$, $\\alpha_{x}=1$, and $\\alpha_{y}=1$. The dot-dashed blue line corresponds to usual diffusion obtained as the asymptotic behavior for $\\bar{{\\cal{K}}}_{x}(s)\\propto 1\/s^{\\alpha_{x}}$ and $\\bar{{\\cal{K}}}_{y}(s)\\propto 1\/\\left(s+\\alpha'_{y}\\right)$, where, for simplicity, we have chosen ${\\cal{D}}_{x}\/\\sqrt{{\\cal{D}}_{y}{\\cal{R}}(\\alpha_{y})}=1$, $\\alpha_{x}=1$, and $\\alpha_{y}=1$. The dashed red line corresponds to $\\bar{{\\cal{K}}}_{x}(s)\\propto 1\/(s+\\alpha_{x})$ with $\\bar{{\\cal{K}}}_{y}(s)\\propto 1\/(s+ \\alpha_{y})$ (the case with stationary state), where we have chosen ${\\cal{R}}(\\alpha_{x}){\\cal{D}}_{x}\/\\sqrt{{\\cal{D}}_{y}{\\cal{R}}(\\alpha_{y}})=1$, $\\alpha_{x}=1$, and $\\alpha_{y}=1$.}\n\\label{fig:3}\n\\end{figure}\n\nAs a second example, we investigate an anisotropic case characterized by different memory kernels for $x$ and $y$ directions. We maintain the same power-law kernel for the backbone, that is, ${\\cal{K}}_{\\alpha_{x}}(s)\\propto 1\/s^{\\alpha_{x}}$ {(with $1\/2\\leq\\alpha_{x}<1$ to ensure non-negative solutions)}, and consider an exponential memory kernel ${\\cal{K}}_{\\alpha_{y}}(s)\\propto 1\/\\left(s+\\alpha'_{y}\\right)$ for the branches, with $\\alpha'_{y}=\\alpha_{y}\/(1-\\alpha_{y})$ and $0<\\alpha_{y}<1$. These choices correspond to the Riemann-Liouville fractional operator in the $x$-direction and the Caputo-Fabrizio operator in the $y$-direction. Under these conditions, we find the MSDs\n\\begin{eqnarray}\n\\label{y2RLCF}\n\\sigma_{y}^{2}(t) &=& 2D_{y}\\,\\mathcal{L}^{-1}\\left\\{\\frac{s^{-1}}{s+\\alpha'_{y}}\\right\\}=2\\frac{D_{y}}{\\alpha'_{y}}\\left(1-e^{-\\alpha'_{y}t}\\right) \\;\\;\\; \\text{and} \\;\\;\\; \\\\ \n\\label{x2RLCF}\n\\sigma_{x}^{2}(t) &=& \\frac{\\mathcal{D}_{x}}{\\sqrt{D_{y}}}\\mathcal{L}^{-1}\\left\\{\\frac{s^{-\\alpha_{x}-1}}{\\left(s+\\alpha'_{y}\\right)^{-1\/2}}\\right\\}=\\frac{\\mathcal{D}_{x}}{\\sqrt{D_{y}}}t^{\\alpha_{x}-1\/2}E_{1,\\alpha_{x}+1\/2}^{-1\/2}(-\\alpha_{y}t),\n\\end{eqnarray}\nwhere\n\\begin{equation}\\label{ML three}\nE_{\\alpha,\\beta}^{\\delta}(z)=\\sum_{k=0}^{\\infty}\\frac{(\\delta)_k}{\\Gamma(\\alpha k+\\beta)}\\frac{z^k}{k!}\n\\end{equation}\nis the three-parameter Mittag-Leffler function~\\cite{Prabhakar}, and $(\\delta)_k=\\Gamma(\\gamma+k)\/\\Gamma(\\gamma)$ represents the Pochhammer symbol~\\cite{Prabhakar}. For the calculations of Eqs.~(\\ref{y2RLCF}) and (\\ref{x2RLCF}) we have used that~\\cite{Prabhakar}\n\\begin{equation}\\label{laplaceML}\n\\mathcal{L}\\left\\{t^{\\beta-1}E_{\\alpha,\\beta}^{\\delta}(-\\nu t^{\\alpha})\\right\\}(s)=\\frac{s^{\\alpha\\delta-\\beta}}{\\left(s^{\\alpha}+\\nu\\right)^{\\delta}},\n\\end{equation}\nwhere $\\Re(s)>|\\nu|^{1\/\\alpha}$. \n\nEquation~(\\ref{y2RLCF}) shows the isolated effects of the exponential memory kernel. We notice that the exponential term approaches zero for long times, and the MSD thus reaches a plateau of saturation. This behavior describes a confined (localized, restricted, or corralled) diffusion, where $\\alpha'_{y}$ can be associated with a saturation rate, and the asymptotic value of the MSD represents the magnitude of the confinement region. MSDs having the general form of Eq.