31 research outputs found

    Fertigung laminarer optischer Gitter am HZB

    Get PDF
    Laminare optische Gitter stellen höchste Anforderungen an die mikrosystemtechnische Fertigung der Mikro und Nano strukturen in Hinsicht auf PrĂ€zision und HomogenitĂ€t. Im Rahmen des EU Projektes Aufbau eines Technologiezent rums fĂŒr hocheffiziente optische PrĂ€zisionsgitter am Helmholtz Zentrum Berlin HZB EFRE Vertrag Nr. 20072013 2 43 [1,2] wurden die fĂŒr die Herstellung von laminaren und geblazten Gittern notwendigen Anlagen in Betrieb ge nommen. Gleichzeitig wurde mit der Prozessentwicklung begonnen. In diesem Artikel werden die neuesten Prozessergebnisse von durch Laserinterferenzlithographie LIL in Photoresist erzeugter Gitterstrukturen und deren nur wenige Nanometer tiefe Übertragung in Siliziumsubstrate mittels Ionenstrahl Ă€tzen vorgestellt. english version Laminar optical gratings impose highest demands on microsystem technological manufacturing with regard to precision and uniformity. Within the project Installation of a technology centre for highly efficient precision gratings at Helm holtz Zentrum Berlin HZB EFRE Vertrag Nr. 20072013 2 43 [1,2] the necessary systems for the manufacturing of laminar and blazed gratings were taken into operation and process development has started. In this article we present the results of grating structures manufactured with laser interference lithography and subse quent ion beam etchin

    Comparative chromosome painting discloses homologous Segments in distantly related mammals

    Get PDF
    Comparative chromosome painting, termed ZOO-FISH, using DNA libraries from flow sorted human chromosomes 1,16,17 and X, and mouse chromosome 11 discloses the presence of syntenic groups in distantly related mammalian Orders ranging from primates (Homo sapiens), rodents (Mus musculus), even-toed ungulates (Muntiacus muntjak vaginalis and Muntiacus reevesi) and whales (Balaenoptera physalus). These mammalian Orders have evolved separately for 55-80 million years (Myr). We conclude that ZOO-FISH can be used to generate comparative chromosome maps of a large number of mammalian species

    Managerial power in the German model: the case of Bertelsmann and the antecedents of neoliberalism

    Get PDF
    Our article extends the research on authoritarian neoliberalism to Germany, through a history of the Bertelsmann media corporation – sponsor and namesake of Germany’s most influential neoliberal think-tank. Our article makes three conceptual moves. Firstly, we argue that conceptualizing German neoliberalism in terms of an ‘ordoliberal paradigm’ is of limited use in explaining the rise and fall of Germany’s distinctive socio-economic model (Modell Deutschland). Instead, we locate the origins of authoritarian tendencies in the corporate power exercised by managers rather than in the power of state-backed markets imagined by ordoliberals. Secondly, we focus on the managerial innovations of Bertelsmann as a key actor enmeshed with Modell Deutschland. We show that the adaptation of business management practices of an endogenous ‘Cologne School’ empowered Bertelsmann’s postwar managers to overcome existential crises and financial constraints despite being excluded from Germany’s corporate support network. Thirdly, we argue that their further development in the 1970s also enabled Bertelsmann to curtail and circumvent the forms of labour representation associated with Modell Deutschland. Inspired by cybernetic management theories that it used to limit and control rather than revive market competition among its workforce, Bertelsmann began to act and think outside the postwar settlement between capital and labour before the settlement’s hotly-debated demise since the 1990s

