550 research outputs found

    Exploring the Proximity Effect in Mo/Au Bilayers

    Get PDF
    We report on the sensitivity of superconducting transition temperature (T c ) to the individual layers' thickness in Mo/Au proximity bilayers to be used in transition-edge sensors (TESs). The achieved good reproducibility and quality of the bilayers allow a clear determination of the superconducting critical temperature T c as a function of the Mo and Au thicknesses. One objective of this work is to analyse the quality of the Mo/Au interface and to assess the possible effects of the double Au layer we use to fabricate these bilayers and TESs based on them. Experimental data are analysed on the basis of Usadel equations using the model developed by Martinis and co-workers, in which the proximity effect in the bilayer is mainly governed by the interface transparency between the superconductor and the normal metal. We find that this model describes quite well the behavior of T c , even for quite thick Au layers, and that the double Au layer does not play any relevant role on the proximity effect

    Exploring the Proximity Effect in Mo/Au Bilayers

    Get PDF
    We report on the sensitivity of superconducting transition temperature (T c ) to the individual layers' thickness in Mo/Au proximity bilayers to be used in transition-edge sensors (TESs). The achieved good reproducibility and quality of the bilayers allow a clear determination of the superconducting critical temperature T c as a function of the Mo and Au thicknesses. One objective of this work is to analyse the quality of the Mo/Au interface and to assess the possible effects of the double Au layer we use to fabricate these bilayers and TESs based on them. Experimental data are analysed on the basis of Usadel equations using the model developed by Martinis and co-workers, in which the proximity effect in the bilayer is mainly governed by the interface transparency between the superconductor and the normal metal. We find that this model describes quite well the behavior of T c , even for quite thick Au layers, and that the double Au layer does not play any relevant role on the proximity effect

    Large current-induced broadening of the superconducting transition in Mo/Au transition edge sensors

    Get PDF
    The R(T, I) shape of the superconducting transition in transition edge sensors (TESs) is of crucial importance to determine their ultimate performance. This paper reports a study of the temperature and current dependences of the transition of Mo/Au TESs, focused on the low resistance region, where these devices preferentially operate. A large broadening of the transition is observed when increasing the applied current. An empirical analytic expression for R(T, I) is found, which describes the transition of devices with different critical temperatures, from R = 0 up to at least 30% R-n (in some cases nearly 80% R-n). Several mechanisms for this behaviour are considered; results show that a current assisted vortex pair unbinding mechanism (Berezinskii-Kosterlitz-Thouless transition) could be the possible origin for this behaviour. Finally, the consequences of the current-induced transition broadening for TES properties and operation are outlined

    Bamboo Cellulose nanocrystals inserted in the composition of cementitious mortars

    Get PDF
    This research deals with obtaining nanocrystals of cellulose from eucalyptus, which aims to insert and increase the strength of mortar, using nanotechnology for its improvement as an alternative way to reinforce the composition of the material. The methodology used to obtain this is a chemical treatment that must be carried out in two stages. The first is an alkaline treatment using sodium hydroxide (NaOH) and the second part, which is where the result is obtained, is acid hydrolysis using sulfuric acid (H2SO4). Briefly, cellulose, a polymer that is very abundant on the earth, when chemically treated becomes a material that can satisfactorily improve the strength of mortar or any other cementitious material. Its use in the future as a form of improvement, will become of paramount importance in civil construction, because it helps in the improvement of one of the most used materials in the industry in order to think about sustainability.info:eu-repo/semantics/publishedVersio

    Effect of filtering in dense WDM metro networks adopting VCSEL-based multi-Tb/s transmitters

    Get PDF
    Long-wavelength vertical cavity surface emitting lasers (VCSELs) can represent an alternative solution for the development of transmitters with reduced cost, power consumption and footprint for very-high capacity metropolitan area systems. Multi-Tb/s transmitter modules with fine wavelength division multiplexing (WDM) granularity can be obtained adopting direct modulation (DM) with advanced modulation formats, such as discrete multitone (DMT), and aggregating multiple DM-VCSELs emitting in the C-band with WDM multiplexers in SOI chips. Due to numerous hops between nodes inside metropolitan area networks the effect of filtering can severely impact the transmission performance; we evaluate the transported capacity in function of nodes number taking into account the actual VCSEL parameters and simplified coherent detection

    Design and Fabrication of Coplanar YBCO Structures on Lithium Niobate Substrates

    Get PDF
    YBa2Cu3O7-δ (YBCO) with low RF losses has been successfully deposited onto lithium niobate (LNO) to improve the performance of electrooptic Mach-Zender modulators. Epitaxial, c-axis oriented superconducting YBCO thin films have been grown on X-cut LNO single crystals with a yttria-stabilized zirconia (YSZ) buffer layer by RF magnetron sputtering. This buffer layer is needed to obtain good superconducting properties of the YBCO grown. Numerical tools have been developed to analyze CPW structures based on YBCO/YSZ/LNO trilayers, and they indicate that YSZ thickness has to be kept to the minimum necessary for good YBCO growth. With this restriction, the RF losses of YBCO/YSZ/LNO samples have been measured. The results from these measurements are used to quantify the performance enhancement in a Mach-Zender modulator using YBCO electrodes

