398 resultados para Gregory I, Pope, approximately 540-604.
Resumo:
A set system (X, F ) with X= {x 1,...,x m}) and F = {B1...,B n }, where B i ⊆ X, is called an (n, m) cover-free set system (or CF set system) if for any 1 ≤ i, j, k ≤ n and j ≠ k, |B i >2 |B j ∩ B k | +1. In this paper, we show that CF set systems can be used to construct anonymous membership broadcast schemes (or AMB schemes), allowing a center to broadcast a secret identity among a set of users in a such way that the users can verify whether or not the broadcast message contains their valid identity. Our goal is to construct (n, m) CF set systems in which for given m the value n is as large as possible. We give two constructions for CF set systems, the first one from error-correcting codes and the other from combinatorial designs. We link CF set systems to the concept of cover-free family studied by Erdös et al in early 80’s to derive bounds on parameters of CF set systems. We also discuss some possible extensions of the current work, motivated by different application.
Resumo:
In this paper we present a cryptanalysis of a new 256-bit hash function, FORK-256, proposed by Hong et al. at FSE 2006. This cryptanalysis is based on some unexpected differentials existing for the step transformation. We show their possible uses in different attack scenarios by giving a 1-bit (resp. 2-bit) near collision attack against the full compression function of FORK-256 running with complexity of 2^125 (resp. 2^120) and with negligible memory, and by exhibiting a 22-bit near pseudo-collision. We also show that we can find collisions for the full compression function with a small amount of memory with complexity not exceeding 2^126.6 hash evaluations. We further show how to reduce this complexity to 2^109.6 hash computations by using 273 memory words. Finally, we show that this attack can be extended with no additional cost to find collisions for the full hash function, i.e. with the predefined IV.
Resumo:
A parallel authentication and public-key encryption is introduced and exemplified on joint encryption and signing which compares favorably with sequential Encrypt-then-Sign (ɛtS) or Sign-then-Encrypt (Stɛ) schemes as far as both efficiency and security are concerned. A security model for signcryption, and thus joint encryption and signing, has been recently defined which considers possible attacks and security goals. Such a scheme is considered secure if the encryption part guarantees indistinguishability and the signature part prevents existential forgeries, for outsider but also insider adversaries. We propose two schemes of parallel signcryption, which are efficient alternative to Commit-then-Sign-and- Encrypt (Ct&G3&S). They are both provably secure in the random oracle model. The first one, called generic parallel encrypt and sign, is secure if the encryption scheme is semantically secure against chosen-ciphertext attacks and the signature scheme prevents existential forgeries against random-message attacks. The second scheme, called optimal parallel encrypt. and sign, applies random oracles similar to the OAEP technique in order to achieve security using encryption and signature components with very weak security requirements — encryption is expected to be one-way under chosen-plaintext attacks while signature needs to be secure against universal forgeries under random-plaintext attack, that is actually the case for both the plain-RSA encryption and signature under the usual RSA assumption. Both proposals are generic in the sense that any suitable encryption and signature schemes (i.e. which simply achieve required security) can be used. Furthermore they allow both parallel encryption and signing, as well as parallel decryption and verification. Properties of parallel encrypt and sign schemes are considered and a new security standard for parallel signcryption is proposed.
Resumo:
The effect of plasmonoscillations, induced by pulsed laserirradiation, on the DC tunnel current between islands in a discontinuous thin goldfilm is studied. The tunnel current is found to be strongly enhanced by partial rectification of the plasmon-induced AC tunnel currents flowing between adjacent gold islands. The DC tunnel current enhancement is found to increase approximately linearly with the laser intensity and the applied DC bias voltage. The experimental data can be well described by an electron tunnelling model which takes the plasmon-induced AC voltage into account. Thermal heating seems not to contribute to the tunnel current enhancement.