~(\\ref{y2RLCF}), that is, \n\\begin{equation}\n\\label{ConfinedDiffusion}\n \\sigma^{2}(t) = A_{\\infty}(1-e^{-\\xi t}),\n\\end{equation}\nare well-known to emerge in Ornstein-Uhlenbeck processes~\\cite{Uhlenbeck1945} and restricted diffusion confined within reflecting boundaries~\\cite{kusumi1993}. However, the restricted diffusion observed here occurs without external forces or finite boundary conditions, a remarkable feature of the Caputo-Fabrizio operator that has also been reported in Ref.~\\cite{tateishifp}.\n\nThe confined diffusion observed in Eq.~(\\ref{ConfinedDiffusion}) suggests a relationship between the exponential kernels and stationary states (stochastic localization phenomena). Indeed, the same equation emerges in the work M\\'endez and Campos~\\cite{Campos2016}, where a CTRW model for diffusion with resetting (walkers return to the origin with a resetting probability $r$) was proposed. A connection between fractional diffusion equations with the Caputo-Fabrizio operator and diffusion with stochastic resetting was also established in Ref.~\\cite{tateishifp}. M\\'endez and colleagues \\cite{Mendez2015} also studied a CTRW on a comb structure subjected to a bias parameter on the branches, where Eq.~(\\ref{ConfinedDiffusion}) appears as an asymptotic behavior for the backbone diffusion when the walker is biased to stay along the branches. The authors of Ref.~\\cite{Ribeiro2014} verified that normal diffusion emerges on the backbone when a fractional Brownian motion with long-range anti-persistent correlations occurs on the branches. By studying a minimal random walk model with infinite memory (walkers preferentially return to previously visited sites), Boyer and Solis-Salas~\\cite{Boyer2014} established a connection between long-range memory and stationary states of MSD and demonstrated how to infer memory strength use in animals (monkeys).\n\nIn this context, we can verify whether the relation between the Caputo-Fabrizio operator and confined diffusion is valid for the comb-model from the evolution of Eq.~(\\ref{x2RLCF}). To do so, we calculate the asymptotic limits of Eqs.~(\\ref{y2RLCF}) and (\\ref{x2RLCF}) for short- and long-times, that is,\n\\begin{eqnarray}\n\\label{y2limits}\n\\sigma_{y}^{2}(t) &\\sim& 2\\mathcal{D}_{y}\\,\\left\\lbrace \\begin{array}{c l} \n\\alpha'_{y}t, \\quad & t\\rightarrow0,\\\\\n1, \\quad & t\\rightarrow\\infty, \n\\end{array}\\right.~~\\text{and}\\\\ \n\\label{x2limits}\n\\sigma_{x}^{2}(t) &\\sim& \\frac{\\mathcal{D}_{x}}{\\sqrt{D_{y}}}\\left\\lbrace \\begin{array}{c l} \n\\frac{t^{\\alpha_{x}-1\/2}}{\\Gamma(\\alpha_{x}+1\/2)}, \\quad & t\\rightarrow0,\\\\\n\\frac{t^{\\alpha_{x}}}{\\Gamma(\\alpha_{x}+1)}, \\quad & t\\rightarrow\\infty.\n\\end{array}\\right.\n\\end{eqnarray}\nIn previous calculations, we use the formula~\\cite{fcaa2015,GG}\n\\begin{equation}\nE_{\\alpha,\\beta}^{\\delta}(-z)=\\frac{z^{-\\delta}}{\\Gamma(\\delta)}\\sum_{k=0}^{\\infty}\\frac{\\Gamma(\\delta+k)}{\\Gamma(\\beta-\\alpha(\\delta+n))}\\frac{(-z)^{-n}}{n!},\n\\end{equation}\nfor $0<\\alpha<2$ and $z\\rightarrow\\infty$, from which we find the asymptotic behavior \n\\begin{equation}\nE_{\\alpha,\\beta}^{\\delta}(-t^{\\alpha})\\simeq\\frac{t^{-\\alpha\\delta}}{\\Gamma(\\beta-\\alpha\\delta)}, \\quad t\\rightarrow\\infty.