954 resultados para VICKERS HARDNESS


Relevância:

10.00% 10.00%

Publicador:

Resumo:

We introduce a broad lattice manipulation technique for expressive cryptography, and use it to realize functional encryption for access structures from post-quantum hardness assumptions. Specifically, we build an efficient key-policy attribute-based encryption scheme, and prove its security in the selective sense from learning-with-errors intractability in the standard model.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Proxy re-encryption (PRE) is a highly useful cryptographic primitive whereby Alice and Bob can endow a proxy with the capacity to change ciphertext recipients from Alice to Bob, without the proxy itself being able to decrypt, thereby providing delegation of decryption authority. Key-private PRE (KP-PRE) specifies an additional level of confidentiality, requiring pseudo-random proxy keys that leak no information on the identity of the delegators and delegatees. In this paper, we propose a CPA-secure PK-PRE scheme in the standard model (which we then transform into a CCA-secure scheme in the random oracle model). Both schemes enjoy highly desirable properties such as uni-directionality and multi-hop delegation. Unlike (the few) prior constructions of PRE and KP-PRE that typically rely on bilinear maps under ad hoc assumptions, security of our construction is based on the hardness of the standard Learning-With-Errors (LWE) problem, itself reducible from worst-case lattice hard problems that are conjectured immune to quantum cryptanalysis, or “post-quantum”. Of independent interest, we further examine the practical hardness of the LWE assumption, using Kannan’s exhaustive search algorithm coupling with pruning techniques. This leads to state-of-the-art parameters not only for our scheme, but also for a number of other primitives based on LWE published the literature.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Cryptosystems based on the hardness of lattice problems have recently acquired much importance due to their average-case to worst-case equivalence, their conjectured resistance to quantum cryptanalysis, their ease of implementation and increasing practicality, and, lately, their promising potential as a platform for constructing advanced functionalities. In this work, we construct “Fuzzy” Identity Based Encryption from the hardness of the Learning With Errors (LWE) problem. We note that for our parameters, the underlying lattice problems (such as gapSVP or SIVP) are assumed to be hard to approximate within supexponential factors for adversaries running in subexponential time. We give CPA and CCA secure variants of our construction, for small and large universes of attributes. All our constructions are secure against selective-identity attacks in the standard model. Our construction is made possible by observing certain special properties that secret sharing schemes need to satisfy in order to be useful for Fuzzy IBE. We also discuss some obstacles towards realizing lattice-based attribute-based encryption (ABE).

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We present a technique for delegating a short lattice basis that has the advantage of keeping the lattice dimension unchanged upon delegation. Building on this result, we construct two new hierarchical identity-based encryption (HIBE) schemes, with and without random oracles. The resulting systems are very different from earlier lattice-based HIBEs and in some cases result in shorter ciphertexts and private keys. We prove security from classic lattice hardness assumptions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

