81 research outputs found

    A bibliometric study on DC, RGT, and DT of Publications and Citations of ISTL Journal during 2010-2020

    Get PDF
    This paper presents a bibliometric study on DC, RGT, and DT of Publications and Citations of ISTL Journal during 2010-2020. The study was based on 224 articles published in ISTL Journal during the years 2010-2020. This paper aims to analyze the Authorship distribution of the publication, degree of collaboration among authors, relative growth rate, and doubling time of publications and citations. It is found from the analysis that the degree of collaboration in ISTL publications is 0.5 i.e., equal to the standard DC. It means the progress of collaborative research neither slow nor so fast. It is in a balanced position. On the other hand, the relative growth rate is not in a stable position during the study period. The doubling time (Dt) rate for different years is increasing compared to the relative growth rate (RTG) during the study period. The relative growth rate of citations for the first three years i.e., 2010-2012 is the highest (mean value 0.45) and the rate of doubling time (Dt) of citations for different years is fluctuating

    Bibliometric Analysis of ISTL Journal (2010-2020)

    Get PDF
    This paper presents a bibliometric analysis of the Issues in Science and Technology Librarianship (ISTL) journal for the period of 10 years (2010-2020). Total no. of 224 articles of 35 issues of ISTL Journal have been taken up for data analysis. The aim of this paper is to analysis the forms of articles, distribution of the articles, authorship pattern, geographical distribution, institutional contribution and ranking of leading authors. It is found from the analysis that single author contribution during the whole duration persist at 50% obsess highest position compared to benefaction of two author articles which continued to be 30%. The year 2020 has got highest average 31.20 followed by 2017 and 2019 with average 23.64 and 22.59 reference per article. In case of reference distribution total number of 3512 references were cited in 310 articles. There are total number of 430 authors have contributed in 224 articles

    Tight Short-Lived Signatures

    Full text link
    A Time-lock puzzle (TLP) sends information into the future: a predetermined number of sequential computations must occur (i.e., a predetermined amount of time must pass) to retrieve the information, regardless of parallelization. Buoyed by the excitement around secure decentralized applications and cryptocurrencies, the last decade has witnessed numerous constructions of TLP variants and related applications (e.g., cost-efficient blockchain designs, randomness beacons, e-voting, etc.). In this poster, we first extend the notion of TLP by formally defining the "time-lock public key encryption" (TLPKE) scheme. Next, we introduce and construct a "tight short-lived signatures" scheme using our TLPKE. Furthermore, to test the validity of our proposed schemes, we do a proof-of-concept implementation and run detailed simulations

    Rate enhancement of gated drift-diffusion process by optimal resetting

    Full text link
    `Gating' is a widely observed phenomenon in biochemistry that describes the transition between the activated (or open) and deactivated (or closed) states of an ion-channel, which makes transport through that channel highly selective. In general, gating is a mechanism that imposes an additional restriction on a transport, as the process ends only when the `gate' is open and continues otherwise. When diffusion occurs in presence of a constant bias to a {\it gated} target, i.e., to a target that switches between an open and a closed state, the dynamics essentially slows down compared to {\it ungated} drift-diffusion, resulting in an increase in the mean completion time. In this work, we utilize stochastic resetting as an external protocol to counterbalance the delay due to gating. We consider a particle that undergoes drift-diffusion in the presence of a stochastically gated target and is moreover subjected to a rate-limiting resetting dynamics. Calculating the minimal mean completion time rendered by an optimal resetting for this exactly-solvable system, we construct a phase diagram that owns three distinct phases: (i) where resetting can make gated drift-diffusion faster even compared to the original ungated process, (ii) where resetting still expedites gated drift-diffusion, but not beyond the original ungated process, and (iii) where resetting fails to expedite gated drift-diffusion. Gated drift-diffusion aptly models various stochastic processes such as chemical reactions that exclusively take place for certain activated state of the reactants. Our work predicts the conditions where stochastic resetting can act as a useful strategy to enhance the rate of such processes without compromising on their selectivity.Comment: 12 Pages, 8 Figure

    Silberfreie C−H‐Aktivierung: Strategische AnsĂ€tze zur Erschließung des vollen Potenzials von C−H‐Aktivierungen in der nachhaltigen organischen Synthese

    Get PDF
    Die Aktivierung von C–H-Bindungen gilt als eine der attraktivsten Methoden in der organischen Synthesechemie, da sie das Potenzial hat, Synthesewege zu verkĂŒrzen und eine gegenĂŒber herkömmlichen Synthesestrategien komplementĂ€re Produktpalette zu erzeugen. Bei vielen aktuellen Methoden werden jedoch Silbersalze als Additive eingesetzt, was zu stöchiometrischem Metallabfall fĂŒhrt und so verhindert, dass das volle Potenzial der C−H-Aktivierung ausgeschöpft werden kann. Daher erhĂ€lt die Entwicklung von silberfreien Protokollen in letzter Zeit immer mehr Aufmerksamkeit. Mechanistisch kann Silber bei der C−H-Aktivierung verschiedene Funktionen erfĂŒllen, sodass die Vermeidung des Einsatzes von Silber unterschiedliche AnsĂ€tze erfordert, je nachdem, welche Funktion es in einem bestimmten Prozess erfĂŒllt. In diesem Aufsatz wird ein Vergleich von silberbasierten und -freien Methoden vorgestellt. Wir konzentrieren uns auf die strategischen AnsĂ€tze zur Entwicklung einer silberfreien C−H-Aktivierung und statten den Leser mit dem nötigen Grundwissen aus, um nachhaltige Methoden fĂŒr die C−H-Aktivierung zu entwickeln

