106 research outputs found

    Electronic Structure and Volume Effect on Thermoelectric Transport in P -Type Bi and Sb Tellurides

    Get PDF
    Thermoelectric transport properties (Seebeck coefficient, S, and electrical conductivity, σ) of p -type Bi and Sb tellurides are investigated using a first-principles all-electron density-functional approach. We demonstrate that the carrier concentration, band gap, and lattice constants have an important influence on the temperature behavior of S and that the volume expansion by 5.5% in Sb2Te3 results in an increase in S by 33μV/K at 300 K. We argue that in addition to the electronic structure characteristics, the volume also affects the value of S and hence should be considered as an origin of the experimental observations that S can be enhanced by doping Sb2Te3 with Bi (which has a larger ionic size) in Sb sites or by the deposition of thick Bi2Te3 layers alternating with thinner Sb2Te3 layers in a superlattice, Bi2Te3/ Sb2Te3. We show that the optimal carrier concentration for the best power factor of Bi2Te3 and Sb2 Te3 is approximately 1019 cm-

    原子力発電所事故時の放出量推定手法および長期被ばく線量推定の検証に関する研究

    Get PDF
    学位の種別: 課程博士審査委員会委員 : (主査)東京大学教授 加藤 信介, 東京大学教授 大岡 龍三, 東京大学教授 沖 大幹, 東京大学教授 赤司 泰義, 東京大学准教授 前 真之University of Tokyo(東京大学

    High-Throughput Deep Convolutional Neural Networks on Fully Homomorphic Encryption Using Channel-By-Channel Packing

    Get PDF
    Secure Machine Learning as a Service is a viable solution where clients seek secure delegation of the ML computation while protecting their sensitive data. We propose an efficient method to securely evaluate deep standard convolutional neural networks based on CKKS fully homomorphic encryption, in the manner of batch inference. In this paper, we introduce a packing method called Channel-by-Channel Packing that maximizes the slot compactness and single-instruction-multipledata capabilities in ciphertexts. Along with further optimizations such as lazy rescaling, lazy Baby-Step Giant-Step, and ciphertext level management, we could significantly reduce the computational cost of standard ResNet inference. Simulation results show that our work has improvements in amortized time by 5.04× (from 79.46s to 15.76s) and 5.20×(from 455.56s to 87.60s) for ResNet-20 and ResNet-110, compared to the previous best results, resp. We also got a dramatic reduction in memory usage for rotation keys from several hundred GBs to 6.91GB, which is about 38× smaller than the previous result

    Colanic Acid Is a Novel Phage Receptor of Pectobacterium carotovorum subsp. carotovorum Phage POP72

    Get PDF
    The emergence and widespread nature of pathogen resistance to antibiotics and chemicals has led to the re-consideration of bacteriophages as an alternative biocontrol agent in several fields, including agriculture. In this study, we isolated and characterized a novel bacteriophage, POP72, that specifically infects Pectobacterium carotovorum subsp. carotovorum (Pcc), which frequently macerates agricultural crops. POP72 contains a 44,760 bp double-stranded DNA genome and belongs to the family Podoviridae. To determine the phage receptor for POP72, a random mutant library of Pcc was constructed using a Tn5 transposon and screened for resistance against POP72 infection. Most of the resistant clones had a Tn5 insertion in various genes associated with colanic acid (CA) biosynthesis. The phage adsorption rate and CA production decreased dramatically in the resistant clones. Complementation of the clones with the pUHE21-2 lacIq vector harboring genes associated with CA biosynthesis restored their sensitivity to POP72, as well as their ability to produce CA. These results suggest that CA functions as a novel phage receptor for POP72. The application of POP72 protected Chinese cabbage from Pcc infection, suggesting that phage POP72 would be an effective alternative antimicrobial agent to protect agricultural products from Pcc

