2,460 research outputs found

    Computational Soundness for Dalvik Bytecode

    Full text link
    Automatically analyzing information flow within Android applications that rely on cryptographic operations with their computational security guarantees imposes formidable challenges that existing approaches for understanding an app's behavior struggle to meet. These approaches do not distinguish cryptographic and non-cryptographic operations, and hence do not account for cryptographic protections: f(m) is considered sensitive for a sensitive message m irrespective of potential secrecy properties offered by a cryptographic operation f. These approaches consequently provide a safe approximation of the app's behavior, but they mistakenly classify a large fraction of apps as potentially insecure and consequently yield overly pessimistic results. In this paper, we show how cryptographic operations can be faithfully included into existing approaches for automated app analysis. To this end, we first show how cryptographic operations can be expressed as symbolic abstractions within the comprehensive Dalvik bytecode language. These abstractions are accessible to automated analysis, and they can be conveniently added to existing app analysis tools using minor changes in their semantics. Second, we show that our abstractions are faithful by providing the first computational soundness result for Dalvik bytecode, i.e., the absence of attacks against our symbolically abstracted program entails the absence of any attacks against a suitable cryptographic program realization. We cast our computational soundness result in the CoSP framework, which makes the result modular and composable.Comment: Technical report for the ACM CCS 2016 conference pape

    Sistema de control de acceso de vehículos a estacionamientos con contraseña diseñado y simulado en Verilog

    Get PDF
    This paper presents a low-cost embedded system for vehicle entry and exit control in conventional parking lots. Given the pandemic situation, the system seeks to ensure security and service optimization and reduce contact with security staff. The design of a sensor-activated control system that prompts the user for a password to enter or exit the parking lot is presented. In addition, the system incorporates a security alarm that is activated if the user enters the wrong password three times in a row. The simulation was performed by modules that refer to the data flow. The design of the digital components was done in Verilog. The results are successful; the system has a low implementation cost and does not require external components.En este artículo se presenta un sistema embebido de control de ingreso y salida de vehículos en parqueaderos convencionales de bajo costo. El sistema busca garantizar seguridad y optimización del servicio, y además reducir el contacto con el personal de seguridad dada la situación de pandemia. Se presenta el diseño de un sistema de control activado por sensores que solicita al usuario una contraseña para poder entrar o salir del parqueadero. El sistema incorpora una alarma de seguridad que se activa en caso de que este ingrese la contraseña incorrecta tres veces seguidas. La simulación se realizó por módulos que hacen referencia al flujo de datos. El diseño de los componentes digitales se realizó en Verilog. Los resultados obtenidos son satisfactorios, el sistema tiene un bajo coste de implementación y no requiere de componentes externos

    A dilemma in representing observables in quantum mechanics

    Get PDF
    There are self-adjoint operators which determine both spectral and semispectral measures. These measures have very different commutativity and covariance properties. This fact poses a serious question on the physical meaning of such a self-adjoint operator and its associated operator measures.Comment: 10 page

    Intertwining relations of non-stationary Schr\"odinger operators

    Get PDF
    General first- and higher-order intertwining relations between non-stationary one-dimensional Schr\"odinger operators are introduced. For the first-order case it is shown that the intertwining relations imply some hidden symmetry which in turn results in a RR-separation of variables. The Fokker-Planck and diffusion equation are briefly considered. Second-order intertwining operators are also discussed within a general approach. However, due to its complicated structure only particular solutions are given in some detail.Comment: 18 pages, LaTeX20

    The Density Matrix Renormalization Group applied to single-particle Quantum Mechanics

    Full text link
    A simplified version of White's Density Matrix Renormalization Group (DMRG) algorithm has been used to find the ground state of the free particle on a tight-binding lattice. We generalize this algorithm to treat the tight-binding particle in an arbitrary potential and to find excited states. We thereby solve a discretized version of the single-particle Schr\"odinger equation, which we can then take to the continuum limit. This allows us to obtain very accurate results for the lowest energy levels of the quantum harmonic oscillator, anharmonic oscillator and double-well potential. We compare the DMRG results thus obtained with those achieved by other methods.Comment: REVTEX file, 21 pages, 3 Tables, 4 eps Figure

    Life-cycle assessment of the use of peach pruning residues for electricity generation

    Get PDF
    Biomass residues from permanent crops might be an alternative fuel for energy generation in a local market with limited transport distances. Moreover, as activities related to CO2 reduction are of special attention in the European Union (EU), sustainable use of resources plays an important role in climate change mitigation. In this paper, a life-cycle assessment (LCA) of the integrated value chain from peach pruning residues for electricity generation is presented and compared with the common practice including the mulching process of the pruned biomass in an orchard. It was shown that biomass harvesting, chipping and its delivery to a power plant-the Pruning-to-Energy (PtE) scenario - is feasible from an environmental point of view. The total global warming potential (GWP) of this value chain was 200 kg CO2 eq.·ha-1 (or 27 kg CO2 eq.·GJ-1). In turn, the mulching and leaving of the pruned biomass in an orchard-the pruning-to-soil (PtS) scenario - is characterized by a CO2 equivalent of 2360 kg-ha-1. Other impact categories showed a lower environmental impact for the PtE scenario as well. When considering the Spanish electricity-mix instead of coal-based electricity, the PtS scenario score better in most impact categories, but the GWP for the PtE scenario remains lower

    Minimal work principle: proof and counterexamples

    Full text link
    The minimal work principle states that work done on a thermally isolated equilibrium system is minimal for adiabatically slow (reversible) realization of a given process. This principle, one of the formulations of the second law, is studied here for finite (possibly large) quantum systems interacting with macroscopic sources of work. It is shown to be valid as long as the adiabatic energy levels do not cross. If level crossing does occur, counter examples are discussed, showing that the minimal work principle can be violated and that optimal processes are neither adiabatically slow nor reversible. The results are corroborated by an exactly solvable model.Comment: 13 pages, revtex, 2 eps figure
    corecore