Resumo:
Simple, rapid, catalyst-free synthesis of complex patterns of long, vertically aligned multiwalled carbon nanotubes, strictly confined within mechanically-written features on a Si(1 0 0) surface is reported. It is shown that dense arrays of the nanotubes can nucleate and fully fill the features when the low-temperature microwave plasma is in a direct contact with the surface. This eliminates additional nanofabrication steps and inevitable contact losses in applications associated with carbon nanotube patterns. Using metal catalyst has long been considered essential for the nucleation and growth of surface-supported carbon nanotubes (CNTs) [1] and [2]. Only very recently, the possibility of CNT growth using non-metallic (e.g., oxide [3] and SiC [4]) catalysts or artificially created carbon-enriched surface layers [5] has been demonstrated. However, successful integration of carbon nanostructures into Si-based nanodevice platforms requires catalyst-free growth, as the catalyst nanoparticles introduce contact losses, and their catalytic activity is very difficult to control during the growth [6]. Furthermore, in many applications in microfluidics, biological and molecular filters, electronic, sensor, and energy conversion nanodevices, the CNTs need to be arranged in specific complex patterns [7] and [8]. These patterns need to contain the basic features (e.g., lines and dots) written using simple procedures and fully filled with dense arrays of high-quality, straight, yet separated nanotubes. In this paper, we report on a completely metal or oxide catalyst-free plasma-based approach for the direct and rapid growth of dense arrays of long vertically-aligned multi-walled carbon nanotubes arranged into complex patterns made of various combinations of basic features on a Si(1 0 0) surface written using simple mechanical techniques. The process was conducted in a plasma environment [9] and [10] produced by a microwave discharge which typically generates the low-temperature plasmas at the discharge power below 1 kW [11]. Our process starts from mechanical writing (scribing) a pattern of arbitrary features on pre-treated Si(1 0 0) wafers. Before and after the mechanical feature writing, the Si(1 0 0) substrates were cleaned in an aqueous solution of hydrofluoric acid for 2 min to remove any possible contaminations (such as oil traces which could decompose to free carbon at elevated temperatures) from the substrate surface. A piece of another silicon wafer cleaned in the same way as the substrate, or a diamond scriber were used to produce the growth patterns by a simple arbitrary mechanical writing, i.e., by making linear scratches or dot punctures on the Si wafer surface. The results were the same in both cases, i.e., when scratching the surface by Si or a diamond scriber. The procedure for preparation of the substrates did not involve any possibility of external metallic contaminations on the substrate surface. After the preparation, the substrates were loaded into an ASTeX model 5200 chemical vapour deposition (CVD) reactor, which was very carefully conditioned to remove any residue contamination. The samples were heated to at least 800 °C to remove any oxide that could have formed during the sample loading [12]. After loading the substrates into the reactor chamber, N2 gas was supplied into the chamber at the pressure of 7 Torr to ignite and sustain the discharge at the total power of 200 W. Then, a mixture of CH4 and 60% of N2 gases were supplied at 20 Torr, and the discharge power was increased to 700 W (power density of approximately 1.49 W/cm3). During the process, the microwave plasma was in a direct contact with the substrate. During the plasma exposure, no external heating source was used, and the substrate temperature (∼850 °C) was maintained merely due to the plasma heating. The features were exposed to a microwave plasma for 3–5 min. A photograph of the reactor and the plasma discharge is shown in Fig. 1a and b.
Resumo:
Using a multiple plasma deposition-annealing (MDA) technique, we have fabricated an Au nanoisland-based thin film nanoresistor with a very low temperature coefficient of electrical resistivity in a cryogenic-to-room temperature range of 10 to 300 K. The nanoislanded gold film was deposited on a SiO2/Si wafer (500 nm SiO2 thickness) between two 300 nm thick Au electrodes which were separated by 100 m. A sophisticated selection of the thickness of the nanoislanded gold film, the annealing temperature, as well as the number of deposition/annealing cycles resulted in the fabrication of a nanoresistor with a temperature coefficient of electrical resistivity of 2.1 × 10-3 K-1 and the resistivity deviation not exceeding 2% in a cryogenic-to-room temperature range. We have found that the constant resistivity regime of the nanoisland-based thin film nanoresistor corresponds to a minimized nanoisland activation energy (approximately 0.3 meV). This energy can be minimized by reducing the nearest neighbor distance and increasing the size of the Au nanoislands in the optimized nanoresistor structure. It is shown that the constant resistivity nanoresistor operates in the regime where the thermally activated electron tunneling is compensated by the negative temperature dependence of the metallic-type conductivity of nanoislands. Our results are relevant to the development of commercially viable methods of nanoresistor production for various nanoelectronics-based devices. The proposed MDA technique also provides the opportunity to fabricate large arrays of metallic nanoparticles with controllable size, shapes and inter-nanoparticle gaps.