\n\\end{equation} \nEquations~(\\ref{y2limits}) and (\\ref{x2limits}) show that Brownian motion governs the branches dynamics at short-times, promoting enhanced subdiffusion in the backbone with $0<\\alpha'_{x}-1\/2<1\/2$ and $\\alpha'_{y}=1$ (as discussed earlier). In the long-time limit, a stationary state emerges in the branches, and the backbone dynamics only depends on its power-law memory kernel. In particular, there is a crossover from subdiffusion ($\\sigma_{x}^{2}(t) \\propto t^{1\/2}$) to Brownian diffusion ($\\sigma_{x}^{2}(t) \\propto t$) when $\\alpha_{x}=1$ (dot-dashed blue line in Figure~\\ref{fig:3}). We thus find an intriguing result where the interplay between geometrical restriction and memory effects (mechanisms associated with subdiffusion) produces usual Brownian motion. Similar behavior also emerges for power-law memory kernels when $\\alpha_{x}\\rightarrow 1$ and $\\alpha_{y}\\rightarrow 0$, for suitable combinations of Hurst exponents in fractional Brownian motions over a comb structure (Figure~5 of Ref.~\\cite{Ribeiro2014}), and without memory effects when the branches of the comb are finite~\\cite{Havlin2002, Berez2015,Arkhincheev2007}. However, the results of Eqs.~(\\ref{y2limits}) and (\\ref{x2limits}) are obtained with no memory effects in the $x$-direction and the stationary state is a consequence of the exponential memory kernel valid for $0<\\alpha'_{y}<1$.\n\nThe crossover is an essential feature of our model and provides insights into the time scale that each mechanism of subdiffusion is most relevant. As we already discussed, the dynamics in short-times is the same as the usual comb-model; therefore, subdiffusion is caused by geometrical restrictions. On the other hand, the exponential memory kernel produces a dynamics similar to a random walk with a high probability of returning to the origin. Since the backbone is at the origin, walkers along the branches tend to stay confined near the backbone because of memory effects, which in turn produces Brownian diffusion on the backbone. The memory effects along the branches thus dominate longer time scales. This interpretation is somehow in agreement with the results on anisotropic diffusion of entangled biofilaments reported in Ref.~\\cite{Tsang2017}, where the authors have written: {\\it ``The physical reason is that linear macromolecules become transiently localized in directions transverse to their backbone but diffuse with relative ease parallel to it.''} In particular, they obtained an empirical MSD $\\sim t^{0.2}$ for the transversal direction and a MSD $\\sim t^{0.9}$ for the parallel direction of such macromolecules. Liang Hong and co-workers also reported a gradual crossover from subdiffusion to Brownian diffusion on the mobility of water molecules on protein surfaces~\\cite{HongPRL2018}. They further argued that a broad distribution of trapping times causes the subdiffusion; however, water molecules start jumping to the empty sites as the trappings become occupied, resulting in the Brownian diffusion.\n\nWe can further investigate the effects of exponential memory kernels simultaneously acting on the backbone and branches, that is, $\\bar{{\\cal{K}}}_{\\alpha_{x}}(s)\\propto 1\/(s+\\alpha'_{x})$ and $\\bar{{\\cal{K}}}_{\\alpha_{y}}(s)\\propto 1\/(s+ \\alpha'_{y})$. These memory kernels are related to the Green functions given by Eqs.