NTRUEncrypt is a fast and practical lattice-based public-key encryption scheme, which has been standardized by IEEE, but until recently, its security analysis relied only on heuristic arguments. Recently, Stehlé and Steinfeld showed that a slight variant (that we call pNE) could be proven to be secure under chosen-plaintext attack (IND-CPA), assuming the hardness of worst-case problems in ideal lattices. We present a variant of pNE called NTRUCCA, that is IND-CCA2 secure in the standard model assuming the hardness of worst-case problems in ideal lattices, and only incurs a constant factor overhead in ciphertext and key length over the pNE scheme. To our knowledge, our result gives the first IND-CCA2 secure variant of NTRUEncrypt in the standard model, based on standard cryptographic assumptions. As an intermediate step, we present a construction for an All-But-One (ABO) lossy trapdoor function from pNE, which may be of independent interest. Our scheme uses the lossy trapdoor function framework of Peikert and Waters, which we generalize to the case of (k − 1)-of-k-correlated input distributions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Polymer biomaterials have been widely used for bone replacement/regeneration because of their unique mechanical properties and workability. Their inherent low bioactivity makes them lack osseointegration with host bone tissue. For this reason, bioactive inorganic particles have been always incorporated into the matrix of polymers to improve their bioactivity. However, mixing inorganic particles with polymers always results in inhomogeneity of particle distribution in polymer matrix with limited bioactivity. This study sets out to apply the pulsed laser deposition (PLD) technique to prepare uniform akermanite (Ca2MgSi2O7, AKT) glass nanocoatings on the surface of two polymers (non-degradable polysulfone (PSU) and degradable polylactic acid (PDLLA)) in order to improve their surface osteogenic and angiogenic activity. The results show that a uniform nanolayer composed of amorphous AKT particles (∼30nm) of thickness 130nm forms on the surface of both PSU and PDLLA films with the PLD technique. The prepared AKT-PSU and AKT-PDLLA films significantly improved the surface roughness, hydrophilicity, hardness and apatite mineralization, compared with pure PSU and PDLLA, respectively. The prepared AKT nanocoatings distinctively enhance the alkaline phosphate (ALP) activity and bone-related gene expression (ALP, OCN, OPN and Col I) of bone-forming cells on both PSU and PDLLA films. Furthermore, AKT nanocoatings on two polymers improve the attachment, proliferation, VEGF secretion and expression of proangiogenic factors and their receptors of human umbilical vein endothelial cells (HUVEC). The results suggest that PLD-prepared bioceramic nanocoatings are very useful for enhancing the physicochemical, osteogenic and angiogenic properties of both degradable and non-degradable polymers for application in bone replacement/regeneration.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Most urban dwelling Australians take secure and safe water supplies for granted. That is, they have an adequate quantity of water at a quality that can be used by people without harm from human and animal wastes, salinity and hardness or pollutants from agriculture and manufacturing industries. Australia wide urban and peri-urban dwellers use safe water for all domestic as well as industrial purposes. However, this is not the situation remote regions in Australia where availability and poor quality water can be a development constraint. Nor is it the case in Sri Lanka where people in rural regions are struggling to obtain a secure supply of water, irrespective of it being safe because of the impact of faecal and other contaminants. The purposes of this paper are to overview: the population and environmental health challenges arising from the lack of safe water in rural and remote communities; response pathways to address water quality issues; and the status of and need for integrated catchment management (ICM) in selected remote regions of Australia and vulnerable and lagging rural regions in Sri Lanka. Conclusions are drawn that focus on the opportunity for inter-regional collaborations between Australia and Sri Lanka for the delivery of safe water through ICM.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Operation regimes, plasma parameters, and applications of the low-frequency (∼500 kHz) inductively coupled plasma (ICP) sources with a planar external coil are investigated. It is shown that highly uniform, high-density (ne∼9×1012 cm-3) plasmas can be produced in low-pressure argon discharges with moderate rf powers. The low-frequency ICP sources operate in either electrostatic (E) or electromagnetic (H) regimes in a wide pressure range without any Faraday shield or an external multipolar magnetic confinement, and exhibit high power transfer efficiency, and low circuit loss. In the H mode, the ICP features high level of uniformity over large processing areas and volumes, low electron temperatures, and plasma potentials. The low-density, highly uniform over the cross-section, plasmas with high electron temperatures and plasma and sheath potentials are characteristic to the electrostatic regime. Both operation regimes offer great potential for various plasma processing applications. As examples, the efficiency of the low-frequency ICP for steel nitriding and plasma-enhanced chemical vapor deposition of hydrogenated diamond-like carbon (DLC) films, is demonstrated. It appears possible to achieve very high nitriding rates and dramatically increase micro-hardness and wear resistance of the AISI 304 stainless steel. It is also shown that the deposition rates and mechanical properties of the DLC films can be efficiently controlled by selecting the discharge operating regime.