254 research outputs found

    Increase of the mean inner Coulomb potential in Au clusters induced by surface tension and its implication for electron scattering

    Full text link
    Electron holography in a transmission electron microscope was applied to measure the phase shift induced by Au clusters as a function of the cluster size. Large phase shifts Df observed for small Au clusters cannot be described by the well-known equation Df=C_E V_0 t (C_E: interaction constant, V_0: mean inner Coulomb potential (MIP) of bulk gold, t: cluster thickness). The rapid increase of the Au MIP with decreasing cluster size derived from Df, can be explained by the compressive strain of surface atoms in the cluster

    Hydrogen behaviour in amorphous Si/Ge nano-structures after annealing

    Get PDF
    The H behaviour in a-Si, a-Ge, a-SiGe is still debated, also thanks to their employment in photovoltaic solar cells whose performance depends on dangling bonds passivation by H doping. a-SiGe can be obtained by depositing alternating nano-layers of a-Si and a-Ge and intermixing the 2 atoms by annealing. Here results on H behaviour upon annealing of nano-structures made of 50 couples of very thin (3 nm each) alternating layers of a-Si and a-Ge are given. The superlattice nano-structures were deposited by sputtering. Hydrogen was added at flow rates of 0.4 to 6 ml/min. ERDA of a-Si and a-Ge single layers showed that for flows ≥1.5ml/min the incorporated H saturates at 16 at% and 7 at% in Si and Ge, respectively. IR optical absorbance showed that H is mostly incorporated as Si and Ge monohydrides. Annealing was done at 673 K for times between 1 and 10 h. The H behaviour in nano-structures as a function of annealing and H content was followed by IR optical absorbance, AFM and ERDA. With increasing annealing temperature/time the surface morphology degrades with formation of bumps and craters whose size and density increase with increasing H content. Upon annealing the signals of Ge-H and Si-H complexes disappear in the IR spectra indicating that H is released to the lattice. This supports the conclusion that it is the released H that produces bumps and craters when the bumps blow up because of the high internal pressure of H. ERDA of a-Si and a-Ge single layers, showing a faster H release in a-Ge than in a-Si, suggests that in the superlattice nano-structures H is first released from the a-Ge layers upon annealing. This agrees with literature reporting on the lower binding energy of Ge-H with respect to Si-H. It also shows that H is unstable against annealing

    Signatures with Flexible Public Key: Introducing Equivalence Classes for Public Keys

    Get PDF
    We introduce a new cryptographic primitive called signatures with flexible public key (SFPK). We divide the key space into equivalence classes induced by a relation R. A signer can efficiently change his or her key pair to a different representative of the same class, but without a trapdoor it is hard to distinguish if two public keys are related. Our primitive is motivated by structure-preserving signatures on equivalence classes (SPSEQ), where the partitioning is done on the message space. Therefore, both definitions are complementary and their combination has various applications. We first show how to efficiently construct static group signatures and self-blindable certificates by combining the two primitives. When properly instantiated, the result is a group signature scheme that has a shorter signature size than the current state-of-the-art scheme by Libert, Peters, and Yung from Crypto'15, but is secure in the same setting. In its own right, our primitive has stand-alone applications in the cryptocurrency domain, where it can be seen as a straightforward formalization of so-called stealth addresses. Finally, it can be used to build the first ring signature scheme in the plain model without trusted setup, where signature size depends only sub-linearly on the number of ring members. Thus, solving an open problem stated by Malavolta and Schroeder at ASIACRYPT'2017

    Une classification des hypothèses calculatoire dans le modèle du groupe algébrique

    Get PDF
    International audiencea We give a taxonomy of computational assumptions in the algebraic group model (AGM). We first analyze Boyen's Uber assumption family for bilinear groups and then extend it in several ways to cover assumptions as diverse as Gap Diffie-Hellman and LRSW. We show that in the AGM every member of these families is implied by the q-discrete logarithm (DL) assumption, for some q that depends on the degrees of the polynomials defining the Uber assumption. Using the meta-reduction technique, we then separate (q + 1)-DL from q-DL, which yields a classification of all members of the extended Uber-assumption families. We finally show that there are strong assumptions, such as one-more DL, that provably fall outside our classification, by proving that they cannot be reduced from q-DL even in the AGM

    The <i>Ectocarpus</i> genome and the independent evolution of multicellularity in brown algae

    Get PDF
    Brown algae (Phaeophyceae) are complex photosynthetic organisms with a very different evolutionary history to green plants, to which they are only distantly related1. These seaweeds are the dominant species in rocky coastal ecosystems and they exhibit many interesting adaptations to these, often harsh, environments. Brown algae are also one of only a small number of eukaryotic lineages that have evolved complex multicellularity (Fig. 1).We report the 214 million base pair (Mbp) genome sequence of the filamentous seaweed Ectocarpus siliculosus (Dillwyn) Lyngbye, a model organism for brown algae, closely related to the kelps (Fig. 1). Genome features such as the presence of an extended set of light-harvesting and pigment biosynthesis genes and new metabolic processes such as halide metabolism help explain the ability of this organism to cope with the highly variable tidal environment. The evolution of multicellularity in this lineage is correlated with the presence of a rich array of signal transduction genes. Of particular interest is the presence of a family of receptor kinases, as the independent evolution of related molecules has been linked with the emergence of multicellularity in both the animal and green plant lineages. The Ectocarpus genome sequence represents an important step towards developing this organism as a model species, providing the possibility to combine genomic and genetic2 approaches to explore these and other aspects of brown algal biology further

    Increased Risk of Temporomandibular Joint Closed Lock: A Case-Control Study of ANKH Polymorphisms

    Get PDF
    Objectives: This study aimed to carry out a histological examination of the temporomandibular joint (TMJ) in ank mutant mice and to identify polymorphisms of the human ANKH gene in order to establish the relationship between the type of temporomandibular disorders (TMD) and ANKH polymorphisms.\ud \ud Materials and Methods: Specimens from the TMJ of ank mutant and wild-type mice were inspected with a haematoxylin and eosin staining method. A sample of 55 TMD patients were selected. Each was examined with standard clinical procedures and genotyping techniques.\ud \ud Results: The major histological finding in ank mutant mice was joint space narrowing. Within TMD patients, closed lock was more prevalent among ANKH-OR homozygotes (p = 0.011, OR = 7.7, 95% CI 1.6–36.5) and the elder (p = 0.005, OR = 2.4, 95% CI 1.3–4.3).\ud \ud Conclusions: Fibrous ankylosis was identified in the TMJ of ank mutant mice. In the human sample, ANKH-OR polymorphism was found to be a genetic marker associated with TMJ closed lock. Future investigations correlating genetic polymorphism to TMD are indicated

    Security Analysis of Two Signcryption Schemes

    Get PDF
    Abstract. Signcryption is a new cryptographic primitive that performs signing and encryption simultaneously, at a cost significantly lower than that required by the traditional signature-then-encryption approach. In this paper, we present a security analysis of two such schemes: the Huang-Chang convertible signcryption scheme [12], and the Kwak-Moon group signcryption scheme [13]. Our results show that both schemes are insecure. Specifically, the Huang-Chang scheme fails to provide confidentiality, while the Kwak-Moon scheme does not satisfy the properties of unforgeability, coalition-resistance, and traceability
    • …
    corecore