490 research outputs found

    Random Discrete Dopant Induced Variability in Negative Capacitance Transistors

    Get PDF
    In this work we investigate the impact of random discrete dopants (RDD) induced statistical variability in ferroelectric negative capacitance field effect transistors (NCFETs). We couple the 3D `atomistic' statistical device simulator GARAND with the Landau - Khalatnikov equation of the ferroelectric for this study. We found that the negative capacitance effect provided by the ferroelectric layer can lead to suppression of the RDD induced variability in the threshold voltage (Vt), OFF-current (IOFF), and ON-current (ION). This immunity to RDD induced variability increases with increase in the ferroelectric thickness

    Study of Butterfly Motion of Xanthene through Jet Spectroscopy

    Get PDF

    QUANTIFICATION AND CORRELATION OF THE BIOACTIVE PHYTOCHEMICALS OF CROTON BONPLANDIANUM LEAVES OF SUB-HIMALAYAN REGION OF WEST BENGAL

    Get PDF
    Objective: Leaves of various herbs are rich in phytochemicals which may provide protection from various diseases. Therefore, the objective of the present study was preliminary screening of the phytochemicals like tannin, phlobatannin, cholesterol, glycoside, terpinoids, phenolics, flavonoid, steroid, anthraquinone, saponin, carbohydrate, alkaloid and protein in leaf of Croton bonplandianum Baill. and quantify some of these phytochemical. Method: Standardized biochemical and UV-Vis spectrophotometric methods were followed to analyze the phytochemical status of the leaves. Principal component analysis and correlation matrix on the basis of the quantity of the bioactive phytochemicals were performed in order to elucidate the interrelation between the various phytochemicals Result: Quite a high percentage of alkaloid (59.60 ± 4.79 g/100g), saponin (17.35 ± 1.35 g/100g), phenolic content (75.39 ± 3.19 mg/g), protein (55.04 ± 2.09 mg/g), lipid (37.53 ± 2.43 mg/g), tannin (26.18 ± 2.63 mg/100g), thiamine (26.18± 2.36 mg/100g) and very satisfactory quantity of riboflavin or vitamin B2 (0.55 ± 0.03 mg/100g), ascorbic acid (0.71 ± 0.05 mg/100g)  has been detected in the leaves of this plant. It is fascinating to note that the phenol with lipid and the riboflavin content have displayed almost linear positive correlation with correlation coefficient of 0.999. Conclusion: It can be concluded from the present study that the leaf of C. bonplandianum possesses rich in various phytochemicals like alkaloid, total phenol, saponin, flavonoid, protein and tannin. These phytochemicals possess various bioactive properties and may be used as external therapeutic supplement. This study may lead to a new dimension regarding the medicinal value of C. bonplandianum

    Attribute-Based Access Control for Inner Product Functional Encryption from LWE

    Get PDF
    The notion of functional encryption (FE) was proposed as a generalization of plain public-key encryption to enable a much more fine-grained handling of encrypted data, with advanced applications such as cloud computing, multi-party computations, obfuscating circuits or Turing machines. While FE for general circuits or Turing machines gives a natural instantiation of the many cryptographic primitives, existing FE schemes are based on indistinguishability obfuscation or multilinear maps which either rely on new computational hardness assumptions or heuristically claimed to be secure. In this work, we present new techniques directly yielding FE for inner product functionality where secret-keys provide access control via polynomial-size bounded-depth circuits. More specifically, we encrypt messages with respect to attributes and embed policy circuits into secret-keys so that a restricted class of receivers would be able to learn certain property about the messages. Recently, many inner product FE schemes were proposed. However, none of them uses a general circuit as an access structure. Our main contribution is designing the first construction for an attribute-based FE scheme in key-policy setting for inner products from well-studied Learning With Errors (LWE) assumption. Our construction takes inspiration from the attribute-based encryption of Boneh et al. from Eurocrypt 2014 and the inner product functional encryption of Agrawal et al. from Crypto 2016. The scheme is proved in a stronger setting where the adversary is allowed to ask secret-keys that can decrypt the challenge ciphertext. Doing so requires a careful setting of parameters for handling the noise in ciphertexts to enable correct decryption. Another main advantage of our scheme is that the size of ciphertexts and secret-keys depends on the depth of the circuits rather than its size. Additionally, we extend our construction in a much desirable multi-input variant where secret-keys are associated with multiple policies subject to different encryption slots. This enhances the applicability of the scheme with finer access control

    Chosen-Ciphertext Secure Attribute-Hiding Non-Zero Inner Product Encryptions and Its Applications