    Compact Ring-LWE Cryptoprocessor

    Full text link
    Abstract. In this paper we propose an efficient and compact processor for a ring-LWE based encryption scheme. We present three optimizations for the Num-ber Theoretic Transform (NTT) used for polynomial multiplication: we avoid pre-processing in the negative wrapped convolution by merging it with the main algo-rithm, we reduce the fixed computation cost of the twiddle factors and propose an advanced memory access scheme. These optimization techniques reduce both the cycle and memory requirements. Finally, we also propose an optimization of the ring-LWE encryption system that reduces the number of NTT operations from five to four resulting in a 20 % speed-up. We use these computational optimiza-tions along with several architectural optimizations to design an instruction-set ring-LWE cryptoprocessor. For dimension 256, our processor performs encryp-tion/decryption operations in 20/9 ”s on a Virtex 6 FPGA and only requires 1349 LUTs, 860 FFs, 1 DSP-MULT and 2 BRAMs. Similarly for dimension 512, the processor takes 48/21 ”s for performing encryption/decryption operations and only requires 1536 LUTs, 953 FFs, 1 DSP-MULT and 3 BRAMs. Our pro-cessors are therefore more than three times smaller than the current state of the art hardware implementations, whilst running somewhat faster

    Single-Trace Side-Channel Attacks on Masked Lattice-Based Encryption

    Get PDF
    Although lattice-based cryptography has proven to be a particularly efficient approach to post-quantum cryptography, its security against side-channel attacks is still a very open topic. There already exist some first works that use masking to achieve DPA security. However, for public-key primitives SPA attacks that use just a single trace are also highly relevant. For lattice-based cryptography this implementation-security aspect is still unexplored. In this work, we present the first single-trace attack on lattice-based encryption. As only a single side-channel observation is needed for full key recovery, it can also be used to attack masked implementations. We use leakage coming from the Number Theoretic Transform, which is at the heart of almost all efficient lattice-based implementations. This means that our attack can be adapted to a large range of other lattice-based constructions and their respective implementations. Our attack consists of 3 main steps. First, we perform a template matching on all modular operations in the decryption process. Second, we efficiently combine all this side-channel information using belief propagation. And third, we perform a lattice-decoding to recover the private key. We show that the attack allows full key recovery not only in a generic noisy Hamming-weight setting, but also based on real traces measured on an ARM Cortex-M4F microcontroller

    Microoptical Components and Systems Fabricated by the LIGA Process

    No full text

    NanoprĂ€gen in Polymerfolien als Fertigungsverfahren fĂŒr fluidische Mikro Nano Systeme Nanoembossing in Polymer Foils as a Fabrication Technique for fluidic Micro Nano Systems

    No full text
    Um die FunktionalitĂ€t der Mikrosystemtechnik durch die Integration von Submikrometer und Nanometerstrukturen in sogenannte Mikro Nano Systeme erweitern zu können, mĂŒssen industriekompatible Produktionstechnologien entwickelt werden, die eine Strukturierung im Mikro und Nanometerbereich fĂŒr ein breites Nutzerspektrum ermöglichen und fĂŒr eine Fertigung von mikro und nanostrukturierten Komponenten auch im industriellen Einsatz in Frage kommen. Die Intention der vorliegenden Arbeit ist es, fĂŒr diese technologische Aufgabenstellung einen möglichen Lösungsansatz durch Untersuchungen zum NanoprĂ€gen als ein fĂŒr die Nanostrukturierung von Kunststoffen adaptiertes HeissprĂ€geverfahren weiterzuentwickeln und den enormen Nutzen des Verfahrens fĂŒr die Fertigung fluidischer Mikro Nano Systeme durch Applikationsbeispiele aus dem Bereich der Life Sciences zu veranschauliche

    Integration of moth eye structures into a poly dimethylsiloxane stamp for the replication of functionalized microlenses using UV nanoimprint lithography

    No full text
    The increasing demand for low cost camera modules for mobile devices requires technological solutions for the manufacturing process. One of the most promising fabrication processes for microlenses for camera modules is UV nanoimprint lithography. In a typical fabrication process, an elastomer stamp is used to replicate microlenses. In this work, a method is presented to integrate moth eye structures as an antireflective layer into a poly dimethylsiloxane PDMS stamp containing a microlens array. The integration of these structures is done by a thermoforming process. Due to the integration of the moth eye structures into the PDMS stamp, the optical performance of the replicated microlenses can be improved and no additional processing steps are necessary after the replication proces
    corecore