985 resultados para Lattice-based cryptography
Resumo:
Results of differential scanning calometry (DSC), x-ray diffraction (XRD), and F-19 nuclear magnetic resonance (NMR) of InF3-based glasses, treated at different temperatures, ranging from glass transition temperature (T-g) to crystallization temperature (T-c), are reported. The main features of the experimental results are as follows. DSC analysis emphasizes several steps in the crystallization process. Heat treatment at temperatures above T-g enhances the nucleation of the first growing phases but has little influence on the following ones. XRD results show that several crystalline phases are formed, with solid state transitions when heated above 680 K, the F-19 NMR results show that the spin-lattice relaxation, for the glass samples heat treated above 638 K, is described by two time constants. For samples treated below this temperature a single time constant T-1 was observed. Measurements of the F-19 spin-lattice relaxation time (T-1), as a function of temperature,made possible the identification of the mobile fluoride ions. The activation energy, for the ionic motion, in samples treated at crystallization temperature was found to be 0.18 +/- 0.01 eV. (C) 1998 American Institute of Physics.
Resumo:
In this paper, we analyze the rural-urban migration phenomenon as it is usually observed in economies which are in the early stages of industrialization. The analysis is conducted by means of a statistical mechanics approach which builds a computational agent-based model. Agents are placed on a lattice and the connections among them are described via an Ising-like model. Simulations on this computational model show some emergent properties that are common in developing economies, such as a transitional dynamics characterized by continuous growth of urban population, followed by the equalization of expected wages between rural and urban sectors (Harris-Todaro equilibrium condition), urban concentration and increasing of per capita income. (c) 2005 Elsevier B.V. All rights reserved.
Resumo:
We propose new classes of linear codes over integer rings of quadratic extensions of Q, the field of rational numbers. The codes are considered with respect to a Mannheim metric, which is a Manhattan metric modulo a two-dimensional (2-D) grid. In particular, codes over Gaussian integers and Eisenstein-Jacobi integers are extensively studied. Decoding algorithms are proposed for these codes when up to two coordinates of a transmitted code vector are affected by errors of arbitrary Mannheim weight. Moreover, we show that the proposed codes are maximum-distance separable (MDS), with respect to the Hamming distance. The practical interest in such Mannheim-metric codes is their use in coded modulation schemes based on quadrature amplitude modulation (QAM)-type constellations, for which neither the Hamming nor the Lee metric is appropriate.
Resumo:
The crystallization of fluoroindate glasses doped with Gd3+, Mn2+ and Cu2+ heat treated at different temperatures, ranging from the glass transition temperature (Tg) to the crystallization temperature (Tc), are investigated by electron paramagnetic resonance (EPR) and 19F nuclear magnetic resonance (NMR). The EPR spectra indicate that the Cu2+ ions in the glass are located in axially distorted octahedral sites. In the crystallized glass, the g-values agreed with those reported for Ba2ZnF6, which correspond to Cu2+ in a tetragonal compressed F- octahedron and to Cu2+ on interstitial sites with a square-planar F- co-ordination. The EPR spectra of the Mn2+ doped glasses exhibit a sextet structure due to the Mn2+ hyperfine interaction. These spectra suggest a highly ordered environment for the Mn2+ ions (close to octahedral symmetry) in the glass. The EPR spectra of the recrystallized sample exhibit resonances at the same position, suggesting that the Mn2+ ions are located in sites of highly symmetric crystalline field. The increase of the line intensity of the sextet and the decrease of the background line in the thermal treated samples suggest that the Mn2+ ions move to the highly ordered sites which contribute to the sextet structure. The EPR spectra of the Gd3+ doped glasses exhibit the typical U-spectrum of a s-state ion in a low symmetry site in disordered systems. The EPR of the crystallized glasses, in contrast, have shown a strong resonance in g ≈ 2.0, suggesting Gd3+ ions in environment close to cubic symmetry. The 19F NMR spin-lattice relaxation rates were also strongly influenced by the crystallization process that takes over in samples annealed above Tc. For the glass samples (doped or undoped) the 19F magnetization recoveries were found to be adjusted by an exponential function and the spin-lattice relaxation was characterized by a single relaxation time. In contrast, for the samples treated above Tc, the 19F magnetization-recovery becomes non-exponential. A remarkable feature of our results is that the changes in the Cu2+, Mn2+, Gd3+ EPR spectra and NMR relaxation, are always observed for the samples annealed above Tc. © 2006 Elsevier B.V. All rights reserved.
