1,854 research outputs found

    Efficient computation of hashes

    Get PDF
    The sequential computation of hashes at the core of many distributed storage systems and found, for example, in grid services can hinder efficiency in service quality and even pose security challenges that can only be addressed by the use of parallel hash tree modes. The main contributions of this paper are, first, the identification of several efficiency and security challenges posed by the use of sequential hash computation based on the Merkle-Damgard engine. In addition, alternatives for the parallel computation of hash trees are discussed, and a prototype for a new parallel implementation of the Keccak function, the SHA-3 winner, is introduced

    Light emitting devices based on nanostructured semiconductors

    Get PDF
    Light emitting devices based on high-efficiency photoluminescence (PL) fluorescent nanocrystals have been investigated in terms of the generation of light from the structure using a variety of deposition methods. An automated modified layer-by-layer (LbL) self-assembly technique has been employed to produce multilayers of thiol-capped red fluorescing CdTe nanocrystals. Indium- tin-oxide (ITO) and aluminium electrodes were used as the electrodes. Morphological characterization was carried out through Schottky field effect (SFEG) SEM and atomic force microscopy (AFM). The structures built presented clear red electroluminescence (EL) to the naked eye. Turn on voltages were found to be in the range of 3-6 volts while the onset current was in the order of tens of microamperes. The role of structure homogeneity, the presence of pinholes and lifetime extension were features addressed during this investigation. Samples with a lifetime of continuous operation in air longer than 60 minutes and highly stable EL spectra were achieved; EL was visible to the unaided eye, although the brightness was still below the commercial standards and has not yet been qualified

    Cathodic and Anodic Material Diffusion in Polymer/Semiconductor-Nanocrystal Composite Devices

    Get PDF
    In the present day, the information technologies and telecommunications sector continually increase their demand for low cost, low power consumption, high performance electroluminescent devices for display applications. Furthermore, general lighting applications, such as white light and large array colour displays, would also benefit from an increase in the overall efficiency. Several technologies are being investigated to fulfill these needs, such as organic light emitting diodes (OLED), polymeric light emitting diodes (PLED) and field effect emission devices. A new and promising technology is light emitting devices (LEDs) based on nanostructured materials. With organic LEDs (OLEDs) already making an impact on the market in an increasingly large number of applications, hybrid technologies based on organic/inorganic nano-composites are a potential the next step. The incorporation of highefficiency fluorescent semiconductor nanoparticles has been shown to have a beneficial effect on device performance, [1] modify the colour output from the device 2 and provide a simplified route to generation of LED type devices. [3

    Fabrication and characterization of red-emitting electroluminescent devices based on thiol-stabilized semiconductor nanocrystals

    Get PDF
    Thiol-capped CdTe nanocrystals were used to fabricate light-emitting diodes, consisting of an emissive nanocrystal multilayer deposited via layer-by-layer, sandwiched between indium-tin-oxide and aluminum electrodes. The emissive and electrical properties of devices with different numbers of nanocrystal layers were studied. The improved structural homogeneity of the nanocrystal multilayer allowed for stable and repeatable current- and electroluminescence-voltage characteristics. These indicate that both current and electroluminescence are electric-field dependent. Devices were operated under ambient conditions and a clear red-light was detected. The best-performing device shows a peak external efficiency of 0.51% and was measured at 0.35mA/cm2 and 3.3V

    Long-term outcome of everolimus treatment in transplant patients

    Get PDF
    Maurizio Salvadori, Elisabetta BertoniRenal Unit, Careggi University Hospital, Florence, ItalyAbstract: The authors review the use of everolimus in long-term studies both in renal and heart transplantation. The pharmacokinetic and pharmacodynamic differences between everolimus and its parent drug, sirolimus are discussed. The improved pharmacokinetic, in particular the improved bioavailability, the reduced half-time and the reduced binding to plasma protein makes everolimus the first choice among the proliferation signal inhibitors. Everolimus is given in almost all studies in association with cyclosporine, but fixed doses of this drug can cause nephrotoxicity. The first studies used everolimus and CsA in fixed doses, but later studies with reduced CsA doses revealed which revealed improved outcomes. Finally, therapeutic drug monitoring became the better choice for both drugs. Recently very high everolimus exposure allowed the use of very low CsA exposure with improvement of the worse side effects linked to the CsA standard dose. The Zeus study revealed a complete and safe CsA withdrawal, thanks to everolimus and mycophenolic acid. In heart transplantation, everolimus resulted in improved outcomes with respect to antiproliferative drugs such as mycophenolic acid and azathioprine. Along with antirejection properties, everolimus provided evidence for antiproliferative effects on several cells. This resulted in fewer viral infections (mainly CMV), anti-atherosclerotic properties (mainly important in heart transplantation, and antineoplastic effect. The latter activity resulted in lower cancer incidence in transplant patients treated by everolimus. An important piece of evidence for this activity is documented by the use of everolimus in the treatment of some cancers, including renal cancer, neuroendocrine cancers and hepatocellular cancers, also outside the field of transplantation.Keywords: everolimus, renal transplantation, heart transplantation, CNI minimization, CNI withdrawa

    Trustee: Full Privacy Preserving Vickrey Auction on top of Ethereum

    Get PDF
    The wide deployment of tokens for digital assets on top of Ethereum implies the need for powerful trading platforms. Vickrey auctions have been known to determine the real market price of items as bidders are motivated to submit their own monetary valuations without leaking their information to the competitors. Recent constructions have utilized various cryptographic protocols such as ZKP and MPC, however, these approaches either are partially privacy-preserving or require complex computations with several rounds. In this paper, we overcome these limits by presenting Trustee as a Vickrey auction on Ethereum which fully preserves bids' privacy at relatively much lower fees. Trustee consists of three components: a front-end smart contract deployed on Ethereum, an Intel SGX enclave, and a relay to redirect messages between them. Initially, the enclave generates an Ethereum account and ECDH key-pair. Subsequently, the relay publishes the account's address and ECDH public key on the smart contract. As a prerequisite, bidders are encouraged to verify the authenticity and security of Trustee by using the SGX remote attestation service. To participate in the auction, bidders utilize the ECDH public key to encrypt their bids and submit them to the smart contract. Once the bidding interval is closed, the relay retrieves the encrypted bids and feeds them to the enclave that autonomously generates a signed transaction indicating the auction winner. Finally, the relay submits the transaction to the smart contract which verifies the transaction's authenticity and the parameters' consistency before accepting the claimed auction winner. As part of our contributions, we have made a prototype for Trustee available on Github for the community to review and inspect it. Additionally, we analyze the security features of Trustee and report on the transactions' gas cost incurred on Trustee smart contract.Comment: Presented at Financial Cryptography and Data Security 2019, 3rd Workshop on Trusted Smart Contract

    Entanglement of a microcanonical ensemble

    Get PDF
    We replace time-averaged entanglement by ensemble-averaged entanglement and derive a simple expression for the latter. We show how to calculate the ensemble average for a two-spin system and for the Jaynes-Cummings model. In both cases the time-dependent entanglement is known as well so that one can verify that the time average coincides with the ensemble average.Comment: 10 page
    corecore