290 resultados para EFFICIENT CATALYST
Resumo:
We present efficient protocols for private set disjointness tests. We start from an intuition of our protocols that applies Sylvester matrices. Unfortunately, this simple construction is insecure as it reveals information about the cardinality of the intersection. More specifically, it discloses its lower bound. By using the Lagrange interpolation we provide a protocol for the honest-but-curious case without revealing any additional information. Finally, we describe a protocol that is secure against malicious adversaries. The protocol applies a verification test to detect misbehaving participants. Both protocols require O(1) rounds of communication. Our protocols are more efficient than the previous protocols in terms of communication and computation overhead. Unlike previous protocols whose security relies on computational assumptions, our protocols provide information theoretic security. To our knowledge, our protocols are first ones that have been designed without a generic secure function evaluation. More importantly, they are the most efficient protocols for private disjointness tests for the malicious adversary case.
Resumo:
Analysis of behavioural consistency is an important aspect of software engineering. In process and service management, consistency verification of behavioural models has manifold applications. For instance, a business process model used as system specification and a corresponding workflow model used as implementation have to be consistent. Another example would be the analysis to what degree a process log of executed business operations is consistent with the corresponding normative process model. Typically, existing notions of behaviour equivalence, such as bisimulation and trace equivalence, are applied as consistency notions. Still, these notions are exponential in computation and yield a Boolean result. In many cases, however, a quantification of behavioural deviation is needed along with concepts to isolate the source of deviation. In this article, we propose causal behavioural profiles as the basis for a consistency notion. These profiles capture essential behavioural information, such as order, exclusiveness, and causality between pairs of activities of a process model. Consistency based on these profiles is weaker than trace equivalence, but can be computed efficiently for a broad class of models. In this article, we introduce techniques for the computation of causal behavioural profiles using structural decomposition techniques for sound free-choice workflow systems if unstructured net fragments are acyclic or can be traced back to S- or T-nets. We also elaborate on the findings of applying our technique to three industry model collections.
Resumo:
Identification of behavioural contradictions is an important aspect of software engineering, in particular for checking the consistency between a business process model used as system specification and a corresponding workflow model used as implementation. In this paper, we propose causal behavioural profiles as the basis for a consistency notion, which capture essential behavioural information, such as order, exclusiveness, and causality between pairs of activities. Existing notions of behavioural equivalence, such as bisimulation and trace equivalence, might also be applied as consistency notions. Still, they are exponential in computation. Our novel concept of causal behavioural profiles provides a weaker behavioural consistency notion that can be computed efficiently using structural decomposition techniques for sound free-choice workflow systems if unstructured net fragments are acyclic or can be traced back to S- or T-nets.
Resumo:
Imines were synthesized from benzyl alcohol and amines by using catalysts of gold nanoparticles supported on ZrO2 (Au/ZrO2). The effects of reaction time, temperature, gold loadings and base were investigated. High yields were achieved under moderate conditions (60 °C) in the presence of KOCH3. For instance, the yield of N-benzylidenebenzylamine produced from benzyl alcohol and benzylamine on 3 wt% Au/ZrO2 is 87 %. The synthesis of imine involves two reaction steps: selective oxidation of benzyl alcohol to benzaldehyde and the coupling reaction of amines with benzaldehyde. In the first step, the base promotes the selective oxidation. The reactions of benzyl alcohol with three different amines, aniline, n-butylamine and benzylamine, were conducted to produce corresponding imines. The results show that the amine with stronger nucleophilicity has better ability to react with benzaldehyde in the second step, resulting in higher yield of the corresponding imine. We proposed a tentative mechanism for the synthesis process.
Resumo:
A secure protocol for electronic, sealed-bid, single item auctions is presented. The protocol caters to both first and second price (Vickrey) auctions and provides full price flexibility. Both computational and communication cost are linear with the number of bidders and utilize only standard cryptographic primitives. The protocol strictly divides knowledge of the bidder's identity and their actual bids between, respectively, a registration authority and an auctioneer, who are assumed not to collude but may be separately corrupt. This assures strong bidder-anonymity, though only weak bid privacy. The protocol is structured in two phases, each involving only off-line communication. Registration, requiring the use of the public key infrastructure, is simultaneous with hash-sealed bid-commitment and generates a receipt to the bidder containing a pseudonym. This phase is followed by encrypted bid-submission. Both phases involve the registration authority acting as a communication conduit but the actual message size is quite small. It is argued that this structure guarantees non-repudiation by both the winner and the auctioneer. Second price correctness is enforced either by observing the absence of registration of the claimed second-price bid or, where registered but lower than the actual second price, is subject to cooperation by the second price bidder - presumably motivated through self-interest. The use of the registration authority in other contexts is also considered with a view to developing an architecture for efficient secure multiparty transactions
Resumo:
One-time proxy signatures are one-time signatures for which a primary signer can delegate his or her signing capability to a proxy signer. In this work we propose two one-time proxy signature schemes with different security properties. Unlike other existing one-time proxy signatures that are constructed from public key cryptography, our proposed schemes are based one-way functions without trapdoors and so they inherit the communication and computation efficiency from the traditional one-time signatures. Although from a verifier point of view, signatures generated by the proxy are indistinguishable from those created by the primary signer, a trusted authority can be equipped with an algorithm that allows the authority to settle disputes between the signers. In our constructions, we use a combination of one-time signatures, oblivious transfer protocols and certain combinatorial objects. We characterise these new combinatorial objects and present constructions for them.