~(\\ref{CombModelResetting}) and (\\ref{CombModelResetting_Stationary}), where $\\alpha'_{x}=\\alpha'_{y}=\\alpha$ {is also a condition ensuring the non-negativity of the corresponding solution}. If our interpretation of the exponential memory kernel is valid, we expected stationary states to emerge even in the backbone dynamics. This hypothesis is corroborated by Figure~\\ref{fig:2} and the results for MSD \n\\begin{eqnarray}\n\\sigma_{y}^{2}(t) &=& 2\\mathcal{D}_{y}\\,\\mathcal{L}^{-1}\\left\\{\\frac{s^{-1}}{s+\\alpha}\\right\\}=2\\frac{D_{y}}{\\alpha}\\left(1-e^{-\\alpha t}\\right) \\;\\;\\; \\text{and} \\\\ \n\\sigma_{x}^{2}(t) &=& \\frac{D_{x}}{\\sqrt{D_{y}}}\\mathcal{L}^{-1}\\left\\{\\frac{\\sqrt{s+\\alpha}}{s(s+\\alpha)}\\right\\}=\\frac{D_{x}}{\\sqrt{D_{y}}}\\frac{1}{\\sqrt{\\alpha}}\\mathrm{erf}\\left(\\sqrt{\\alpha t}\\right),\n\\end{eqnarray}\nwhere $\\mathrm{erf}(x)$ is the error function. These results show that the behavior on both directions reaches a stationary state for long times, that is, $\\sigma_{y}^{2}(t)$ and $\\sigma_{x}^{2}(t)$ approach a constant plateau when $t \\rightarrow \\infty$. Figure~\\ref{fig:3} shows the behavior of $\\sigma_{x}^{2}(t)$ for different time scales (dashed red line). Once again, a crossover characterizes the backbone dynamics and the system evolves from subdiffusion to confined diffusion (stationary state). The quenched mechanism dominates at short-time scales and the annealed mechanism predominates in the long-run. It is noteworthy that confined diffusion on both $x$ and $y$ directions has been experimentally observed in the crowded environment of living cells such as in lateral diffusion of membrane receptors~\\cite{kusumi1993} and diffusion of protein aggregates in live {\\it E. coli} cells~\\cite{Coquel2013}. \n\n\\section{Generalized Fractal Structure of Backbones}\\label{sec:3}\n\nWe now focus on generalizing the quenched disorder mechanism of the comb-model (Eq.~\\ref{Comb1}) by changing its geometrical restrictions. Instead of multiplying the diffusion term in the $x$-direction by a single delta function $\\delta(y)$, we consider a multiplication by $\\sum_{l_{j}\\in\\mathcal{S}_{\\nu}}\\delta(y-l_{j})$ to obtain an infinite number of backbones, where the position of the backbones $l_{j}$ $(j=1,2,\\dots)$ belong to a fractal set $\\mathcal{S}_{\\nu}$ with fractal dimension $0<\\nu<1$. These geometrical restrictions characterize a fractal grid~\\cite{pre2015,jpa2016,sandev2017anomalous}, as illustrated in Figure~\\ref{fig4} for the one-third Cantor set ($\\nu \\simeq 0.631$) at the third step of the iteration. Under these conditions, the diffusion equation for the fractal comb-model is\n\\begin{eqnarray}\n\\label{Comb1 grid}\n\\frac{\\partial}{\\partial t}\\rho(x,y;t)= \n{\\cal{F}}_{t,y}\\left({\\cal{D}}_{y} \\frac{\\partial^2}{\\partial y^2} \\rho(x,y;t)\\right) +\n\\sum_{l_{j}\\in\\mathcal{S}_{\\nu}}\\delta(y-l_{j}){\\cal{F}}_{t,x}\\left({\\cal{D}}_{x} \\frac{\\partial^2}{\\partial x^2} \\rho(x,y;t)\\right).\n\\end{eqnarray}\n\nWe proceed by defining the generalized diffusion equation governing the dynamics on the backbones. By applying the Laplace transform in Eq.~(\\ref{Comb1 grid}), we have\n\\begin{eqnarray}\\label{comb laplace2}\n\\!\\!\\!\\! s\\bar{\\rho}(x,y;s)-\\varphi(x,y) = s{\\cal{D}}_{y}\\bar{\\mathcal{K}}_{y}(s)\\frac{\\partial^2}{\\partial y^2} \\bar{\\rho}(x,y;s)+\\sum_{l_{j}\\in\\mathcal{S}_{\\nu}}\\delta(y-l_{j})s{\\cal{D}}_{x}\\bar{\\mathcal{K}}_{x}(s)\\frac{\\partial^2}{\\partial x^2} \\bar{\\rho}(x,y;s).\n\\end{eqnarray}\nBy following the procedures of Ref.~\\cite{jpa2016} and considering a suitable initial condition, we can represent the probability distribution function as\n\\begin{eqnarray}\\label{pdf grid}\n\\bar{\\rho}(x,y;s)=\\bar{f}(x,s)\\exp\\left(-\\frac{|y|}{\\sqrt{\\mathcal{D}_{y}\\bar{\\mathcal{K}}_{y}(s)}}\\right).