Resumo:
The formation of arrays of vertically aligned nanotips on a moderately heated (up to 500 degrees C) Si surface exposed to reactive low-temperature radio frequency (RF) Ar+H(2) plasmas is studied. It is demonstrated that the nanotip surface density, aspect ratio and height dispersion strongly depend on the substrate temperature, discharge power, and gas composition. It is shown that nanotips with aspect ratios from 2.0 to 4.0 can only be produced at a higher RF power density (41.7 mW cm(-3)) and a hydrogen content of about 60%, and that larger aspect ratios can be achieved at substrate temperatures of about 300 degrees C. The use of higher (up to 500 degrees C) temperatures leads to a decrease of the aspect ratio but promotes the formation of more uniform arrays with the height dispersion decreasing to 1.5. At lower (approximately 20 mW cm(-3)) RF power density, only semispherical nanodots can be produced. Based on these experimental results, a nanotip formation scenario is proposed suggesting that sputtering, etching, hydrogen termination, and atom/radical re-deposition are the main concurrent mechanisms for the nanostructure formation. Numerical calculations of the ion flux distribution and hydrogen termination profiles can be used to predict the nanotip shapes and are in a good agreement with the experimental results. This approach can be applied to describe the kinetics of low-temperature formation of other nanoscale materials by plasma treatment.
Resumo:
The results of multi-scale numerical simulations of pulsed i-PVD template-assisted nanofabrication of ZnO nanodot arrays on a silicon substrate are presented. The ratios and spatial distributions of the ion fluxes deposited on the lateral and bottom surfaces of the nanopores are computed as a function of the external bias and plasma parameters. The results show that the pulsed bias plays a significant role in the ion current distribution inside the nanopores. The results of numerical experiments of this work suggest that by finely adjusting the pulse voltage, the pulse duration and the duty cycle of the external pulsed bias, the nanopore clogging can be successfully avoided during the deposition and the shapes of the deposited ZnO nanodots can be effectively controlled. A figure is presented.
Resumo:
Three-dimensional topography of microscopic ion fluxes in the reactive hydrocarbon-based plasma-aided nanofabrication of ordered arrays of vertically aligned single-crystalline carbon nanotip microemitter structures is simulated by using a Monte Carlo technique. The individual ion trajectories are computed by integrating the ion equations of motion in the electrostatic field created by a biased nanostructured substrate. It is shown that the ion flux focusing onto carbon nanotips is more efficient under the conditions of low potential drop Us across the near-substrate plasma sheath. Under low- Us conditions, the ion current density onto the surface of individual nanotips is higher for higher-aspect-ratio nanotips and can exceed the mean ion current density onto the entire nanopattern in up to approximately five times. This effect becomes less pronounced with increasing the substrate bias, with the mean relative enhancement of the ion current density ξi not exceeding ∼1.7. The value of ξi is higher in denser plasmas and behaves differently with the electron temperature Te depending on the substrate bias. When the substrate bias is low, ξi decreases with Te, with the opposite tendency under higher- Us conditions. The results are relevant to the plasma-enhanced chemical-vapor deposition of ordered large-area nanopatterns of vertically aligned carbon nanotips, nanofibers, and nanopyramidal microemitter structures for flat-panel display applications. © 2005 American Institute of Physics.
Resumo:
The results of numerical simulation of plasma-based, porous, template-assisted nanofabrication of Au nanodot arrays on highly-doped silicon taking into account typical electron density of low-temperature plasma of 1017-1018 m-3 and electron temperature of 2-5 eV are reported here. Three-dimensional microscopic topography of ion flux distribution over the outer and inner surfaces of the nanoporous template is obtained via numerical simulation of Au ion trajectories in the plasma sheath, in the close proximity of, and inside the nanopores. It is shown that, by manipulating the electron temperature, the cross-sheath potential drop, and by additionally altering the structure of the nanoporous template, one can control the ion fluxes within the nanopores, and eventually maximize the ion deposition onto the top surface of the developing crystalline Au nanodots (see top panel in the figure). In the same time, this procedure allows one to minimize amorphous deposits on the sidewalls that clutter and may eventually close the nanopores, thus disrupting the nanodot growth process, as it is shown in the bottom panel in the figure on the right.