Efficient extension of standard Schnorr/RSA signatures into Universal Designated-Verifier Signatures
Resumo:
Universal Designated-Verifier Signature (UDVS) schemes are digital signature schemes with additional functionality which allows any holder of a signature to designate the signature to any desired designated-verifier such that the designated-verifier can verify that the message was signed by the signer, but is unable to convince anyone else of this fact. Since UDVS schemes reduce to standard signatures when no verifier designation is performed, it is natural to ask how to extend the classical Schnorr or RSA signature schemes into UDVS schemes, so that the existing key generation and signing implementation infrastructure for these schemes can be used without modification. We show how this can be efficiently achieved, and provide proofs of security for our schemes in the random oracle model.
Resumo:
We study the multicast stream authentication problem when an opponent can drop, reorder and inject data packets into the communication channel. In this context, bandwidth limitation and fast authentication are the core concerns. Therefore any authentication scheme is to reduce as much as possible the packet overhead and the time spent at the receiver to check the authenticity of collected elements. Recently, Tartary and Wang developed a provably secure protocol with small packet overhead and a reduced number of signature verifications to be performed at the receiver. In this paper, we propose an hybrid scheme based on Tartary and Wang’s approach and Merkle hash trees. Our construction will exhibit a smaller overhead and a much faster processing at the receiver making it even more suitable for multicast than the earlier approach. As Tartary and Wang’s protocol, our construction is provably secure and allows the total recovery of the data stream despite erasures and injections occurred during transmission.
Resumo:
A simple, fast, energy and labour efficient, carbon dot synthesis method involving only the mixing of a saccharide and base is presented. Uniform, green luminescent carbon dots with an average size of 3.5 nm were obtained, without the need for additional energy input or external heating. Detection of formation moment for fructose-NaOH-produced carbon dots is also presented.
Resumo:
Low-temperature plasmas in direct contact with arbitrary, written linear features on a Si wafer enable catalyst-free integration of carbon nanotubes into a Si-based nanodevice platform and in situ resolution of individual nucleation events. The graded nanotube arrays show reliable, reproducible, and competitive performance in electron field emission and biosensing nanodevices.
Resumo:
Simple, rapid, catalyst-free synthesis of complex patterns of long, vertically aligned multiwalled carbon nanotubes, strictly confined within mechanically-written features on a Si(1 0 0) surface is reported. It is shown that dense arrays of the nanotubes can nucleate and fully fill the features when the low-temperature microwave plasma is in a direct contact with the surface. This eliminates additional nanofabrication steps and inevitable contact losses in applications associated with carbon nanotube patterns. Using metal catalyst has long been considered essential for the nucleation and growth of surface-supported carbon nanotubes (CNTs) [1] and [2]. Only very recently, the possibility of CNT growth using non-metallic (e.g., oxide [3] and SiC [4]) catalysts or artificially created carbon-enriched surface layers [5] has been demonstrated. However, successful integration of carbon nanostructures into Si-based nanodevice platforms requires catalyst-free growth, as the catalyst nanoparticles introduce contact losses, and their catalytic activity is very difficult to control during the growth [6]. Furthermore, in many applications in microfluidics, biological and molecular filters, electronic, sensor, and energy conversion nanodevices, the CNTs need to be arranged in specific complex patterns [7] and [8]. These patterns need to contain the basic features (e.g., lines and dots) written using simple procedures and fully filled with dense arrays of high-quality, straight, yet separated nanotubes. In this paper, we report on a completely metal or oxide catalyst-free plasma-based approach for the direct and rapid growth of dense arrays of long vertically-aligned multi-walled carbon nanotubes arranged into complex patterns made of various combinations of basic features on a Si(1 0 0) surface written using simple mechanical techniques. The process was conducted in a plasma environment [9] and [10] produced by a microwave discharge which typically generates the low-temperature plasmas at the discharge power below 1 kW [11]. Our process starts from mechanical writing (scribing) a pattern of arbitrary features on pre-treated Si(1 0 0) wafers. Before and after the mechanical feature writing, the Si(1 0 0) substrates were cleaned in an aqueous solution of hydrofluoric acid for 2 min to remove any possible contaminations (such as oil traces which could decompose to free carbon at elevated temperatures) from the substrate surface. A piece of another