    Get PDF
    Non-zero inner product encryption (NIPE) allows a user to encrypt a message with an attribute vector and a receiver holding a secret-key associated to a predicate vector can recover the message from the ciphertext if the inner product between the attribute and predicate vectors is non-zero. The main focus is to hide messages in most of the existing NIPEs and the associated attribute is trivially included in the ciphertext. In this work, we investigate the design of NIPEs that are capable of hiding attributes along with messages and secure against active adversaries. In particular, we describe a generic ransformation of an attribute-hiding chosen-ciphertext attack (CCA) secure NIPE from an inner product functional encryption (IPFE) and a quasi-adaptive non-interactive zero-knowledge (QANIZK) proof system. This leads us to a set of attribute-hiding NIPEs (AHNIPE) with security based on several assumptions such as plain Decisional Diffie-Hellman (DDH), Learning With Errors (LWE) and Decision Composite Reciprocity (DCR). Furthermore, we build a more efficient and concrete construction of a CCA secure AHNIPE the security of which can be based on DDH and Kernel Matrix Diffie-Hellman (KerMDH) assumptions. As DDH implies the computational KerMDH assumption, the latter construction achieves a CCA secure AHNIPE from minimal assumption to date. We explore a few applications of AHNIPE. More specifically, we show that AHNIPE directly implies an anonymous identity-based revocation (IBR) scheme. Consequently, we get the first CCA secure IBR solely based on plain DDH assumption in the standard model, improving the security of any previous anonymous CCA secure IBR scheme which is proven secure relying on pairing-based assumptions in the random oracle model. Moreover, we add a tracing algorithm to our anonymous IBR scheme to convert it into an efficient anonymous trace and revoked scheme with CCA security

    Chosen Ciphertext Secure Functional Encryption from Constrained Witness PRF

    Get PDF
    Functional encryption generates sophisticated keys for users so that they can learn specific functions of the encrypted message. We provide a generic construction of chosen ciphertext attacks (CCA) secure public-key functional encryption (PKFE) for all polynomial-size circuits. Our PKFE produces succinct ciphertexts that are independent of the size and depth of the circuit class under consideration. We accomplish our goal in two steps. First, we define a new cryptographic tool called constrained witness pseudorandom function (CWPRF) which is motivated by combining WPRF of Zhandry (TCC 2016) and constrained PRF of Boneh and Waters (ASIACRYPT 2013). More specifically, CWPRF computes pseudorandom values associated with NP statements and generates constrained keys for boolean functions. We can recompute the pseudorandom value corresponding to a particular statement either using a public evaluation key with a valid witness for the statement or applying a constrained key for a function that satisfies the statement. We construct CWPRF by coupling indistinguishability obfuscation (iO) and CPRF supporting all polynomial-size functions. In the second and main technical step, we show a generic construction of a CCA secure PKFE for all circuits utilizing our CWPRF. It has been observed that obtaining PKFE supporting all circuits is already a complex task and iO-based constructions of PKFEs are only proven to be chosen plaintext attacks (CPA) secure. On the other hand, existing CCA secure functional encryption schemes are designed for specific functions such as equality testing, membership testing, linear function etc. We emphasize that our construction presents the first CCA secure PKFE for all circuits along with succinct ciphertexts

    Chosen-Ciphertext Secure Multi-Identity and Multi-Attribute Pure FHE

    Get PDF
    A multi-identity pure fully homomorphic encryption (MIFHE) enables a server to perform arbitrary computation on the ciphertexts that are encrypted under different identities. In case of multi-attribute pure FHE (MAFHE), the ciphertexts are associated with different attributes. Clear and McGoldrick (CANS 2014) gave the first chosen-plaintext attack secure MIFHE and MAFHE based on indistinguishability obfuscation. In this study, we focus on building MIFHE and MAFHE which are se- cure under type 1 of chosen-ciphertext attack (CCA1) security model. In particular, using witness pseudorandom functions (Zhandry, TCC 2016) and multi-key pure FHE or MFHE (Mukherjee and Wichs, EUROCRYPT 2016) we propose the following constructions: – CCA secure identity-based encryption (IBE) that enjoys an optimal size ciphertexts, which we extend to a CCA1 secure MIFHE scheme. – CCA secure attribute-based encryption (ABE) having an optimal size ciphertexts, which we transform into a CCA1 secure MAFHE scheme. By optimal size, we mean that the bit-length of a ciphertext is the bit-length of the message plus a security parameter multiplied with a constant. Known constructions of multi-identity(attribute) FHEs are either leveled, that is, support only bounded depth circuit evaluations or secure in a weaker CPA security model. With our new approach, we achieve both CCA1 security and evaluation on arbitrary depth circuits for multi-identity(attribute) FHE schemes

    Brexit uncertainty and volatility persistence in tourism demand

    Get PDF
    Tourism has emerged as one of the leading components of aggregate economic growth in most developed economies, especially in the UK, where it is predicted to grow at an annual rate of 3.8% through 2025. Because tourism demand represents individuals’ choice between leisure and work, a persistence of negative shocks, such as Brexit uncertainty, can be detrimental to the growth of tourism via its impact on agents’ utility function of a directed consumption of leisure for a specific country. This note fills a gap in the literature by providing an econometric estimate of time-varying volatility in tourism demand following Brexit-driven Economic Policy Uncertainty. Using seasonally adjusted and trend-extracted tourist arrival series along with Brexit uncertainty, we find a strong evidence of long-run persistence in (asymmetric) volatility in tourist arrival. In particular, the BREXIT referendum appeared to create ambiguity among international visitors to the UK. Our results have important policy implications.©2020 Taylor & Francis. This is an Accepted Manuscript of an article published by Taylor & Francis in Current Issues in Tourism on 24 Sep 2020, available online: http://www.tandfonline.com/10.1080/13683500.2020.1822300.fi=vertaisarvioitu|en=peerReviewed
    corecore