Resumo:
Cryptographic systems are safe. However, the management of cryptographic keys of these systems is a tough task. They are usually protected by the use of password-based authentication mechanisms, which is a weak link on conventional cryptographic systems, as the passwords can be easily copied or stolen. The usage of a biometric approach for releasing the keys is an alternative to the password-based mechanisms. But just like passwords, we need mechanisms to keep the biometrical signal safe. One approach for such mechanism is to use biometrical key cryptography. The cryptographic systems based on the use of biometric characteristics as keys are called biometrical cryptographic systems. This article presents the implementation of Fuzzy Vault, a biometrical cryptographic system written in Java, along with its performance evaluation. Fuzzy Vault was tested on a real application using smartcards.
Resumo:
The preparation and electrochemical characterization of hausmannite-type manganese oxide to use as a sensing material for sodium ion is described. This paper reports a new via synthetic to obtain of the hausmannite-type manganese oxide and its application in the construction of modified electrode as a voltammetric sensor. The electrochemical activity of hausmannite-type manganese oxide is controlled by intercalation/deintercalation of the sodium ions within the oxide lattice. The detection is based on the measurement of anodic current generated by oxidation of MnIII-MnIV at electrode surface. The best electrochemical response was obtained for a sensor composition of 20% (w/w) hausmannite oxide in the paste, a TRIS buffer solution of pH 6.0-7.0 and a scan rate of 50 mV s-1. A sensitive linear voltammetric response for sodium ions was obtained in the concentration range of 2.01 × 10 -5-2.09 × 10-4 mol L-1 with a slope of 355 μA L mmol-1 and a detection limit of 7.50 × 10 -6 mol L-1 using cyclic voltammetry. The use of hausmannite has significantly improved the selectivity of the sensor compared to the birnessite-type manganese oxide modified electrode. Under the working conditions, the proposed method was successfully applied to determination of sodium ions in urine samples. © 2013 Elsevier B.V.
Resumo:
Fundação de Amparo à Pesquisa do Estado de São Paulo (FAPESP)
Resumo:
Ti and its alloys are widely used as biomaterials. Their main properties are excellent corrosion resistance, relatively low elastic modulus, high specific strength, and good biocompatibility. The development of new Ti alloys with properties favorable for use in the human body is desired. To this end, Ti alloys with Mo, Nb, Zr, and Ta are being developed, because these elements do not cause cytotoxicity. The presence of interstitial elements (such as oxygen and nitrogen) induces strong changes in the elastic properties of the material, which leads to hardening or softening of the alloy. By means of anelastic spectroscopy, we are able to obtain information on the diffusion of these interstitial elements present in the crystalline lattice. In this paper, the effect of oxygen on the anelastic properties of some binary Ti-based alloys was analyzed with anelastic spectroscopy. The diffusion coefficients, pre-exponential factors, and activation energies were calculated for oxygen and nitrogen in these alloys.
Resumo:
Access control is a fundamental concern in any system that manages resources, e.g., operating systems, file systems, databases and communications systems. The problem we address is how to specify, enforce, and implement access control in distributed environments. This problem occurs in many applications such as management of distributed project resources, e-newspaper and payTV subscription services. Starting from an access relation between users and resources, we derive a user hierarchy, a resource hierarchy, and a unified hierarchy. The unified hierarchy is then used to specify the access relation in a way that is compact and that allows efficient queries. It is also used in cryptographic schemes that enforce the access relation. We introduce three specific cryptography based hierarchical schemes, which can effectively enforce and implement access control and are designed for distributed environments because they do not need the presence of a central authority (except perhaps for set- UP).
Resumo:
This paper reports on Y2O3:Eu3+ containing 1 mol% of Ag-0 nanoparticle films recovered with a SiO2 layer by using glass foil as a substrate for a possible optical display device application. The obtained film showed an intense emission at 612 nm due to the Eu3+ 5D0 -> F-7(2) hypersensitive transition, a high transmittance in that emission range, an excellent optical quality, and a high absorption only below 300 nm. Moreover, despite the presence of the SiO2 layer used to improve the phosphor adhesion on Corning (R) foil substrates, the intensity ratios between the emissions assigned to Eu3+ D-5(0) -> F-7(2) (dipole electric transition) and D-5(0) -> F-7(1) (dipole magnetic transition) were not affected by it. The x and y coordinate values found in the 1931 Commission Internationale de l'Eclairage Chromaticity Diagram for this film reveal that it has a suitable pure red color emission for optical displays devices. (C) 2012 Elsevier B. V. All rights reserved.