silicon wafer cleaned in the same way as the substrate, or a diamond scriber were used to produce the growth patterns by a simple arbitrary mechanical writing, i.e., by making linear scratches or dot punctures on the Si wafer surface. The results were the same in both cases, i.e., when scratching the surface by Si or a diamond scriber. The procedure for preparation of the substrates did not involve any possibility of external metallic contaminations on the substrate surface. After the preparation, the substrates were loaded into an ASTeX model 5200 chemical vapour deposition (CVD) reactor, which was very carefully conditioned to remove any residue contamination. The samples were heated to at least 800 °C to remove any oxide that could have formed during the sample loading [12]. After loading the substrates into the reactor chamber, N2 gas was supplied into the chamber at the pressure of 7 Torr to ignite and sustain the discharge at the total power of 200 W. Then, a mixture of CH4 and 60% of N2 gases were supplied at 20 Torr, and the discharge power was increased to 700 W (power density of approximately 1.49 W/cm3). During the process, the microwave plasma was in a direct contact with the substrate. During the plasma exposure, no external heating source was used, and the substrate temperature (∼850 °C) was maintained merely due to the plasma heating. The features were exposed to a microwave plasma for 3–5 min. A photograph of the reactor and the plasma discharge is shown in Fig. 1a and b.
Resumo:
We report the catalyst-free synthesis of the arrays of core–shell, ultrathin, size-uniform SiC/AlSiC nanowires on the top of a periodic anodic aluminum oxide template. The nanowires were grown using an environmentally friendly, silane-free process by exposing the silicon supported porous alumina template to CH4 + H2 plasmas. High-resolution scanning and transmission electron microscopy studies revealed that the nanowires have a single-crystalline core with a diameter of about 10 nm and a thin (1–2 nm) amorphous AlSiC shell. Because of their remarkable length, high aspect ratio, and very high surface area-to-volume ratio, these unique structures are promising for nanoelectronic and nanophotonic applications that require efficient electron emission, light scattering, etc. A mechanism for nanowire growth is proposed based upon the reduction of the alumina template to nanosized metallic aluminum droplets forming between nanopores. The subsequent incorporation of silicon and carbon atoms from the plasma leads to nucleation and growth from the top of the alumina template.
Resumo:
Highly efficient solar cells (conversion efficiency 11.9%, fill factor 70%) based on the vertically aligned single-crystalline nanostructures are fabricated without any pre-fabricated p-n junctions in a very simple, single-step process of Si nanoarray formation by etching p-type Si(100) wafers in low-temperature environment-friendly plasmas of argon and hydrogen mixtures.
Resumo:
A simple and effective method of controlling the growth of vertically aligned carbon nanotube arrays in a lowerature plasma is presented. Ni catalyst was pretreated by plasma immersion ion implantation prior to the nanotube growth by plasma-enhanced chemical vapor deposition. Both the size distribution and the areal density of the catalyst nanoparticles decrease due to the ion-surface interactions. Consequently, the resulting size distribution of the vertically aligned carbon nanotubes is reduced to 50 ∼ 100 nm and the areal density is lowered (by a factor of ten) to 10 8 cm -2, which is significantly different from the very-high-density carbon nanotube forests commonly produced by thermal chemical vapor deposition. The efficiency of this pretreatment is compared with the existing techniques such as neutral gas annealing and plasma etching. These results are highly relevant to the development of the next-generation nanoelectronic and optoelectronic devices that require effective control of the density of nanotube arrays.
Resumo:
Multiscale, multiphase numerical modeling is used to explain the mechanisms of effective control of chirality distributions of single-walled carbon nanotubes in direct plasma growth and suggest effective approaches to further improvement. The model includes an unprecedented combination of the plasma sheath, ion/radical transport, species creation/loss, plasma–surface interaction, heat transfer, surface/bulk diffusion, graphene layer nucleation, and bending/lift-off modules. It is shown that the constructive interplay between the plasma and the Gibbs–Thomson effect can lead to the effective nucleation and lift-off of small graphene layers on small metal catalyst nanoparticles. As a result, much thinner nanotubes with narrower chirality distributions can nucleate at much lower process temperatures and pressures compared to thermal CVD. This approach is validated by a host of experimental results, substantially reduces the amounts of energy and atomic matter required for the nanotube growth, and can be extended to other nanoscale structures and materials systems, thereby nearing the ultimate goal of energy- and matter-efficient nanotechnology.