\n\\end{eqnarray}\nNote that the exponential term carries information about the diffusion in the branches. From Eq.~(\\ref{pdf grid}), we find a relation for the probability distribution of the $x$-direction in the Laplace domain, that is,\n\\begin{eqnarray}\n\\label{Green grid}\n\\bar{\\mathcal{G}}_{1}(x;s)=2\\sqrt{\\mathcal{D}_{y}\\bar{\\mathcal{K}}_{y}(s)}\\bar{f}(x,s).\n\\end{eqnarray}\nOn the other hand, we also have that $\\bar{\\mathcal{G}}_{1}(x,t)=\\int_{-\\infty}^{\\infty}dy\\,\\bar{\\rho}(x,y,t)$ and by integrating Eq.~(\\ref{comb laplace2}), we find\n\\begin{eqnarray}\\label{comb laplace2 backbone}\ns\\bar{\\mathcal{G}}_{1}(x;s)-\\Phi(x) = s{\\cal{D}}_{x}\\bar{\\mathcal{K}}_{x}(s)\\frac{\\partial^2}{\\partial x^2} \\sum_{l_{j}\\in\\mathcal{S}_{\\nu}}\\bar{\\rho}(x,y=l_{j};s) \\;,\n\\end{eqnarray}\nwhere $\\Phi(x)=\\int_{-\\infty}^{\\infty}dy\\,\\varphi(x,y)$, and $\\bar{\\rho}(x,y=l_{j};s)$ represents the probability distribution function for the backbone in the position $l_{j}$. \n\n\\begin{figure}[!t]\n\\centering\n\\includegraphics[width=0.5\\textwidth]{fig4}\n\\caption{Example of a fractal comb structure. The one-third Cantor set (at the third step of construction) provides the rule to locate the backbones perpendicularly to the $y$-axis. The location of the branches is distributed continuously along the backbones, that is, walkers access the branches through any position on the backbones. This spatial configuration characterizes a fractal grid.}\n\\label{fig4}\n\\end{figure} \n\nThe summation $\\sum_{l_{j}\\in\\mathcal{S}_{\\nu}}\\bar{\\rho}(x,y=l_{j};s)$ can be formally replaced by integration to fractal measure $\\mu_{\\nu}\\sim l^{\\nu}$, where $\\sum_{l_j\\in\\mathcal{S}_{\\nu}}\\delta(l-l_{j})\\rightarrow\\frac{1}{\\Gamma(\\nu)}l^{\\nu-1}$ is the fractal density, that is, $d\\mu_{\\nu}=\\frac{1}{\\Gamma(\\nu)}l^{\\nu-1}\\,dl$ \\cite{tarasov}. Therefore, from Eqs.~(\\ref{pdf grid}) and (\\ref{Green grid}), we obtain \n\\begin{eqnarray}\\label{fractal summation}\n\\sum_{l_{j}\\in\\mathcal{S}_{\\nu}}\\bar{\\rho}(x,y=l_{j};s)&=&\\sum_{l_{j}\\in\\mathcal{S}_{\\nu}}\\bar{f}(x,s)\\exp\\left(-\\frac{|l_{j}|}{\\sqrt{\\mathcal{D}_{y}\\bar{\\mathcal{K}}_{y}(s)}}\\right)\\nonumber\\\\\n&=&\\bar{f}(x,s)\\frac{1}{\\Gamma(\\nu)}\\int_{0}^{\\infty}dl\\,l^{\\nu-1}e^{-\\frac{l}{\\sqrt{\\mathcal{D}_{y}\\bar{\\mathcal{K}}_{y}(s)}}}\\nonumber\\\\\n&=&\\bar{f}(x,s)\\left[\\mathcal{D}_{y}\\bar{\\mathcal{K}}_{y}(s)\\right]^{\\nu\/2}=\\frac{1}{2\\mathcal{D}_{y}^{\\frac{1-\\nu}{2}}}\\left[\\bar{\\mathcal{K}}_{y}(s)\\right]^{-\\frac{1-\\nu}{2}}\\bar{\\mathcal{G}}_{1}(x;s).\n\\end{eqnarray}\nWe observe in Eq.~(\\ref{fractal summation}) that the power-law exponents of the diffusion coefficient and memory kernel of $y$-direction contains all information about the fractal structure of backbones. Hence, by using the result of Eq.~(\\ref{fractal summation}) in Eq.~(\\ref{comb laplace2 backbone}), we find\n\\begin{eqnarray}\\label{comb laplace2 backbone2}\ns\\bar{\\mathcal{G}}_{1}(x;s)-\\Phi(x) = \\frac{\\mathcal{D}_{x}}{2\\mathcal{D}_{y}^{\\frac{1-\\nu}{2}}}s\\frac{\\bar{\\mathcal{K}}_{x}(s)}{\\left[\\bar{\\mathcal{K}}_{y}(s)\\right]^{\\frac{1-\\nu}{2}}}\\frac{\\partial^2}{\\partial x^2}\\bar{\\mathcal{G}}_{1}(x;s).\n\\end{eqnarray}\n\nThe inverse Laplace transform of Eq.