    Analysis of the IBM CCA Security API Protocols in Maude-NPA

    Full text link
    Standards for cryptographic protocols have long been attractive candidates for formal verification. It is important that such standards be correct, and cryptographic protocols are tricky to design and subject to non-intuitive attacks even when the underlying cryptosystems are secure. Thus a number of general-purpose cryptographic protocol analysis tools have been developed and applied to protocol standards. However, there is one class of standards, security application programming interfaces (security APIs), to which few of these tools have been applied. Instead, most work has concentrated on developing special-purpose tools and algorithms for specific classes of security APIs. However, there can be much advantage gained from having general-purpose tools that could be applied to a wide class of problems, including security APIs. One particular class of APIs that has proven difficult to analyze using general-purpose tools is that involving exclusive-or. In this paper we analyze the IBM 4758 Common Cryptographic Architecture (CCA) protocol using an advanced automated protocol verification tool with full exclusive-or capabilities, the Maude-NPA tool. This is the first time that API protocols have been satisfactorily specified and analyzed in the Maude-NPA, and the first time XOR-based APIs have been specified and analyzed using a general-purpose unbounded session cryptographic protocol verification tool that provides direct support for AC theories. We describe our results and indicate what further research needs to be done to make such protocol analysis generally effective.Antonio González-Burgueño, Sonia Santiago and Santiago Escobar have been partially supported by the EU (FEDER) and the Spanish MINECO under grants TIN 2010-21062-C02-02 and TIN 2013-45732-C4-1-P, and by Generalitat Valenciana PROMETEO2011/052. José Meseguer has been partially supported by NSF Grant CNS 13-10109.González Burgueño, A.; Santiago Pinazo, S.; Escobar Román, S.; Meadows, C.; Meseguer, J. (2014). Analysis of the IBM CCA Security API Protocols in Maude-NPA. En Security Standardisation Research. Springer International Publishing. 111-130. https://doi.org/10.1007/978-3-319-14054-4_8S111130Abadi, M., Blanchet, B., Fournet, C.: Just fast keying in the pi calculus. ACM Trans. Inf. Syst. Secur. 10(3) (2007)Blanchet, B.: An Efficient Cryptographic Protocol Verifier Based on Prolog Rules. In: 14th IEEE Computer Security Foundations Workshop (CSFW 2014), Cape Breton, Nova Scotia, Canada, June 2001, pp. 82–96. IEEE Computer Society (2014)Bond, M.: Attacks on cryptoprocessor transaction sets. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 220–234. Springer, Heidelberg (2001)Butler, F., Cervesato, I., Jaggard, A.D., Scedrov, A.: A formal analysis of some properties of kerberos 5 using msr. In: CSFW, pp. 175–1790. IEEE Computer Society (2002)Cachin, C., Chandran, N.: A secure cryptographic token interface. In: Proceedings of the 22nd IEEE Computer Security Foundations Symposium, CSF 2009, Port Jefferson, New York, USA, July 8-10, pp. 141–153 (2009)Chevalier, Y., Küsters, R., Rusinowitch, M., Turuani, M.: An NP decision procedure for protocol insecurity with XOR. In: 18th Annual IEEE Symposium on Logic in Computer Science, LICS 2003 (2003)Comon-Lundh, H., Shmatikov, V.: Intruder deductions, constraint solving and insecurity decision in presence of exclusive-or. In: 18th Annual IEEE Symposium on Logic in Computer Science (LICS 2003), pp. 271–280 (2003)Comon-Lundh, H., Cortier, V.: New decidability results for fragments of first-order logic and application to cryptographic protocols. In: Nieuwenhuis, R. (ed.) RTA 2003. LNCS, vol. 2706, pp. 148–164. Springer, Heidelberg (2003)Cortier, V., Keighren, G., Steel, G.: Automatic analysis of the aecurity of XOR-based key management schemes. In: Grumberg, O., Huth, M. (eds.) TACAS 2007. LNCS, vol. 4424, pp. 538–552. Springer, Heidelberg (2007)Cortier, V., Steel, G.: A generic security API for symmetric key management on cryptographic devices. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 605–620. Springer, Heidelberg (2009)Erbatur, S., et al.: Effective Symbolic Protocol Analysis via Equational Irreducibility Conditions. In: Foresti, S., Yung, M., Martinelli, F. (eds.) ESORICS 2012. LNCS, vol. 7459, pp. 73–90. Springer, Heidelberg (2012)Escobar, S., Meadows, C., Meseguer, J.: Maude-NPA: Cryptographic Protocol Analysis Modulo Equational Properties. In: Aldini, A., Barthe, G., Gorrieri, R. (eds.) FOSAD 2007/2008/2009. LNCS, vol. 5705, pp. 1–50. Springer, Heidelberg (2007)Escobar, S., Meadows, C., Meseguer, J., Santiago, S.: Sequential Protocol Composition in Maude-NPA. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol. 6345, pp. 303–318. Springer, Heidelberg (2010)Thayer Fabrega, F.J., Herzog, J., Guttman, J.: Strand Spaces: What Makes a Security Protocol Correct? Journal of Computer Security 7, 191–230 (1999)González-Burgueño, A.: Protocol Analysis Modulo Exclusive-Or Theories: A Case study in Maude-NPA. Master’s thesis, Universitat Politècnica de València (March 2014), https://angonbur.webs.upv.es/Previous_work/Master_Thesis.pdfIBM. Comment on Mike’s Bond paper A Chosen Key Difference Attack on Control Vectors (2001), http://www.cl.cam.ac.uk/~mkb23/research/CVDif-Response.pdfIBM. CCA basic services reference and guide: CCA basic services reference and guide for the IBM 4758 PCI and IBM 4764 (2001), http://www-03.ibm.com/security/cryptocards/pdfs/bs327.pdf.2008Keighren, G.: Model Checking IBM’s Common Cryptographic Architecture API. Technical Report 862, University of Edinburgh (October 2006)Kemmerer, R.A.: Using formal verification techniques to analyze encryption protocols. In: IEEE Symposium on Security and Privacy, pp. 134–139. IEEE Computer Society (1987)Küsters, R., Truderung, T.: Reducing protocol analysis with xor to the xor-free case in the horn theory based approach. J. Autom. Reasoning 46(3-4), 325–352 (2011)Linn, J.: Generic security service application program interface version 2, update 1. IETF RFC 2743 (2000), https://datatracker.ietf.org/doc/rfc2743Longley, D., Rigby, S.: An automatic search for security flaws in key management schemes. Computers & Security 11(1), 75–89 (1992)Meadows, C.: Applying formal methods to the analysis of a key management protocol. Journal of Computer Security 1(1) (1992)Meadows, C.: The NRL protocol analyzer: An overview. Journal of Logic Programming 26(2), 113–131 (1996)Meadows, C., Cervesato, I., Syverson, P.: Specification and Analysis of the Group Domain of Interpretation Protocol using NPATRL and the NRL Protocol Analyzer. Journal of Computer Security 12(6), 893–932 (2004)Meadows, C.: Analysis of the internet key exchange protocol using the nrl protocol analyzer. In: IEEE Symposium on Security and Privacy, pp. 216–231. IEEE Computer Society (1999)Meier, S., Schmidt, B., Cremers, C., Basin, D.: The TAMARIN prover for the symbolic snalysis of security protocols. In: Sharygina, N., Veith, H. (eds.) CAV 2013. LNCS, vol. 8044, pp. 696–701. Springer, Heidelberg (2013)Mukhamedov, A., Gordon, A.D., Ryan, M.: Towards a verified reference implementation of a trusted platform module. In: Christianson, B., Malcolm, J.A., Matyáš, V., Roe, M. (eds.) Security Protocols 2009. LNCS, vol. 7028, pp. 69–81. Springer, Heidelberg (2013)National Institute of Standards and Technology. FIPS PUB 46-3: Data Encryption Standard (DES), supersedes FIPS 46-2 (October 1999)Nieuwenhuis, R. (ed.): CADE 2005. LNCS (LNAI), vol. 3632. Springer, Heidelberg (2005)Steel, G.: Deduction with xor constraints in security api modelling. In: Nieuwenhuis (ed.) [30], pp. 322–336Verma, K.N., Seidl, H., Schwentick, T.: On the complexity of equational horn clauses. In: Nieuwenhuis (ed.) [30], pp. 337–35

    An environmentally benign antimicrobial nanoparticle based on a silver-infused lignin core

    Get PDF
    Silver nanoparticles have antibacterial properties, but their use has been a cause for concern because they persist in the environment. Here, we show that lignin nanoparticles infused with silver ions and coated with a cationic polyelectrolyte layer form a biodegradable and green alternative to silver nanoparticles. The polyelectrolyte layer promotes the adhesion of the particles to bacterial cell membranes and, together with silver ions, can kill a broad spectrum of bacteria, including Escherichia coli, Pseudomonas aeruginosa and quaternary-amine-resistant Ralstonia sp. Ion depletion studies have shown that the bioactivity of these nanoparticles is time-limited because of the desorption of silver ions. High-throughput bioactivity screening did not reveal increased toxicity of the particles when compared to an equivalent mass of metallic silver nanoparticles or silver nitrate solution. Our results demonstrate that the application of green chemistry principles may allow the synthesis of nanoparticles with biodegradable cores that have higher antimicrobial activity and smaller environmental impact than metallic silver nanoparticles
    • …
    corecore