Resumo:
This paper conceptualizes a framework for bridging the BIM-Specifications divide by embedding project-specific information in BIM objects by means of a product library. We demonstrate how model information, enriched with data at various levels of development (LODs), can evolve simultaneously with design and construction using a window object embedded in a wall as life-cycle phase exemplars at different levels of granularity. The conceptual approach is informed by the need for exploring an approach that takes cognizance of the limitations of current modelling tools in enhancing the information content of BIM models. Therefore, this work attempts to answer the question, “How can the modelling of building information be enhanced throughout the life-cycle phases of buildings utilizing building specification information?”
Resumo:
We study the natural problem of secure n-party computation (in the passive, computationally unbounded attack model) of the n-product function f G (x 1,...,x n ) = x 1 ·x 2 ⋯ x n in an arbitrary finite group (G,·), where the input of party P i is x i ∈ G for i = 1,...,n. For flexibility, we are interested in protocols for f G which require only black-box access to the group G (i.e. the only computations performed by players in the protocol are a group operation, a group inverse, or sampling a uniformly random group element). Our results are as follows. First, on the negative side, we show that if (G,·) is non-abelian and n ≥ 4, then no ⌈n/2⌉-private protocol for computing f G exists. Second, on the positive side, we initiate an approach for construction of black-box protocols for f G based on k-of-k threshold secret sharing schemes, which are efficiently implementable over any black-box group G. We reduce the problem of constructing such protocols to a combinatorial colouring problem in planar graphs. We then give two constructions for such graph colourings. Our first colouring construction gives a protocol with optimal collusion resistance t < n/2, but has exponential communication complexity O(n*2t+1^2/t) group elements (this construction easily extends to general adversary structures). Our second probabilistic colouring construction gives a protocol with (close to optimal) collusion resistance t < n/μ for a graph-related constant μ ≤ 2.948, and has efficient communication complexity O(n*t^2) group elements. Furthermore, we believe that our results can be improved by further study of the associated combinatorial problems.
Resumo:
In Crypto’95, Micali and Sidney proposed a method for shared generation of a pseudo-random function f(·) among n players in such a way that for all the inputs x, any u players can compute f(x) while t or fewer players fail to do so, where 0 ≤ t < u ≤ n. The idea behind the Micali-Sidney scheme is to generate and distribute secret seeds S = s1, . . . , sd of a poly-random collection of functions, among the n players, each player gets a subset of S, in such a way that any u players together hold all the secret seeds in S while any t or fewer players will lack at least one element from S. The pseudo-random function is then computed as where f s i (·)’s are poly-random functions. One question raised by Micali and Sidney is how to distribute the secret seeds satisfying the above condition such that the number of seeds, d, is as small as possible. In this paper, we continue the work of Micali and Sidney. We first provide a general framework for shared generation of pseudo-random function using cumulative maps. We demonstrate that the Micali-Sidney scheme is a special case of this general construction.We then derive an upper and a lower bound for d. Finally we give a simple, yet efficient, approximation greedy algorithm for generating the secret seeds S in which d is close to the optimum by a factor of at most u ln 2.
Resumo:
Social Networks (SN) users have various privacy requirements to protect their information; to address this issue, a six-stage thematic analysis of scholarly articles related to SN user privacy concerns were synthesized. Then this research combines mixed methods research employing the strengths of quantitative and qualitative research to investigate general SN users, and thus construct a new set of ?ve primary and Twenty-?ve secondary SN user privacy requirements. Such an approach has been rarely used to examine the privacy requirements. Factor analysis results show superior agreement with theoretical predictions and signi?cant improvement over previous alternative models of SN user privacy requirements. This research presented here has the potential to provide for the development of more sophisticated privacy controls which will increase the ability of SN users to: specify their rights in SNs and to determine the protection of their own SN data.
Resumo:
The generation of a correlation matrix for set of genomic sequences is a common requirement in many bioinformatics problems such as phylogenetic analysis. Each sequence may be millions of bases long and there may be thousands of such sequences which we wish to compare, so not all sequences may fit into main memory at the same time. Each sequence needs to be compared with every other sequence, so we will generally need to page some sequences in and out more than once. In order to minimize execution time we need to minimize this I/O. This paper develops an approach for faster and scalable computing of large-size correlation matrices through the maximal exploitation of available memory and reducing the number of I/O operations. The approach is scalable in the sense that the same algorithms can be executed on different computing platforms with different amounts of memory and can be applied to different bioinformatics problems with different correlation matrix sizes. The significant performance improvement of the approach over previous work is demonstrated through benchmark examples.