~(\\ref{comb laplace2 backbone2}) yields the generalized diffusion equation\n\\begin{eqnarray}\\label{comb2 backbone2}\n\\frac{\\partial}{\\partial t}\\mathcal{G}_{1}(x;t) = \\left(\\frac{\\mathcal{D}_{x}}{2\\mathcal{D}_{y}^{\\frac{1-\\nu}{2}}}\\right)\\frac{\\partial}{\\partial t}\\int_{0}^{t}dt'\\,\\eta(t-t')\\frac{\\partial^2}{\\partial x^2}\\mathcal{G}_{1}(x;t'),\n\\end{eqnarray}\nwhere the memory kernel $\\eta(t)$ depends on both annealed and quenched disorder mechanisms, as given by\n\\begin{eqnarray}\n\\eta(t)=\\mathcal{L}^{-1}\\left\\{\\frac{\\bar{\\mathcal{K}}_{x}(s)}{\\left[\\bar{\\mathcal{K}}_{y}(s)\\right]^{\\frac{1-\\nu}{2}}}\\right\\}.\n\\end{eqnarray}\nBy using Eq.~(\\ref{comb2 backbone2}), we obtain the general expression for the MSD of a comb structure related to the fractal dimension $0<\\nu<1$ in the Laplace domain, that is, \n\\begin{eqnarray}\\label{msd general fractal mesh}\n\\sigma_{x}^{2}(t)=2\\left(\\frac{\\mathcal{D}_{x}}{2\\mathcal{D}_{y}^{\\frac{1-\\nu}{2}}}\\right)\\mathcal{L}^{-1}\\left\\{\\frac{\\bar{\\mathcal{K}}_{x}(s)}{s[\\bar{\\mathcal{K}}_{y}(s)]^{\\frac{1-\\nu}{2}}}\\right\\}.\n\\end{eqnarray}\nWe note again that probability distributions along the backbones structure should be non-negative; therefore: $1\/\\left[s\\bar{\\eta}(s)\\right]=\\left[\\bar{\\mathcal{K}}_{y}(s)\\right]^{\\frac{1-\\nu}{2}}\/\\left[s\\bar{\\mathcal{K}}_{x}(s)\\right]$ should be completely monotone function, and $1\/\\bar{\\eta}(s)=\\left[\\bar{\\mathcal{K}}_{y}(s)\\right]^{\\frac{1-\\nu}{2}}\/\\bar{\\mathcal{K}}_{x}(s)$ should be a Bernstein function.\n\nTo investigate the isolated effects of geometrical restrictions of the fractal grid, we consider the case $\\bar{\\mathcal{K}}_{x}(t)=\\bar{\\mathcal{K}}_{y}(t)=1$ (that is, $\\bar{\\mathcal{K}}_{x}(s)=\\bar{\\mathcal{K}}_{y}(s)=1\/s$) where the MSD recovers the result of Ref.~\\cite{pre2015}, that is,\n\\begin{eqnarray}\n\\label{MSD2015}\n\\sigma_{x}^{2}(t)=2\\left(\\frac{\\mathcal{D}_{x}}{2\\mathcal{D}_{y}^{\\frac{1-\\nu}{2}}}\\right)\\mathcal{L}^{-1}\\left\\{\\frac{s^{-1}}{s^{1-\\frac{1-\\nu}{2}}}\\right\\}=2\\frac{\\mathcal{D}_{x}}{2\\mathcal{D}_{y}^{\\frac{1-\\nu}{2}}}\\frac{t^{\\frac{1+\\nu}{2}}}{\\Gamma\\left(1+\\frac{1+\\nu}{2}\\right)}.\n\\end{eqnarray}\nThe power-law behavior ($\\sigma_{x}^{2}(t)\\simeq t^{\\frac{1+\\nu}{2}}$) indicates a scale invariance, and because the exponent depends on $\\nu$, we infer that the fractal grid affects the spreading dynamics in all time scales. The overall effect is a subdiffusive dynamics with $\\frac{1}{2}<\\frac{1+\\nu}{2}<1$; however, the subdiffusion in a fractal grid is faster than the usual comb-model ($\\sigma_{x}^{2}(t)\\simeq t^{1\/2}$~\\cite{ArBa}, corresponding to $\\nu=0$ in our case). This behavior occurs because the set of backbones increases the possibilities of diffusion in the $x$-direction. For example, a fractal grid with $\\nu \\simeq 0.631$ (the one-third Cantor set) implies in $\\sigma_{x}^{2}(t)\\simeq t^{0.816}$. Moreover, Eq.~(\\ref{MSD2015}) connects the anomalous diffusion exponent with the fractal dimension of the backbone structure, a result that was experimentally observed in diffusion in porous and structurally inhomogeneous media~\\cite{zhokh}. \n\nOne example of the interplay between this generalized geometrical restriction and the effect of memory kernels is given by $\\bar{\\mathcal{K}}_{x}(s)=\\bar{\\mathcal{K}}_{y}(s)=1\/s^{\\alpha}$. This choice yields a fractional diffusion equation for a fractal grid given