275 resultados para EFFICIENT ROUTE


Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present efficient protocols for private set disjointness tests. We start from an intuition of our protocols that applies Sylvester matrices. Unfortunately, this simple construction is insecure as it reveals information about the cardinality of the intersection. More specifically, it discloses its lower bound. By using the Lagrange interpolation we provide a protocol for the honest-but-curious case without revealing any additional information. Finally, we describe a protocol that is secure against malicious adversaries. The protocol applies a verification test to detect misbehaving participants. Both protocols require O(1) rounds of communication. Our protocols are more efficient than the previous protocols in terms of communication and computation overhead. Unlike previous protocols whose security relies on computational assumptions, our protocols provide information theoretic security. To our knowledge, our protocols are first ones that have been designed without a generic secure function evaluation. More importantly, they are the most efficient protocols for private disjointness tests for the malicious adversary case.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Analysis of behavioural consistency is an important aspect of software engineering. In process and service management, consistency verification of behavioural models has manifold applications. For instance, a business process model used as system specification and a corresponding workflow model used as implementation have to be consistent. Another example would be the analysis to what degree a process log of executed business operations is consistent with the corresponding normative process model. Typically, existing notions of behaviour equivalence, such as bisimulation and trace equivalence, are applied as consistency notions. Still, these notions are exponential in computation and yield a Boolean result. In many cases, however, a quantification of behavioural deviation is needed along with concepts to isolate the source of deviation. In this article, we propose causal behavioural profiles as the basis for a consistency notion. These profiles capture essential behavioural information, such as order, exclusiveness, and causality between pairs of activities of a process model. Consistency based on these profiles is weaker than trace equivalence, but can be computed efficiently for a broad class of models. In this article, we introduce techniques for the computation of causal behavioural profiles using structural decomposition techniques for sound free-choice workflow systems if unstructured net fragments are acyclic or can be traced back to S- or T-nets. We also elaborate on the findings of applying our technique to three industry model collections.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Identification of behavioural contradictions is an important aspect of software engineering, in particular for checking the consistency between a business process model used as system specification and a corresponding workflow model used as implementation. In this paper, we propose causal behavioural profiles as the basis for a consistency notion, which capture essential behavioural information, such as order, exclusiveness, and causality between pairs of activities. Existing notions of behavioural equivalence, such as bisimulation and trace equivalence, might also be applied as consistency notions. Still, they are exponential in computation. Our novel concept of causal behavioural profiles provides a weaker behavioural consistency notion that can be computed efficiently using structural decomposition techniques for sound free-choice workflow systems if unstructured net fragments are acyclic or can be traced back to S- or T-nets.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In recent years, interest in tissue engineering and its solutions has increased considerably. In particular, scaffolds have become fundamental tools in bone graft substitution and are used in combination with a variety of bio-agents. However, a long-standing problem in the use of these conventional scaffolds lies in the impossibility of re-loading the scaffold with the bio-agents after implantation. This work introduces the magnetic scaffold as a conceptually new solution. The magnetic scaffold is able, via magnetic driving, to attract and take up in vivo growth factors, stem cells or other bio-agents bound to magnetic particles. The authors succeeded in developing a simple and inexpensive technique able to transform standard commercial scaffolds made of hydroxyapatite and collagen in magnetic scaffolds. This innovative process involves dip-coating of the scaffolds in aqueous ferrofluids containing iron oxide nanoparticles coated with various biopolymers. After dip-coating, the nanoparticles are integrated into the structure of the scaffolds, providing the latter with magnetization values as high as 15 emu g�1 at 10 kOe. These values are suitable for generating magnetic gradients, enabling magnetic guiding in the vicinity and inside the scaffold. The magnetic scaffolds do not suffer from any structural damage during the process, maintaining their specific porosity and shape. Moreover, they do not release magnetic particles under a constant flow of simulated body fluids over a period of 8 days. Finally, preliminary studies indicate the ability of the magnetic scaffolds to support adhesion and proliferation of human bone marrow stem cells in vitro. Hence, this new type of scaffold is a valuable candidate for tissue engineering applications, featuring a novel magnetic guiding option.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A secure protocol for electronic, sealed-bid, single item auctions is presented. The protocol caters to both first and second price (Vickrey) auctions and provides full price flexibility. Both computational and communication cost are linear with the number of bidders and utilize only standard cryptographic primitives. The protocol strictly divides knowledge of the bidder's identity and their actual bids between, respectively, a registration authority and an auctioneer, who are assumed not to collude but may be separately corrupt. This assures strong bidder-anonymity, though only weak bid privacy. The protocol is structured in two phases, each involving only off-line communication. Registration, requiring the use of the public key infrastructure, is simultaneous with hash-sealed bid-commitment and generates a receipt to the bidder containing a pseudonym. This phase is followed by encrypted bid-submission. Both phases involve the registration authority acting as a communication conduit but the actual message size is quite small. It is argued that this structure guarantees non-repudiation by both the winner and the auctioneer. Second price correctness is enforced either by observing the absence of registration of the claimed second-price bid or, where registered but lower than the actual second price, is subject to cooperation by the second price bidder - presumably motivated through self-interest. The use of the registration authority in other contexts is also considered with a view to developing an architecture for efficient secure multiparty transactions

Relevância:

20.00% 20.00%

Publicador:

Resumo:

One-time proxy signatures are one-time signatures for which a primary signer can delegate his or her signing capability to a proxy signer. In this work we propose two one-time proxy signature schemes with different security properties. Unlike other existing one-time proxy signatures that are constructed from public key cryptography, our proposed schemes are based one-way functions without trapdoors and so they inherit the communication and computation efficiency from the traditional one-time signatures. Although from a verifier point of view, signatures generated by the proxy are indistinguishable from those created by the primary signer, a trusted authority can be equipped with an algorithm that allows the authority to settle disputes between the signers. In our constructions, we use a combination of one-time signatures, oblivious transfer protocols and certain combinatorial objects. We characterise these new combinatorial objects and present constructions for them.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Universal Designated-Verifier Signature (UDVS) schemes are digital signature schemes with additional functionality which allows any holder of a signature to designate the signature to any desired designated-verifier such that the designated-verifier can verify that the message was signed by the signer, but is unable to convince anyone else of this fact. Since UDVS schemes reduce to standard signatures when no verifier designation is performed, it is natural to ask how to extend the classical Schnorr or RSA signature schemes into UDVS schemes, so that the existing key generation and signing implementation infrastructure for these schemes can be used without modification. We show how this can be efficiently achieved, and provide proofs of security for our schemes in the random oracle model.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We study the multicast stream authentication problem when an opponent can drop, reorder and inject data packets into the communication channel. In this context, bandwidth limitation and fast authentication are the core concerns. Therefore any authentication scheme is to reduce as much as possible the packet overhead and the time spent at the receiver to check the authenticity of collected elements. Recently, Tartary and Wang developed a provably secure protocol with small packet overhead and a reduced number of signature verifications to be performed at the receiver. In this paper, we propose an hybrid scheme based on Tartary and Wang’s approach and Merkle hash trees. Our construction will exhibit a smaller overhead and a much faster processing at the receiver making it even more suitable for multicast than the earlier approach. As Tartary and Wang’s protocol, our construction is provably secure and allows the total recovery of the data stream despite erasures and injections occurred during transmission.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A simple, fast, energy and labour efficient, carbon dot synthesis method involving only the mixing of a saccharide and base is presented. Uniform, green luminescent carbon dots with an average size of 3.5 nm were obtained, without the need for additional energy input or external heating. Detection of formation moment for fructose-NaOH-produced carbon dots is also presented.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Highly efficient solar cells (conversion efficiency 11.9%, fill factor 70%) based on the vertically aligned single-crystalline nanostructures are fabricated without any pre-fabricated p-n junctions in a very simple, single-step process of Si nanoarray formation by etching p-type Si(100) wafers in low-temperature environment-friendly plasmas of argon and hydrogen mixtures.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

It is shown that plasmas can minimize the adverse Gibbs-Thompson effect in thin quantum wire growth. The model of Si nanowirenucleation includes the unprecedented combination of the plasma sheath, ion- and radical-induced species creation and heating effects on the surface and within an Au catalyst nanoparticle. Compared to neutral gas thermal processes, much thinner, size-selective wires can nucleate at the same temperature and pressure while much lower energy and matter budget is needed to grow same-size wires. This explains the experimental observations and may lead to energy- and matter-efficient synthesis of a broader range of one-dimensional quantum structures.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The approach to control the elementary processes of plasma–surface interactions to direct the fluxes of energy and matter at nano- and subnanometer scales is introduced. This ability is related to the solution of the grand challenge of directing energy and matter at nanoscales and is critical for the renewable energy and energy-efficient technologies for a sustainable future development. The examples of deterministic synthesis of self-organized arrays of metastable nanostructures in the size range beyond the reach of the present-day nanofabrication are considered to illustrate this possibility. By using precisely controlled and kinetically fast nanoscale transfer of energy and matter under nonequilibrium conditions and harnessing numerous plasma-specific controls of species creation, delivery to the surface,nucleation, and large-scale self-organization of nuclei and nanostructures, the arrays of metastable nanostructures can be created, arranged, stabilized, and further processed to meet the specific requirements of the envisaged applications.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Characteristics of electrical breakdown of a planar magnetron enhanced with an electromagnet and a hollow-cathode structure, are studied experimentally and numerically. At lower pressures the breakdown voltage shows a dependence on the applied magnetic field, and the voltage necessary to achieve the self-sustained discharge regime can be significantly reduced. At higher pressures, the dependence is less sensitive to the magnetic field magnitude and shows a tendency of increased breakdown voltage at the stronger magnetic fields. A model of the magnetron discharge breakdown is developed with the background gas pressure and the magnetic field used as parameters. The model describes the motion of electrons, which gain energy by passing the electric field across the magnetic field and undergo collisions with neutrals, thus generating new bulk electrons. The electrons are in turn accelerated in the electric field and effectively ionize a sufficient amount of neutrals to enable the discharge self-sustainment regime. The model is based on the assumption about the combined classical and near-wall mechanisms of electron conductivity across the magnetic field, and is consistent with the experimental results. The obtained results represent a significant advance toward energy-efficient multipurpose magnetron discharges.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

It is shown that, owing to selective delivery of ionic and neutral building blocks directly from the ionized gas phase and via surface migration, plasma environments offer a better deal of deterministic synthesis of ordered nanoassemblies compared to thermal chemical vapor deposition. The results of hybrid Monte Carlo (gas phase) and adatom self-organization (surface) simulation suggest that higher aspect ratios and better size and pattern uniformity of carbon nanotip microemitters can be achieved via the plasma route. © 2006 American Institute of Physics.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The series expansion of the plasma fields and currents in vector spherical harmonics has been demonstrated to be an efficient technique for solution of nonlinear problems in spherically bounded plasmas. Using this technique, it is possible to describe the nonlinear plasma response to the rotating high-frequency magnetic field applied to the magnetically confined plasma sphere. The effect of the external magnetic field on the current drive and field configuration is studied. The results obtained are important for continuous current drive experiments in compact toruses. © 2000 American Institute of Physics.