Flux-Line-Lattice Melting and Upper Critical Field of Bi1.65Pb0.35Sr2Ca2Cu3O10+delta Ceramic Samples
Resumo:
We have conducted magnetoresistance measurements rho(T,H) in applied magnetic fields up to 18 T in Bi1.65Pb0.35Sr2Ca2Cu3O10+delta ceramic samples which were subjected to different uniaxial compacting pressures. The anisotropic upper critical fields H (c2)(T) were extracted from the rho(T,H) data, yielding and the out-of-plane superconducting coherence length xi (c) (0)similar to 3 . We have also estimated and xi (ab) (0) similar to 90 . In addition to this, a flux-line-lattice (FLL) melting temperature T (m) has been identified as a second peak in the derivative of the magnetoresistance d rho/dT data close to the superconducting transition temperature. An H (m) vs. T phase diagram was constructed and the FLL boundary lines were found to obey a temperature dependence H (m) ae(T (c) /T-1) (alpha) , where alpha similar to 2 for the sample subjected to the higher compacting pressure. A reasonable value of the Lindemann parameter c (L) similar to 0.29 has been found for all samples studied.
Resumo:
Three-party password-authenticated key exchange (3PAKE) protocols allow entities to negotiate a secret session key with the aid of a trusted server with whom they share a human-memorable password. Recently, Lou and Huang proposed a simple 3PAKE protocol based on elliptic curve cryptography, which is claimed to be secure and to provide superior efficiency when compared with similar-purpose solutions. In this paper, however, we show that the solution is vulnerable to key-compromise impersonation and offline password guessing attacks from system insiders or outsiders, which indicates that the empirical approach used to evaluate the scheme's security is flawed. These results highlight the need of employing provable security approaches when designing and analyzing PAKE schemes. Copyright (c) 2011 John Wiley & Sons, Ltd.
Resumo:
A chaotic encryption algorithm is proposed based on the "Life-like" cellular automata (CA), which acts as a pseudo-random generator (PRNG). The paper main focus is to use chaos theory to cryptography. Thus, CA was explored to look for this "chaos" property. This way, the manuscript is more concerning on tests like: Lyapunov exponent, Entropy and Hamming distance to measure the chaos in CA, as well as statistic analysis like DIEHARD and ENT suites. Our results achieved higher randomness quality than others ciphers in literature. These results reinforce the supposition of a strong relationship between chaos and the randomness quality. Thus, the "chaos" property of CA is a good reason to be employed in cryptography, furthermore, for its simplicity, low cost of implementation and respectable encryption power. (C) 2012 Elsevier Ltd. All rights reserved.
Resumo:
It is lively debated how eclogites find their way from deep to mid-crustal levels during exhumation. Different exhumation models for high-pressure and ultrahigh-pressure rocks were suggested in previous studies, based mainly on field observations and less on microstructural studies on the exhumed rocks. The development and improvement of electron microscopy techniques allows it, to focus interest on direct investigations of microstructures and crystallographic properties in eclogites. In this case, it is of importance to study the applicability of crystallographic measurements on eclogites for exhumation processes and to unravel which processes affect eclogite textures. Previous studies suggested a strong relationship between deformation and lattice preferred orientation (LPO) in omphacite but it is still unclear if the deformation is related to the exhumation of eclogites. This study is focused on the questions which processes affect omphacite LPO and if textural investigations of omphacite are applicable for studying eclogite exhumation. Therefore, eclogites from two examples in the Alps and in the Caledonides were collected systematically and investigated with respect to omphacite LPO by using the electron backscattered diffraction (EBSD) technique. Omphacite textures of the Tauern Window (Austria) and the Western Gneiss Region (Norway) were studied to compare lattice preferred orientation with field observations and suggested exhumation models from previous studies. The interpretation of omphacite textures, regarding the deformation regime is mainly based on numerical simulations in previous studies. Omphacite LPO patterns of the Eclogite Zone are clearly independent from any kind of exhumation process. The textures were generated during omphacite growth on the prograde path of eclogite development until metamorphic peak conditions. Field observations in the Eclogite Zone show that kinematics in garnet mica schist, surrounding the eclogites, strongly indicate an extrusion wedge geometry. Stretching lineations show top-N thrusting at the base and a top-S normal faulting with a sinistral shear component at the top of the Eclogite Zone. The different shear sense on both sides of the unit does not affect the omphacite textures in any way. The omphacite lattice preferred orientation patterns of the Western Gneiss Region can not be connected with any exhumation model. The textures were probably generated during the metamorphic peak and reflect the change from subduction to exhumation. Eclogite Zone and Western Gneiss Region differ significantly in size and especially in metamorphic conditions. While the Eclogite Zone is characterized by constant P-T conditions (600-650°C, 20-25 kbar), the Western Gneiss Region contains a wide P-T range from high- to ultrahigh pressure conditions (400-800°C, 20-35 kbar). In contrast to this, the omphacite textures of both units are very similar. This means that omphacite LPO is independent from P-T conditions and therefore from burial depth. Further, in both units, omphacite LPO is independent from grain and subgrain size as well as from any shape preferred orientation (SPO) on grain and subgrain scale. Overall, omphacite lattice preferred orientation are generated on the prograde part of omphacite development. Therefore, textural investigations on omphacite LPO are not applicable to study eclogite exhumation.
