1,571 research outputs found

    Catorze generacions d'un molí de la Torre de Claramunt. Evolució d'un molí paperer a través de la genealogia dels propietaris

    Get PDF
    La comarca de l'Anoia i sobretot la rodalia de Capellades és coneguda per la gran quantitat de molins paperers que s'hi troben. En aquest article es presenta l'evolució  en el temps d'un d'aquests molins paperers i com va passant de generació en generació, des de l'any 1528, quan el compra Arnau Guillem fins el 1945, quan els seus descendents el venen , al cap de quinze generacion

    La utopia lingüística de Gabriel de Foigny: La terre australe connue

    Get PDF
    Un dels postulats de la lingüística moderna, acceptat per tothom, és que la llengua és un sistema de símbols immotivats i arbitraris, en la mesura que no hi ha cap relació entre els elements que configuren la imatge d'un signe lingüístic i els seu contingut semàntic. És a dir, que no hi cap relació necessària entre el significant i el significat. El mot arbitrari vol dir més exactament immotivat, perquè allò que lliga el significat i el significant no és una necessitat, ni natural, ni real

    First end-to-end PQC protected DPU-to-DPU communications

    Get PDF
    The appearance of quantum computing in the short foreseeable future and its capability to break conventional cryptographic algorithms forces to change the paradigm of secure real-time communications. Thus, government organizations, data centers, and enterprises among others are migrating their public key infrastructure towards using post-quantum cryptography (PQC) algorithms in order to mitigate the security threats posed by quantum computers. This letter presents the first quantum resilient secure end-to-end communication link based on PQC algorithms operating between two data-processing units DPU. Both data-processing units employ on-board ARM processors to perform the computationally expensive cryptographic building blocks—in that case CRYSTALS-Kyber as a key encapsulation mechanism and CRYSTALS-Dilithium for digital signature scheme in combination with advanced encryption standard with 256-bit key

    First end-to-end PQC protected DPU-to-DPU communications

    Get PDF
    The appearance of quantum computing in the short foreseeable future and its capability to break conventional cryptographic algorithms forces to change the paradigm of secure real-time communications. Thus, government organizations, data centers, and enterprises among others are migrating their public key infrastructure towards using post-quantum cryptography (PQC) algorithms in order to mitigate the security threats posed by quantum computers. This letter presents the first quantum resilient secure end-to-end communication link based on PQC algorithms operating between two data-processing units DPU. Both data-processing units employ on-board ARM processors to perform the computationally expensive cryptographic building blocks—in that case CRYSTALS-Kyber as a key encapsulation mechanism and CRYSTALS-Dilithium for digital signature scheme in combination with advanced encryption standard with 256-bit key

    Liver bioengineering using decellularized whole-liver scaffolds

    Get PDF
    Currently, due to the progress made in the field of regenerative medicine, whole-organ bioengineering is becoming a valid alternative to cope with the shortages of organs for transplantation. In this chapter, we describe the main techniques carried out for pig liver bioengineering, which serves as an essential model for future human liver bioengineering. These include porcine whole-liver decellularization, endothelial and mesenchymal stem cell isolation, porcine ES-derived hepatoblasts, and scaffold recellularization using a bioreactor perfusion system

    How to avoid repetitions in lattice-based deniable zero-knowledge proofs

    Get PDF
    Interactive zero-knowledge systems are a very important cryptographic primitive, used in many applications, especially when deniability (also known as non-transferability) is desired. In the lattice-based setting, the currently most efficient interactive zero-knowledge systems employ the technique of rejection sampling, which implies that the interaction does not always finish correctly in the first execution; the whole interaction must be re-run until abort does not happen. While repetitions due to aborts are acceptable in theory, in some practical applications it is desirable to avoid re-runs for usability reasons. In this work we present a generic technique that departs from an interactive zero-knowledge system (that might require multiple re-runs to complete the protocol) and obtains a 3-moves zero-knowledge system (without re-runs). The transformation combines the well-known Fiat-Shamir technique with a couple of initially exchanged messages. The resulting 3-moves system enjoys honest-verifier zero-knowledge and can be easily turned into a fully deniable proof using standard techniques. We show some practical scenarios where our transformation can be beneficial and we also discuss the results of an implementation of our transformation.Preprin
    corecore