by\n\\begin{eqnarray}\n\\label{Comb_fract alpha}\n\\frac{\\partial}{\\partial t}\\rho(x,y;t) = {_{RL}}D_{t}^{1-\\alpha}\\left[\n{\\cal{D}}_{y}\\frac{\\partial^2}{\\partial y^2} \\rho(x,y;t) +\n{\\cal{D}}_{x}\\sum_{l_{j}\\in\\mathcal{S}_{\\nu}}\\delta(y-l_{j})\\frac{\\partial^2}{\\partial x^2} \\rho(x,y;t)\\right]\\,,\n\\end{eqnarray}\nand whose MSD is\n\\begin{eqnarray}\n\\sigma_{x}^{2}(t)=2\\left(\\frac{\\mathcal{D}_{x}}{2\\mathcal{D}_{y}^{\\frac{1-\\nu}{2}}}\\right)\\mathcal{L}^{-1}\\left\\{s^{-\\frac{\\alpha+\\nu}{2}-1}\\right\\}=2\\left(\\frac{\\mathcal{D}_{x}}{2\\mathcal{D}_{y}^{\\frac{1-\\nu}{2}}}\\right)\\frac{t^{\\frac{\\alpha+\\nu}{2}}}{\\Gamma\\left(\\frac{\\alpha+\\nu}{2}\\right)}.\n\\end{eqnarray}\nThe power-law exponent $\\frac{\\alpha+\\nu}{2}$ is associated with the two anomalous diffusion mechanisms: memory effects (related to $\\alpha$) and the fractal structure restriction (given by $\\nu$). The interplay between these mechanisms produces subdiffusive regimes between the limit cases of restricted and Brownian diffusion, that is, $0<\\frac{\\alpha+\\nu}{2}<1$. The case of a single backbone ($\\nu=0$) yields $\\sigma_{x}^{2}(t)\\simeq t^{\\alpha\/2}$, as reported in Ref.~\\cite{mmnp}. From the general formula of Eq.~(\\ref{msd general fractal mesh}), we further conclude that the MSD along the $x$-direction is stationary (case of localization) if $\\bar{\\mathcal{K}}_{x}(s)\\propto\\left[\\bar{\\mathcal{K}}_{y}(s)\\right]^{\\frac{1-\\nu}{2}}$, and that normal diffusion along the $x$-direction occurs for $\\bar{\\mathcal{K}}_{x}(s)\\propto s^{-1}\\left[\\bar{\\mathcal{K}}_{y}(s)\\right]^{\\frac{1-\\nu}{2}}$. A remarkable feature of these conditions is that both memory kernels must have the same effects of geometrical restrictions.\n\n\\section{Discussion and Conclusions}~\\label{sec:4}\nOver this work, we showed that our generalized comb-models account for annealed and quenched disorder mechanisms. We believe these comb-models with fractional time-derivative operators are a reasonable abstraction for systems where the interplay between temporal and spatial disorders is present. For these hybrid models, we considered different memory kernels for the backbone and branch structures, and a fractal generalization of the geometrical restrictions. We obtained general solutions for the diffusion propagator and the MSD in terms of these memory kernels. With these solutions, we discussed particular cases based on the temporal evolution of the MSD and inferred time scales associated with each disorder mechanism. These results thus provide theoretical knowledge about the importance of interactions between geometrical restrictions and memory effects on anomalous diffusion. \n\nWe argued that the behaviors obtained from our models are consistent with other theoretical and experimental results. In its usual form, the comb-model is a subdiffusive model with $\\sigma_{x}^{2}\\propto t^{1\/2}$. However, depending on the memory kernels and number of backbones (single or fractal set), our generalized comb-models also describe restricted diffusion, Brownian diffusion, and display a crossover from subdiffusion to these situations. \n\nFor power-law memory kernels, the MSD is scale-invariant and the diffusive regime depends on the values of memory exponents $0<\\alpha_{x}<1$ and $0<\\alpha_{y}<1$ with $\\alpha_{x}>\\alpha_{y}\/2$. Scale invariance is also a feature of the fractal grid structure of