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper reports on the efficient deposition of hydrogenated diamond-like carbon (DLC) film in a plasma reactor that features both the capacitively and inductively coupled operation regimes. The hydrogenated DLC films have been prepared on silicon wafers using a low-frequency (500 kHz) inductively coupled plasma (ICP) chemical vapor deposition (CVD) system. At low RF powers, the system operates as an asymmetric capacitively coupled plasma source, and the film deposition process is undertaken in the electrostatic (E) discharge regime. Above the mode transition threshold, the high-density inductively coupled plasma is produced in the electromagnetic (H) discharge regime. It has been shown that the deposition rate and hardness of the DLC film are much higher in the H-mode deposition regime. For a 2.66-Pa H-mode CH4 + Ar gas mixture discharge, the deposited DLC film exhibits a mechanical hardness of 18 GPa, Young's modulus of 170 GPa, and compressive stress of 1.3 GPa.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Efficient hydrogenated diamond-like carbon (DLC) film deposition in a plasma reactor that features both the capacitive and inductively coupled operation regimes is reported. The hydrogenated DLC films have been prepared on silicon wafers using a low-frequency (500 kHz) inductively coupled plasma (LF ICP) chemical vapor deposition (CVD) system. At low RF powers, the system operates as an asymmetric capacitively coupled plasma source, and the film deposition process is undertaken in the electrostatic (E) discharge regime. The films deposited in the electrostatic mode feature graphite-like structure. Above the mode transition threshold, the high-density inductively coupled plasma is produced in the electromagnetic (H) discharge regime. Raman spectrometry suggests the possibility to control relative proportions of sp2 and sp3 hybridized carbon. Variation of the DC substrate bias results in dramatic modification of the film structure from the polymeric (unbiased substrates) to the diamond-like (optimized bias). It has been shown that the deposition rate and hardness of the DLC film are much higher in the H-mode deposition regime. For a 20 m Torr H-mode CH4+Ar gas mixture discharge, the DLC film exhibits mechanical hardness of 18 GPa, Young's modulus of 170 GPa, and compressive stress of 1.3 GPa.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Pseudorandom Generators (PRGs) based on the RSA inversion (one-wayness) problem have been extensively studied in the literature over the last 25 years. These generators have the attractive feature of provable pseudorandomness security assuming the hardness of the RSA inversion problem. However, despite extensive study, the most efficient provably secure RSA-based generators output asymptotically only at most O(logn) bits per multiply modulo an RSA modulus of bitlength n, and hence are too slow to be used in many practical applications. To bring theory closer to practice, we present a simple modification to the proof of security by Fischlin and Schnorr of an RSA-based PRG, which shows that one can obtain an RSA-based PRG which outputs Ω(n) bits per multiply and has provable pseudorandomness security assuming the hardness of a well-studied variant of the RSA inversion problem, where a constant fraction of the plaintext bits are given. Our result gives a positive answer to an open question posed by Gennaro (J. of Cryptology, 2005) regarding finding a PRG beating the rate O(logn) bits per multiply at the cost of a reasonable assumption on RSA inversion.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Hardness is defined as the resistance and load bearing capability of an item. Seat hardness is an important factor in seat comfort as it impacts on a number of variables including seat postural stability, postural control, pressure comfort as a result of tissue deformation, and occupant vibration. The development of the test rig further on described in this report will enable Futuris Automotive to develop their current comfort testing procedures and thus increase the comfort of their automotive seats. The test rig consists of a buttock indenter, which produces a controlled application of a load to a seat cushion with measured displacement via a linear indenter. In parallel with the physical property presented, an analytic (software) finite element tool was developed to simulate seat pressure in an ANSYS Workbench V13 environment. This report also details the procedure required for Futuris to accurately and precisely measure cushion hardness which will enhance their comfort testing procedures, product development and target settings. The report is divided into three main sections: 1 Test equipment specification (M4) - A detailed description of the process used to build the seat cushion indenter and a description of the indenter mechanical structure and electrical functionality (chapter 2). 2 Analytic tool specification (M5) – A detailed description of the CAE seat and indenter software tool, developed as a finite element model (FEM) under ANSYS Workbench V13 to simulate indentation of a physical seat cushion similar to the hardware tool (chapter 3). 