400 research outputs found

    TPD study of the reaction of CH\u3csub\u3e3\u3c/sub\u3eCH\u3csub\u3e2\u3c/sub\u3eSH and (CH\u3csub\u3e3\u3c/sub\u3eCH\u3csub\u3e2\u3c/sub\u3e)\u3csub\u3e2\u3c/sub\u3eS\u3csub\u3e2\u3c/sub\u3e on ZnO(0001) and ZnO

    Get PDF
    Temperature programmed desorption (TPD) was used to study the reaction of CH3CH2SH and (CH3CH2)2S2 on the (0001) and surface of ZnO. The interaction of these molecules with ZnO was found to be structure-sensitive. Both the thiol and disulfide adsorbed dissociatively on ZnO(0001) forming adsorbed ethylthiolate intermediates, while only molecularly on ZnO. This result indicates that exposed cation-anion site pairs and exposed cations are the active sites for dissociative adsorption of CH3CH2SH and (CH3CH2)2S2, respectively. Decomposition to produce ethylene and adsorbed sulfur atoms was the only reaction pathway observed for adsorbed ethylthiolates on the (0001) surface. This is in contrast to adsorbed methylthiolates which undergo coupling to produce dimethylsulfide and oxydesulfurization to produce aldehydes and adsorbed carboxylates

    Site requirements for the reactions of CH\u3csub\u3e3\u3c/sub\u3eSH and (CH\u3csub\u3e3\u3c/sub\u3e)\u3csub\u3e2\u3c/sub\u3eS\u3csub\u3e2\u3c/sub\u3e on ZnO(\u3csub\u3e10(1)Overbar 0\u3c/sub\u3e)

    Get PDF
    Temperature programmed desorption (TPD) was used to investigate the adsorption and reaction of CH3SH and (CH3)2S2 on the nonpolar (10(1) Overbar 0) surface of ZnO. Methanethiol was found to dissociate on the (10(1)Overbar 0) surface to produce adsorbed methylthiolates. The primary reaction pathways for the methylthiolates were methyl group transfer between adjacent thiolates to produce (CH3)2S at 510 K, and transfer of methyl groups to surface lattice oxygen to produce adsorbed methoxides which were oxidized to CH2O at 525 K and adsorbed formate. Dimethyldisulfide was found to dissociate via cleavage of the S-S bond to form adsorbed methylthiolates. The reaction pathways for thiolates produced in this manner were similar to those produced from CH3SH except for an additional low-temperature pathway for the production of CH2O. Comparison of the results obtained in this study to our previous study of the reaction of CH3SH and (CH3)2S2 on ZnO(0001) and published STM studies of ZnO (10(1) Overbar 0) and ZnO(0001) indicates that step edges are the active sites for the reaction of thiols and disulfides on these surface

    MV3: A new word based stream cipher using rapid mixing and revolving buffers

    Full text link
    MV3 is a new word based stream cipher for encrypting long streams of data. A direct adaptation of a byte based cipher such as RC4 into a 32- or 64-bit word version will obviously need vast amounts of memory. This scaling issue necessitates a look for new components and principles, as well as mathematical analysis to justify their use. Our approach, like RC4's, is based on rapidly mixing random walks on directed graphs (that is, walks which reach a random state quickly, from any starting point). We begin with some well understood walks, and then introduce nonlinearity in their steps in order to improve security and show long term statistical correlations are negligible. To minimize the short term correlations, as well as to deter attacks using equations involving successive outputs, we provide a method for sequencing the outputs derived from the walk using three revolving buffers. The cipher is fast -- it runs at a speed of less than 5 cycles per byte on a Pentium IV processor. A word based cipher needs to output more bits per step, which exposes more correlations for attacks. Moreover we seek simplicity of construction and transparent analysis. To meet these requirements, we use a larger state and claim security corresponding to only a fraction of it. Our design is for an adequately secure word-based cipher; our very preliminary estimate puts the security close to exhaustive search for keys of size < 256 bits.Comment: 27 pages, shortened version will appear in "Topics in Cryptology - CT-RSA 2007

    Correction to the Casimir force due to the anomalous skin effect

    Get PDF
    The surface impedance approach is discussed in connection with the precise calculation of the Casimir force between metallic plates. It allows to take into account the nonlocal connection between the current density and electric field inside of metals. In general, a material has to be described by two impedances Zs(ω,q)Z_{s}(\omega,q) and Zp(ω,q)Z_{p}(\omega,q) corresponding to two different polarization states. In contrast with the approximate Leontovich impedance they depend not only on frequency ω\omega but also on the wave vector along the plate qq. In this paper only the nonlocal effects happening at frequencies ω<ωp\omega<\omega_{p} (plasma frequency) are analyzed. We refer to all of them as the anomalous skin effect. The impedances are calculated for the propagating and evanescent fields in the Boltzmann approximation. It is found that ZpZ_p significantly deviates from the local impedance as a result of the Thomas-Fermi screening. The nonlocal correction to the Casimir force is calculated at zero temperature. This correction is small but observable at small separations between bodies. The same theory can be used to find more significant nonlocal contribution at ωωp\omega\sim\omega_p due to the plasmon excitation.Comment: 29 pages. To appear in Phys. Rev.