backbones. In this case, there is an enhancement of the diffusion (when compared with the usual comb-model) and the anomalous exponent depends on the fractal dimension ($\\frac{1}{2}<\\frac{1+\\nu}{2}<1$). By including power-law memory effects on the fractal grid, we obtained an anomalous exponent $0<\\frac{\\alpha+\\nu}{2}<1$ with $\\alpha= \\alpha_{x}=\\alpha_{y}$. Overall, these results from our generalized comb-models are consistent with simulations of fractal Brownian motion~\\cite{Ribeiro2014} and a biased CTRW~\\cite{Mendez2015} on comb-like structures. \n\nWhen the memory kernel acting on the branches is exponential, we showed that the behavior of the MSD in the $y$-direction is similar to those reported in diffusion with explicit confinement (external forces or limited boundaries) or having a bias to return to the origin. The spread in the branches thus follows Brownian diffusion for short-time scales and becomes confined near to the backbone for long times. Because of this high probability of returning to the backbone, the long-time behavior in $x$-direction only depends on its memory kernel. The overall effect of an exponential kernel is a crossover between diffusive regimes. This crossover occurs from subdiffusion to Brownian diffusion when walkers have no memory in the backbone. Thus, we observed that the interplay between two subdiffusion mechanisms (geometrical restrictions and memory effects) may lead to the usual Brownian motion. This crossover and its physical explanation also appear consistent with experimental results of anisotropic diffusion of entangled biofilaments~\\cite{Tsang2017} and the mobility of water molecules on protein surfaces~\\cite{HongPRL2018}. On the other hand, when an exponential memory kernel acts on the backbone, we obtained a crossover from subdiffusion to confined diffusion. This result also appears consistent with the MSD observed in lateral diffusion of membrane receptors~\\cite{kusumi1993} and diffusion of protein aggregates in live {\\it E. coli} cells \\cite{Coquel2013}. Moreover, we found that the confinement effects of exponential memory kernels are independent of the parameters $\\alpha'_{y}$ and $\\alpha'_{x}$. \n\nIn spite of its simplicity, our generalized comb-model may have an important role in the statistical mechanics of disordered media. This model can be used as a simple explanation for unusual transport properties caused by quenched disorder or to annealed disorder. It also has the advantage of providing exact solutions related to sub- and superdiffusive behaviors. Our comb-models are also relevant for investigating the interplay between temporal and spatial disorder mechanisms and for describing crossovers from subdiffusion to confined or Brownian diffusion. \n\n\n\\section*{Acknowledgments}\n\nE.K.L. thanks partial financial support of the CNPq under Grant No. 302983\/2018-0. EKL also thanks the National Institutes of Science and Technology of Complex Systems -- INCT-SC for partially supporting this work. HVR thanks the financial support of the CNPq under Grants 407690\/2018-2 and 303121\/2018-1. TS and IP acknowledge the support by the bilateral research project MK 07\/2018, WTZ Mazedonien S$\\&$T Macedonia 2018--20 funded under the inter-governmental Macedonian-Austrian agreement. TS was supported by the Alexander von Humboldt Foundation.\n\n\\linespread{1.01}\n","meta":{"redpajama_set_name":"RedPajamaArXiv"}}