3,597 research outputs found

    Super- and Hyperdeformed Isomeric States and Long-Lived Superheavy Elements

    Full text link
    The recent discoveries of the long-lived high spin super- and hyperdeformed isomeric states and their unusual radioactive decay properties are described. Based on their existence a consistent interpretation is given to the production of the long-lived superheavy element with Z = 112, via secondary reactions in CERN W targets, and to the low energy and very enhanced alpha-particle groups seen in various actinide fractions separated from the same W target. In addition, consistent interpretations are suggested for previously unexplained phenomena seen in nature. These are the Po halos, the low-energy enhanced 4.5 MeV alpha-particle group proposed to be due to an isotope of a superheavy element with Z = 108, and the giant halos.Comment: 4 pages. Contribution to the 2nd Int. Conf. on the Chemistry and Physics of the Transactinide Elements (TAN 03) Napa California, November 200

    HardIDX: Practical and Secure Index with SGX

    Full text link
    Software-based approaches for search over encrypted data are still either challenged by lack of proper, low-leakage encryption or slow performance. Existing hardware-based approaches do not scale well due to hardware limitations and software designs that are not specifically tailored to the hardware architecture, and are rarely well analyzed for their security (e.g., the impact of side channels). Additionally, existing hardware-based solutions often have a large code footprint in the trusted environment susceptible to software compromises. In this paper we present HardIDX: a hardware-based approach, leveraging Intel's SGX, for search over encrypted data. It implements only the security critical core, i.e., the search functionality, in the trusted environment and resorts to untrusted software for the remainder. HardIDX is deployable as a highly performant encrypted database index: it is logarithmic in the size of the index and searches are performed within a few milliseconds rather than seconds. We formally model and prove the security of our scheme showing that its leakage is equivalent to the best known searchable encryption schemes. Our implementation has a very small code and memory footprint yet still scales to virtually unlimited search index sizes, i.e., size is limited only by the general - non-secure - hardware resources

    A panel model for predicting the diversity of internal temperatures from English dwellings

    Get PDF
    Using panel methods, a model for predicting daily mean internal temperature demand across a heterogeneous domestic building stock is developed. The model offers an important link that connects building stock models to human behaviour. It represents the first time a panel model has been used to estimate the dynamics of internal temperature demand from the natural daily fluctuations of external temperature combined with important behavioural, socio-demographic and building efficiency variables. The model is able to predict internal temperatures across a heterogeneous building stock to within ~0.71°C at 95% confidence and explain 45% of the variance of internal temperature between dwellings. The model confirms hypothesis from sociology and psychology that habitual behaviours are important drivers of home energy consumption. In addition, the model offers the possibility to quantify take-back (direct rebound effect) owing to increased internal temperatures from the installation of energy efficiency measures. The presence of thermostats or thermostatic radiator valves (TRV) are shown to reduce average internal temperatures, however, the use of an automatic timer is statistically insignificant. The number of occupants, household income and occupant age are all important factors that explain a proportion of internal temperature demand. Households with children or retired occupants are shown to have higher average internal temperatures than households who do not. As expected, building typology, building age, roof insulation thickness, wall U-value and the proportion of double glazing all have positive and statistically significant effects on daily mean internal temperature. In summary, the model can be used as a tool to predict internal temperatures or for making statistical inferences. However, its primary contribution offers the ability to calibrate existing building stock models to account for behaviour and socio-demographic effects making it possible to back-out more accurate predictions of domestic energy demand

    Homomorphic encryption and some black box attacks

    Full text link
    This paper is a compressed summary of some principal definitions and concepts in the approach to the black box algebra being developed by the authors. We suggest that black box algebra could be useful in cryptanalysis of homomorphic encryption schemes, and that homomorphic encryption is an area of research where cryptography and black box algebra may benefit from exchange of ideas

