776 research outputs found

    A Sunyaev-Zel'dovich map of the massive core in the luminous X-ray cluster RXJ1347-1145

    Full text link
    We have mapped the Sunyaev-Zel'dovich decrement (hereafter SZ) in the direction of the most luminous X-ray cluster known to date, RXJ1347-1145, at z=0.451. This has been achieved with an angular resolution of about 23'' using the Diabolo photometer running on the IRAM 30 meter radio telescope. We present here a map of the cluster central region at 2.1mm. The Comptonization parameter towards the cluster center, \yc=(12.7^{+2.9}_{-3.1})\times 10^{-4}, corresponds to the deepest SZ decrement ever observed. Using the gas density distribution derived from X-ray data, this measurement implies a gas temperature \te=16.2 \pm 3.8 keV. The resulting total mass of the cluster is, under hydrostatic equilibrium, M(r<1Mpc)=(1.0±0.3)×1015M⊙M(r<1 Mpc)=(1.0 \pm 0.3) \times 10^{15} M_\odot for a corresponding gas fraction fgas(r<1Mpc)=(19.5±5.8)f_{gas}(r<1 Mpc)=(19.5 \pm 5.8)%.Comment: 16 pages, 2 figures, accepted for publication in ApJ Letter

    Observations of the Sunyaev-Zel'dovich effect at high angular resolution towards the galaxy clusters A665, A2163 and CL0016+16

    Get PDF
    We report on the first observation of the Sunyaev-Zel'dovich effect with the Diabolo experiment at the IRAM 30 metre telescope. A significant brightness decrement is detected in the direction of three clusters (Abell 665, Abell 2163 and CL0016+16). With a 30 arcsecond beam and 3 arcminute beamthrow, this is the highest angular resolution observation to date of the SZ effect.Comment: 23 pages, 8 figures, 6 tables, accepted to New Astronom

    First results of the ROSEBUD Dark Matter experiment

    Full text link
    Rare Objects SEarch with Bolometers UndergrounD) is an experiment which attempts to detect low mass Weak Interacting Massive Particles (WIMPs) through their elastic scattering off Al and O nuclei. It consists of three small sapphire bolometers (of a total mass of 100 g) with NTD-Ge sensors in a dilution refrigerator operating at 20 mK in the Canfranc Underground Laboratory. We report in this paper the results of several runs (of about 10 days each) with successively improved energy thresholds, and the progressive background reduction obtained by improvement of the radiopurity of the components and subsequent modifications in the experimental assembly, including the addition of old lead shields. Mid-term plans and perspectives of the experiment are also presented.Comment: 14 pages, 8 figures, submitted to Astroparticle Physic

    The Diabolo photometer and the future of ground-based millimetric bolometer devices

    Full text link
    The millimetric atmospheric windows at 1 and 2 mm are interesting targets for cosmological studies. Two broad areas appear leading this field: 1) the search for high redshift star-forming galaxies and 2) the measurement of Sunyaev-Zel'dovich (SZ) effect in clusters of galaxies at all redshifts. The Diabolo photometer is a dual-channel photometer working at 1.2 and 2.1 mm and dedicated to high angular resolution measurements of the Sunyaev--Zel'dovich effect towards distant clusters. It uses 2 by 3 bolometers cooled down to 0.1 K with a compact open dilution cryostat. The high resolution is provided by the IRAM 30 m telescope. The result of several Winter campaigns are reported here, including the first millimetric map of the SZ effect that was obtained by Pointecouteau et al. (2001) on RXJ1347-1145, the non-detection of a millimetric counterpart to the radio decrement towards PC1643+4631 and 2 mm number count upper limits. We discuss limitations in ground-based single-dish millimetre observations, namely sky noise and the number of detectors. We advocate the use of fully sampled arrays of (100 to 1000) bolometers as a big step forward in the millimetre continuum science. Efforts in France are briefly mentionned.Comment: 7 pages, 6 figures, to appear in the Proceedings of the 2K1BC ``Experimental Astronomy at millimeter wavelengths'', Breuil-Cervinia (AO) Italy - July 9 - 13, 2001, Eds. M. De Petris et a

    Bad Directions in Cryptographic Hash Functions

    Full text link
    A 25-gigabyte "point obfuscation" challenge "using security parameter 60" was announced at the Crypto 2015 rump session; "point obfuscation" is another name for password hashing. This paper shows that the particular matrix-multiplication hash function used in the challenge is much less secure than previous password-hashing functions are believed to be. This paper's attack algorithm broke the challenge in just 19 minutes using a cluster of 21 PCs. Keywords: symmetric cryptography, hash functions, password hashing, point obfuscation, matrix multiplication, meet-in-the-middle attacks, meet-in-many-middles attack

    Formal Verification of Side-channel Countermeasures via Elementary Circuit Transformations

    Get PDF
    We describe a technique to formally verify the security of masked implementations against side-channel attacks, based on elementary circuit transforms. We describe two complementary approaches: a generic approach for the formal verification of any circuit, but for small attack orders only, and a specialized approach for the verification of specific circuits, but at any order. We also show how to generate security proofs automatically, for simple circuits. We describe the implementation of CheckMasks, a formal verification tool for side-channel countermeasures. Using this tool, we formally verify the security of the Rivain-Prouff countermeasure for AES, and also the recent Boolean to arithmetic conversion algorithm from CHES 2017

    Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes

    Get PDF
    We present here a new family of trapdoor one-way Preimage Sampleable Functions (PSF) based on codes, the Wave-PSF family. The trapdoor function is one-way under two computational assumptions: the hardness of generic decoding for high weights and the indistinguishability of generalized (U,U+V)(U,U+V)-codes. Our proof follows the GPV strategy [GPV08]. By including rejection sampling, we ensure the proper distribution for the trapdoor inverse output. The domain sampling property of our family is ensured by using and proving a variant of the left-over hash lemma. We instantiate the new Wave-PSF family with ternary generalized (U,U+V)(U,U+V)-codes to design a "hash-and-sign" signature scheme which achieves existential unforgeability under adaptive chosen message attacks (EUF-CMA) in the random oracle model. For 128 bits of classical security, signature sizes are in the order of 15 thousand bits, the public key size in the order of 4 megabytes, and the rejection rate is limited to one rejection every 10 to 12 signatures.Comment: arXiv admin note: text overlap with arXiv:1706.0806
    • …
    corecore