    Algorithms for CRT-variant of Approximate Greatest Common Divisor Problem

    Get PDF
    The approximate greatest common divisor problem (ACD) and its variants have been used to construct many cryptographic primitives. In particular, variants of the ACD problem based on Chinese remainder theorem (CRT) are exploited in the constructions of a batch fully homomorphic encryption to encrypt multiple messages in one ciphertext. Despite the utility of the CRT-variant scheme, the algorithms to solve its security foundation have not been studied well compared to the original ACD based scheme. In this paper, we propose two algorithms for solving the CCK-ACD problem, which is used to construct a batch fully homomorphic encryption over integers. To achieve the goal, we revisit the orthogonal lattice attack and simultaneous Diophantine approximation algorithm. Both two algorithms take the same time complexity 2O~(γ(ηρ)2)2^{\tilde{O}(\frac{\gamma}{(\eta-\rho)^2})} up to a polynomial factor to solve the CCK-ACD problem for the bit size of samples γ\gamma, secret primes η\eta, and error bound ρ\rho. Compared to Chen and Nguyen\u27s algorithm in Eurocrypt\u27 12, which takes O~(2ρ/2)\tilde{O}(2^{\rho/2}) complexity, our algorithm gives the first parameter condition related to η\eta and γ\gamma size. We also report the experimental results for our attack upon several parameters. From the results, we can see that our algorithms work well both in theoretical and experimental terms

    Honeycomb oxide heterostructure: a new platform for Kitaev quantum spin liquid

    Full text link
    Kitaev quantum spin liquid, massively quantum entangled states, is so scarce in nature that searching for new candidate systems remains a great challenge. Honeycomb heterostructure could be a promising route to realize and utilize such an exotic quantum phase by providing additional controllability of Hamiltonian and device compatibility, respectively. Here, we provide epitaxial honeycomb oxide thin film Na3Co2SbO6, a candidate of Kitaev quantum spin liquid proposed recently. We found a spin glass and antiferromagnetic ground states depending on Na stoichiometry, signifying not only the importance of Na vacancy control but also strong frustration in Na3Co2SbO6. Despite its classical ground state, the field-dependent magnetic susceptibility shows remarkable scaling collapse with a single critical exponent, which can be interpreted as evidence of quantum criticality. Its electronic ground state and derived spin Hamiltonian from spectroscopies are consistent with the predicted Kitaev model. Our work provides a unique route to the realization and utilization of Kitaev quantum spin liquid

    Preparation of large Cu3Sn single crystal by Czochralski method

    Get PDF
    Cu3Sn was recently predicted to host topological Dirac fermions, but related research is still in its infancy. The growth of large and high-quality Cu3Sn single crystals is, therefore, highly desired to investigate the possible topological properties. In this work, we report the single crystal growth of Cu3Sn by Czochralski (CZ) method. Crystal structure, chemical composition, and transport properties of Cu3Sn single crystals were analyzed to verify the crystal quality. Notably, compared to the mm-sized crystals from a molten Sn flux, the cm-sized crystals obtained by the CZ method are free from contamination from flux materials, paving the way for the follow-up works

    High-precision RNS-CKKS on fixed but smaller word-size architectures: theory and application

    Get PDF
    A prevalent issue in the residue number system (RNS) variant of the Cheon-Kim-Kim-Song (CKKS) homomorphic encryption (HE) scheme is the challenge of efficiently achieving high precision on hardware architectures with a fixed, yet smaller, word-size of bit-length WW, especially when the scaling factor satisfies logΔ>W\log\Delta > W. In this work, we introduce an efficient solution termed composite scaling. In this approach, we group multiple RNS primes as q:=j=0t1q,jq_\ell:= \prod_{j=0}^{t-1} q_{\ell,j} such that logq,j<W\log q_{\ell,j} < W for 0j<t0\le j < t, and use each composite qq_\ell in the rescaling procedure as ctct/q\mathsf{ct}\mapsto \lfloor \mathsf{ct} / q_\ell\rceil. Here, the number of primes, denoted by tt, is termed the composition degree. This strategy contrasts the traditional rescaling method in RNS-CKKS, where each qq_\ell is chosen as a single logΔ\log\Delta-bit prime, a method we designate as single scaling. To achieve higher precision in single scaling, where logΔ>W\log\Delta > W, one would either need a novel hardware architecture with word size W2˘7>logΔW\u27 > \log\Delta or would have to resort to relatively inefficient solutions rooted in multi-precision arithmetic. This problem, however, doesn\u27t arise in composite scaling. In the composite scaling approach, the larger the composition degree tt, the greater the precision attainable with RNS-CKKS across an extensive range of secure parameters tailored for workload deployment. We have integrated composite scaling RNS-CKKS into both OpenFHE and Lattigo libraries. This integration was achieved via a concrete implementation of the method and its application to the most up-to-date workloads, specifically, logistic regression training and convolutional neural network inference. Our experiments demonstrate that single and composite scaling approaches are functionally equivalent, both theoretically and practically
    corecore