    Fast and Secure Oblivious Stable Matching over Arithmetic Circuits

    Get PDF
    The classic stable matching algorithm of Gale and Shapley (American Mathematical Monthly \u2769) and subsequent variants such as those by Roth (Mathematics of Operations Research \u2782) and Abdulkadiroglu et al. (American Economic Review \u2705) have been used successfully in a number of real-world scenarios, including the assignment of medical-school graduates to residency programs, New York City teenagers to high schools, and Norwegian and Singaporean students to schools and universities. However, all of these suffer from one shortcoming: in order to avoid strategic manipulation, they require all participants to submit their preferences to a trusted third party who performs the computation. In some sensitive application scenarios, there is no appropriate (or cost-effective) trusted party. This makes stable matching a natural candidate for secure computation. Several approaches have been proposed to overcome this, based on secure multiparty computation (MPC), fully homomorphic encryption, etc.; many of these protocols are slow and impractical for real-world use. We propose a novel primitive for privacy-preserving stable matching using MPC (i.e., arithmetic circuits, for any number of parties). Specifically, we discuss two variants of oblivious stable matching and describe an improved oblivious stable matching on the random memory access model based on lookup tables. To explore and showcase the practicality of our proposed primitive, we present detailed benchmarks (at various problem sizes) of our constructions using two popular frameworks: SCALE-MAMBA and MP-SPDZ

    Detecting Rogue Decryption in (Threshold) Encryption via Self-Incriminating Proofs

    Get PDF
    Keeping decrypting parties accountable in public key encryption is notoriously hard since the secret key owner can decrypt any arbitrary ciphertext. Threshold encryption aims to solve this issue by distributing the power to decrypt among a set of parties, who must interact via a decryption protocol. However, such parties can employ cryptographic tools such as Multiparty Computation (MPC) to decrypt arbitrary ciphertexts without being detected. We introduce the notion of (threshold) encryption with Self-Incriminating Proofs, where parties must produce a self-incriminating proof of decryption when decrypting every ciphertext. In the standard public key encryption case, the adversary could destroy these proofs, so we strengthen our notion to guarantee that the proofs are published when decryption succeeds. This creates a decryption audit trail, which is useful in scenarios where decryption power is held by a single trusted party (e.g., a Trusted Execution Environment) who must be kept accountable. In the threshold case, we ensure that at least one of the parties who execute the decryption protocol will learn a self-incriminating proof, even if they employ advanced tools such as MPC. The fact that a party learns the proof and may leak it at any moment functions as a deterrent for parties who do not wish to be identified as malicious decryptors (e.g., a commercial operator of a service based on threshold encryption). We investigate the (im)possibility and applications of our notions while providing matching constructions under appropriate assumptions. In the threshold case, we build on recent results on Individual Cryptography (CRYPTO 2023)

    Mapping the Research Output of “ISTL” (2010-2020): a single Journal Scientometric study

    Get PDF
    The present study aimed at finding out the research output of Issues in Science and Technology Librarianship (ISTL) during the period 2010-2020 through the scientometric analysis technique. For the analysis of the study, a total no of 35 issues of ISTL Journal published during the year 2010 to 2020 have been taken up for evaluation. After deep analysis, it is found that most of the articles in 130(42%) of the journals are Referred Articles (RA). In the journal, during the period a maximum number of 30(13.4%) articles were published in 2010 followed by 2015 and 2011. The degree of collaboration in ISTL publication is highest in the year 2020 with a mean value of 0.8 followed by a mean value of 0.76 in the year 2016. The average author per paper is highest (2.77) in the year 2019 followed by 2020 with 2.60 and 2.13 in 2012. The subject \u27Information Literacy\u27 has covered the highest number of 35(16%) articles followed by \u27Science and Technology Resources on the Internet with 31(14%) and \u27E-Resources\u27 with 28(13%) articles

    RANDGENER: Distributed Randomness Beacon from Verifiable Delay Function

    Full text link
    Buoyed by the excitement around secure decentralized applications, the last few decades have seen numerous constructions of distributed randomness beacons (DRB) along with use cases; however, a secure DRB (in many variations) remains an open problem. We further note that it is natural to want some kind of reward for participants who spend time and energy evaluating the randomness beacon value -- this is already common in distributed protocols. In this work, we present RandGener, a novel nn-party commit-reveal-recover (or collaborative) DRB protocol with a novel reward and penalty mechanism along with a set of realistic guarantees. We design our protocol using trapdoor watermarkable verifiable delay functions in the RSA group setting (without requiring a trusted dealer or distributed key generation)
    • 

    corecore