6,689 research outputs found

    Computational Soundness for Dalvik Bytecode

    Full text link
    Automatically analyzing information flow within Android applications that rely on cryptographic operations with their computational security guarantees imposes formidable challenges that existing approaches for understanding an app's behavior struggle to meet. These approaches do not distinguish cryptographic and non-cryptographic operations, and hence do not account for cryptographic protections: f(m) is considered sensitive for a sensitive message m irrespective of potential secrecy properties offered by a cryptographic operation f. These approaches consequently provide a safe approximation of the app's behavior, but they mistakenly classify a large fraction of apps as potentially insecure and consequently yield overly pessimistic results. In this paper, we show how cryptographic operations can be faithfully included into existing approaches for automated app analysis. To this end, we first show how cryptographic operations can be expressed as symbolic abstractions within the comprehensive Dalvik bytecode language. These abstractions are accessible to automated analysis, and they can be conveniently added to existing app analysis tools using minor changes in their semantics. Second, we show that our abstractions are faithful by providing the first computational soundness result for Dalvik bytecode, i.e., the absence of attacks against our symbolically abstracted program entails the absence of any attacks against a suitable cryptographic program realization. We cast our computational soundness result in the CoSP framework, which makes the result modular and composable.Comment: Technical report for the ACM CCS 2016 conference pape

    Response to ‘Protected areas and climate change Reflections from a practitioner's perspective

    No full text
    Cliquet et al. 1 provide a thought-provoking analysis of the challenges posed to the EU's protected areas by climate change. This paper seeks to build on some of the perspectives they brought to what is a highly challenging area of nature conservation law, policy and practice. While there is much to support in their analysis of the relationships between protected areas and climate change, there are two key strands we seek to develop further, based on the RSPB's experience of this area of nature conservation policy and practice: first, is the ecological model for adapting to climate change and second, the legal framework provided by the Birds2 and Habitats3 Directives (the Nature Directives) as it relates to the delivery of such adaptive actions

    X-Ray Detection of Transient Magnetic Moments Induced by a Spin Current in Cu

    Full text link
    We have used a MHz lock-in x-ray spectro-microscopy technique to directly detect changes of magnetic moments in Cu due to spin injection from an adjacent Co layer. The elemental and chemical specificity of x-rays allows us to distinguish two spin current induced effects. We detect the creation of transient magnetic moments of 3×1053\times 10^{-5} μB\mu_\mathrm{B} on Cu atoms within the bulk of the 28 nm thick Cu film due to spin-accumulation. The moment value is compared to predictions by Mott's two current model. We also observe that the hybridization induced existing magnetic moments on Cu interface atoms are transiently increased by about 10% or 4×1034\times 10^{-3} μB\mu_\mathrm{B}. This reveals the dominance of spin-torque alignment over Joule heat induced disorder of the interfacial Cu moments during current flow

    Desempenho agronômico de genótipos de feijão em dois níveis de investimento.

    Get PDF
    O objetivo deste trabalho foi avaliar a produtividade de grãos de cultivares de feijão em dois níveis de investimento. O maior nível de investimento, caracterizado pelo uso de maior dose de fertilizante e maior número de aplicações de fungicidas, não influenciou na produtividade de cultivares de feijão, em relação ao manejo usual

    Understanding and optimising the packing density of perylene bisimide layers on CVD-grown graphene

    Full text link
    The non-covalent functionalisation of graphene is an attractive strategy to alter the surface chemistry of graphene without damaging its superior electrical and mechanical properties. Using the facile method of aqueous-phase functionalisation on large-scale CVD-grown graphene, we investigated the formation of different packing densities in self-assembled monolayers (SAMs) of perylene bisimide derivatives and related this to the amount of substrate contamination. We were able to directly observe wet-chemically deposited SAMs in scanning tunnelling microscopy (STM) on transferred CVD graphene and revealed that the densely packed perylene ad-layers adsorb with the conjugated {\pi}-system of the core perpendicular to the graphene substrate. This elucidation of the non-covalent functionalisation of graphene has major implications on controlling its surface chemistry and opens new pathways for adaptable functionalisation in ambient conditions and on the large scale.Comment: 27 pages (including SI), 10 figure

    Direct Observation of Large Amplitude Spin Excitations Localized in a Spin-Transfer Nanocontact

    Full text link
    We report the direct observation of large amplitude spin-excitations localized in a spin-transfer nanocontact using scanning transmission x-ray microscopy. Experiments were conducted using a nanocontact to an ultrathin ferromagnetic multilayer with perpendicular magnetic anisotropy. Element resolved x-ray magnetic circular dichroism images show an abrupt onset of spin excitations at a threshold current that are localized beneath the nanocontact, with average spin precession cone angles of 25{\deg} at the contact center. The results strongly suggest that we have observed a localized magnetic soliton.Comment: 5 pages, 3 figure

    Domain-wall depinning assisted by pure spin currents

    Full text link
    We study the depinning of domain walls by pure diffusive spin currents in a nonlocal spin valve structure based on two ferromagnetic permalloy elements with copper as the nonmagnetic spin conduit. The injected spin current is absorbed by the second permalloy structure with a domain wall and from the dependence of the wall depinning field on the spin current density we find an efficiency of 6*10^{-14}T/(A/m^2), which is more than an order of magnitude larger than for conventional current induced domain wall motion. Theoretically we reproduce this high efficiency, which arises from the surface torques exerted by the absorbed spin current that lead to efficient depinning.Comment: 11 pages, 3 figures, accepted for publication in Phys. Rev. Let
    corecore