Resumo:
Organische Ladungstransfersysteme weisen eine Vielfalt von konkurrierenden Wechselwirkungen zwischen Ladungs-, Spin- und Gitterfreiheitsgraden auf. Dies führt zu interessanten physikalischen Eigenschaften, wie metallische Leitfähigkeit, Supraleitung und Magnetismus. Diese Dissertation beschäftigt sich mit der elektronischen Struktur von organischen Ladungstransfersalzen aus drei Material-Familien. Dabei kamen unterschiedliche Photoemissions- und Röntgenspektroskopietechniken zum Einsatz. Die untersuchten Moleküle wurden z.T. im MPI für Polymerforschung synthetisiert. Sie stammen aus der Familie der Coronene (Donor Hexamethoxycoronen HMC und Akzeptor Coronen-hexaon COHON) und Pyrene (Donor Tetra- und Hexamethoxypyren TMP und HMP) im Komplex mit dem klassischen starken Akzeptor Tetracyanoquinodimethan (TCNQ). Als dritte Familie wurden Ladungstransfersalze der k-(BEDT-TTF)2X Familie (X ist ein monovalentes Anion) untersucht. Diese Materialien liegen nahe bei einem Bandbreite-kontrollierten Mottübergang im Phasendiagramm.rnFür Untersuchungen mittels Ultraviolett-Photoelektronenspektroskopie (UPS) wurden UHV-deponierte dünne Filme erzeugt. Dabei kam ein neuer Doppelverdampfer zum Einsatz, welcher speziell für Milligramm-Materialmengen entwickelt wurde. Diese Methode wies im Ladungstransferkomplex im Vergleich mit der reinen Donor- und Akzeptorspezies energetische Verschiebungen von Valenzzuständen im Bereich weniger 100meV nach. Ein wichtiger Aspekt der UPS-Messungen lag im direkten Vergleich mit ab-initio Rechnungen.rnDas Problem der unvermeidbaren Oberflächenverunreinigungen von lösungsgezüchteten 3D-Kristallen wurde durch die Methode Hard-X-ray Photoelectron Spectroscopy (HAXPES) bei Photonenenergien um 6 keV (am Elektronenspeicherring PETRA III in Hamburg) überwunden. Die große mittlere freie Weglänge der Photoelektronen im Bereich von 15 nm resultiert in echter Volumensensitivität. Die ersten HAXPES Experimente an Ladungstransferkomplexen weltweit zeigten große chemische Verschiebungen (mehrere eV). In der Verbindung HMPx-TCNQy ist die N1s-Linie ein Fingerabdruck der Cyanogruppe im TCNQ und zeigt eine Aufspaltung und einen Shift zu höheren Bindungsenergien von bis zu 6 eV mit zunehmendem HMP-Gehalt. Umgekehrt ist die O1s-Linie ein Fingerabdruck der Methoxygruppe in HMP und zeigt eine markante Aufspaltung und eine Verschiebung zu geringeren Bindungsenergien (bis zu etwa 2,5eV chemischer Verschiebung), d.h. eine Größenordnung größer als die im Valenzbereich.rnAls weitere synchrotronstrahlungsbasierte Technik wurde Near-Edge-X-ray-Absorption Fine Structure (NEXAFS) Spektroskopie am Speicherring ANKA Karlsruhe intensiv genutzt. Die mittlere freie Weglänge der niederenergetischen Sekundärelektronen (um 5 nm). Starke Intensitätsvariationen von bestimmten Vorkanten-Resonanzen (als Signatur der unbesetzte Zustandsdichte) zeigen unmittelbar die Änderung der Besetzungszahlen der beteiligten Orbitale in der unmittelbaren Umgebung des angeregten Atoms. Damit war es möglich, präzise die Beteiligung spezifischer Orbitale im Ladungstransfermechanismus nachzuweisen. Im genannten Komplex wird Ladung von den Methoxy-Orbitalen 2e(Pi*) und 6a1(σ*) zu den Cyano-Orbitalen b3g und au(Pi*) und – in geringerem Maße – zum b1g und b2u(σ*) der Cyanogruppe transferiert. Zusätzlich treten kleine energetische Shifts mit unterschiedlichem Vorzeichen für die Donor- und Akzeptor-Resonanzen auf, vergleichbar mit den in UPS beobachteten Shifts.rn