    Boneh-Franklin Identity Based Encryption Revisited

    Get PDF
    Contains fulltext : 33216.pdf (preprint version ) (Open Access

    Secret-Sharing for NP

    Get PDF
    A computational secret-sharing scheme is a method that enables a dealer, that has a secret, to distribute this secret among a set of parties such that a "qualified" subset of parties can efficiently reconstruct the secret while any "unqualified" subset of parties cannot efficiently learn anything about the secret. The collection of "qualified" subsets is defined by a Boolean function. It has been a major open problem to understand which (monotone) functions can be realized by a computational secret-sharing schemes. Yao suggested a method for secret-sharing for any function that has a polynomial-size monotone circuit (a class which is strictly smaller than the class of monotone functions in P). Around 1990 Rudich raised the possibility of obtaining secret-sharing for all monotone functions in NP: In order to reconstruct the secret a set of parties must be "qualified" and provide a witness attesting to this fact. Recently, Garg et al. (STOC 2013) put forward the concept of witness encryption, where the goal is to encrypt a message relative to a statement "x in L" for a language L in NP such that anyone holding a witness to the statement can decrypt the message, however, if x is not in L, then it is computationally hard to decrypt. Garg et al. showed how to construct several cryptographic primitives from witness encryption and gave a candidate construction. One can show that computational secret-sharing implies witness encryption for the same language. Our main result is the converse: we give a construction of a computational secret-sharing scheme for any monotone function in NP assuming witness encryption for NP and one-way functions. As a consequence we get a completeness theorem for secret-sharing: computational secret-sharing scheme for any single monotone NP-complete function implies a computational secret-sharing scheme for every monotone function in NP

    Unconditionally verifiable blind computation

    Get PDF
    Blind Quantum Computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's input, output and computation remain private. A desirable property for any BQC protocol is verification, whereby the client can verify with high probability whether the server has followed the instructions of the protocol, or if there has been some deviation resulting in a corrupted output state. A verifiable BQC protocol can be viewed as an interactive proof system leading to consequences for complexity theory. The authors, together with Broadbent, previously proposed a universal and unconditionally secure BQC scheme where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. In this paper we extend that protocol with new functionality allowing blind computational basis measurements, which we use to construct a new verifiable BQC protocol based on a new class of resource states. We rigorously prove that the probability of failing to detect an incorrect output is exponentially small in a security parameter, while resource overhead remains polynomial in this parameter. The new resource state allows entangling gates to be performed between arbitrary pairs of logical qubits with only constant overhead. This is a significant improvement on the original scheme, which required that all computations to be performed must first be put into a nearest neighbour form, incurring linear overhead in the number of qubits. Such an improvement has important consequences for efficiency and fault-tolerance thresholds.Comment: 46 pages, 10 figures. Additional protocol added which allows arbitrary circuits to be verified with polynomial securit

    Evidence for a long-lived superheavy nucleus with atomic mass number A=292 and atomic number Z=~122 in natural Th

    Full text link
    Evidence for the existence of a superheavy nucleus with atomic mass number A=292 and abundance (1-10)x10^(-12) relative to 232Th has been found in a study of natural Th using inductively coupled plasma-sector field mass spectrometry. The measured mass matches the predictions [1,2] for the mass of an isotope with atomic number Z=122 or a nearby element. Its estimated half-life of t1/2 >= 10^8 y suggests that a long-lived isomeric state exists in this isotope. The possibility that it might belong to a new class of long-lived high spin super- and hyperdeformed isomeric states is discussed.[3-6]Comment: 14 pages, 5 figure

    Existence of long-lived isotopes of a superheavy element in natural Au

    Get PDF
    Evidence for the existence of long-lived isotopes with atomic mass numbers 261 and 265 and abundance of (1-10)x1010^{-10} relative to Au has been found in a study of natural Au using an inductively coupled plasma - sector field mass spectrometer. The measured masses fit the predictions made for the masses of 261^{261}Rg and 265^{265}Rg (Z=111) and for some isotopes of nearby elements. The possibility that these isotopes belong to the recently discovered class of long-lived high spin super- and hyperdeformed isomeric states is discussed.Comment: 4 pages, 3 figures, 2 table

    Efficient semi-static secure broadcast encryption scheme

    Get PDF
    In this paper, we propose a semi-static secure broadcast encryption scheme with constant-sized private keys and ciphertexts. Our result improves the semi-static secure broadcast encryption scheme introduced by Gentry and Waters. Specifically, we reduce the private key and ciphertext size by half. By applying the generic transformation proposed by Gentry and Waters, our scheme also achieves adaptive security. Finally, we present an improved implementation idea which can reduce the ciphertext size in the aforementioned generic transformation
    corecore