3 Product Development and Comfort Design Procedure (M6) - The cushion hardness testing procedure to be used with the physical indenter. This milestone is partially incomplete, as it covers a description of the test procedure to be applied, however not the operating system (control software) required to operate the physical property (chapter 4). Although outside the scope of this project, this report also details the testing procedures required to measure overall seatback hardness.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The association between an adverse early life environment and increased susceptibility to later-life metabolic disorders such as obesity, type 2 diabetes and cardiovascular disease is described by the developmental origins of health and disease hypothesis. Employing a rat model of maternal high fat (MHF) nutrition, we recently reported that offspring born to MHF mothers are small at birth and develop a postnatal phenotype that closely resembles that of the human metabolic syndrome. Livers of offspring born to MHF mothers also display a fatty phenotype reflecting hepatic steatosis and characteristics of non-alcoholic fatty liver disease. In the present study we hypothesised that a MHF diet leads to altered regulation of liver development in offspring; a derangement that may be detectable during early postnatal life. Livers were collected at postnatal days 2 (P2) and 27 (P27) from male offspring of control and MHF mothers (n = 8 per group). Cell cycle dynamics, measured by flow cytometry, revealed significant G0/G1 arrest in the livers of P2 offspring born to MHF mothers, associated with an increased expression of the hepatic cell cycle inhibitor Cdkn1a. In P2 livers, Cdkn1a was hypomethylated at specific CpG dinucleotides and first exon in offspring of MHF mothers and was shown to correlate with a demonstrable increase in mRNA expression levels. These modifications at P2 preceded observable reductions in liver weight and liver:brain weight ratio at P27, but there were no persistent changes in cell cycle dynamics or DNA methylation in MHF offspring at this time. Since Cdkn1a up-regulation has been associated with hepatocyte growth in pathologic states, our data may be suggestive of early hepatic dysfunction in neonates born to high fat fed mothers. It is likely that these offspring are predisposed to long-term hepatic dysfunction.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This study compared proximal femoral morphology in patients living in soft and hard water regions. The proximal femoral morphology of two groups of 70 patients living in hard and soft water regions with a mean age of 72.3 (range 50 to 87 years) were measured using an antero-posterior radiograph of the non-operated hip with magnification adjusted. The medullary canal diameter at the level of the lesser trochanter (LT) was significantly wider in patients living in the hard water region (mean width 1.9 mm wider; p= 0.003). No statistical significant difference was found in the medullary canal width at 10 cm below the level of LT, Dorr index, or Canal Bone Ratio (CBR). In conclusion, the proximal femoral morphology does differ in patients living in soft and hard water areas. These results may have an important clinical bearing in patients undergoing total hip replacement surgery. Further research is needed to determine whether implant survivorship is affected in patients living in hard and soft water regions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Approximately half of prostate cancers (PCa) carry TMPRSS2-ERG translocations; however, the clinical impact of this genomic alteration remains enigmatic. Expression of v-ets erythroblastosis virus E26 oncogene like (avian) gene (ERG) promotes prostatic epithelial dysplasia in transgenic mice and acquisition of epithelial-to-mesenchymal transition (EMT) characteristics in human prostatic epithelial cells (PrECs). To explore whether ERG-induced EMT in PrECs was associated with therapeutically targetable transformation characteristics, we established stable populations of BPH-1, PNT1B and RWPE-1 immortalized human PrEC lines that constitutively express flag-tagged ERG3 (fERG). All fERG-expressing populations exhibited characteristics of in vitro and in vivo transformation. Microarray analysis revealed >2000 commonly dysregulated genes in the fERG-PrEC lines. Functional analysis revealed evidence that fERG cells underwent EMT and acquired invasive characteristics. The fERG-induced EMT transcript signature was exemplified by suppressed expression of E-cadherin and keratins 5, 8, 14 and 18; elevated expression of N-cadherin, N-cadherin 2 and vimentin, and of the EMT transcriptional regulators Snail, Zeb1 and Zeb2, and lymphoid enhancer-binding factor-1 (LEF-1). In BPH-1 and RWPE-1-fERG cells, fERG expression is correlated with increased expression of integrin-linked kinase (ILK) and its downstream effectors Snail and LEF-1. Interfering RNA suppression of ERG decreased expression of ILK, Snail and LEF-1, whereas small interfering RNA suppression of ILK did not alter fERG expression. Interfering RNA suppression of ERG or ILK impaired fERG-PrEC Matrigel invasion. Treating fERG-BPH-1 cells with the small molecule ILK inhibitor, QLT-0267, resulted in dose-dependent suppression of Snail and LEF-1 expression, Matrigel invasion and reversion of anchorage-independent growth. These results suggest that ILK is a therapeutically targetable mediator of ERG-induced EMT and transformation in PCa.