    A Discrete and Bounded Envy-free Cake Cutting Protocol for Four Agents

    Full text link
    We consider the well-studied cake cutting problem in which the goal is to identify a fair allocation based on a minimal number of queries from the agents. The problem has attracted considerable attention within various branches of computer science, mathematics, and economics. Although, the elegant Selfridge-Conway envy-free protocol for three agents has been known since 1960, it has been a major open problem for the last fifty years to obtain a bounded envy-free protocol for more than three agents. We propose a discrete and bounded envy-free protocol for four agents

    The weak password problem: chaos, criticality, and encrypted p-CAPTCHAs

    Get PDF
    Vulnerabilities related to weak passwords are a pressing global economic and security issue. We report a novel, simple, and effective approach to address the weak password problem. Building upon chaotic dynamics, criticality at phase transitions, CAPTCHA recognition, and computational round-off errors we design an algorithm that strengthens security of passwords. The core idea of our method is to split a long and secure password into two components. The first component is memorized by the user. The second component is transformed into a CAPTCHA image and then protected using evolution of a two-dimensional dynamical system close to a phase transition, in such a way that standard brute-force attacks become ineffective. We expect our approach to have wide applications for authentication and encryption technologies.Comment: 5 pages, 6 figer

    Reexamination of Quantum Bit Commitment: the Possible and the Impossible

    Full text link
    Bit commitment protocols whose security is based on the laws of quantum mechanics alone are generally held to be impossible. In this paper we give a strengthened and explicit proof of this result. We extend its scope to a much larger variety of protocols, which may have an arbitrary number of rounds, in which both classical and quantum information is exchanged, and which may include aborts and resets. Moreover, we do not consider the receiver to be bound to a fixed "honest" strategy, so that "anonymous state protocols", which were recently suggested as a possible way to beat the known no-go results are also covered. We show that any concealing protocol allows the sender to find a cheating strategy, which is universal in the sense that it works against any strategy of the receiver. Moreover, if the concealing property holds only approximately, the cheat goes undetected with a high probability, which we explicitly estimate. The proof uses an explicit formalization of general two party protocols, which is applicable to more general situations, and a new estimate about the continuity of the Stinespring dilation of a general quantum channel. The result also provides a natural characterization of protocols that fall outside the standard setting of unlimited available technology, and thus may allow secure bit commitment. We present a new such protocol whose security, perhaps surprisingly, relies on decoherence in the receiver's lab.Comment: v1: 26 pages, 4 eps figures. v2: 31 pages, 5 eps figures; replaced with published version; title changed to comply with puzzling Phys. Rev. regulations; impossibility proof extended to protocols with infinitely many rounds or a continuous communication tree; security proof of decoherence monster protocol expanded; presentation clarifie

    Catalytic reactivity of face centered cubic PdZn<sub>α</sub> for the steam reforming of methanol

    No full text
    Addition of Zn to Pd changes its catalytic behavior for steam reforming of methanol. Previous work shows that improved catalytic behavior (high selectivity to CO2) is achieved by the intermetallic, tetragonal L10 phase PdZnβ1, where the Pd:Zn ratio is near 1:1. The Pd–Zn phase diagram shows a number of other phases, but their steady-state reactivity has not been determined due to the difficulty of precisely controlling composition and phase in supported catalysts. Hence, the role of Zn on Pd has generally been studied only on model single crystals where Zn was deposited on Pd(1 1 1) with techniques such as TPD and TPR of methanol or CO. The role of small amounts of Zn on the steady-state reactivity of Pd–Zn remains unknown. Therefore, in this work, we have synthesized unsupported powders of phase pure PdZnα, a solid solution of Zn in fcc Pd, using a spray pyrolysis technique. The surface composition and chemical state were studied using Ambient Pressure-XPS (AP-XPS) and were found to match the bulk composition and remain so during methanol steam reforming (MSR) (Ptot = 0.25 mbar). Unlike the PdZnβ11 phase, we find that PdZnα is 100% selective to CO during methanol steam reforming with TOF at 250 °C of 0.12 s−1. Steady-state ambient pressure micro-reactor experiments and vacuum TPD of methanol and CO show that the α phase behaves much like Pd, but Zn addition to Pd improves TOF since it weakens the Pd–CO bond, eliminating the poisoning of Pd by CO during MSR over Pd. The measured selectivity for fcc PdZnα therefore confirms that adding small amounts of Zn to Pd is not enough to modify the selectivity during MSR and that the PdZnβ1 tetragonal structure is essential for CO2 formation during MSR

    Secure Multiparty Computation from SGX

    Get PDF
    International audienceIsolated Execution Environments (IEE) offered by novel commodity hardware such as Intel's SGX deployed in Skylake processors permit executing software in a protected environment that shields it from a malicious operating system; it also permits a remote user to obtain strong interactive attestation guarantees on both the code running in an IEE and its input/output behaviour. In this paper we show how IEEs provide a new path to constructing general secure multiparty computation (MPC) protocols. Our protocol is intuitive and elegant: it uses code within an IEE to play the role of a trusted third party (TTP), and the attestation guarantees of SGX to bootstrap secure communications between participants and the TTP. In our protocol the load of communications and computations on participants only depends on the size of each party's inputs and outputs and is thus small and independent from the intricacy of the functionality to be computed. The remaining computational load-essentially that of computing the functionality-is moved to an untrusted party running an IEE-enabled machine, an appealing feature for Cloud-based scenarios. However, as often the case even with the simplest cryptographic protocols, we found that there is a large gap between this intuitively appealing solution and a protocol with rigorous security guarantees. We bridge this gap through a comprehensive set of results that include: i. a detailed construction of a protocol for secure computation for arbitrary functionalities; ii. formal security definitions for the security of the overall protocol and that of its components; and iii. a modular security analysis of our protocol that relies on a novel notion of labeled attested computation. We implemented and extensively evaluated our solution on SGX-enabled hardware, providing detailed measurements of our protocol as well as comparisons with software-only MPC solutions. Furthermore, we show the cost induced by using constant-time, i.e., timing side channel resilient, code in our implementation
    corecore