35 research outputs found

    Sensitive and selective electrochemical analysis of methyl-parathion (MPT) and 4-nitrophenol (PNP) by a new type p-NiTSPc/p-PPD coated carbon fiber microelectrode

    Get PDF
    Abstract A novel modified carbon fiber microelectrode (CFME) was obtained by combination of tetrasulfonated nickel phtalocyanine (p-NiTSPc) electroformed film associated to para-phenylenediamine (p-PPD) electropolymerized outer-coating. The modified CFMEs where denoted C/p-NiTSPc and C/p-NiTSPc/p-PPD, respectively. These electrodes are dedicated to the organophosphates compounds (OPs) methyl-parathion (MPT) and para-nitrophenol (PNP). Our contribution shows that both OPs can be determined simultaneously on the unmodified and modified C/ p-NiTSPc CFMEs. A clear electrocatalytic activity towards both MPT and PNP redox process was observed, for the first time, in presence of p-NiTSPc. The obtained sensitivity for the C/p-NiTSPc CFME was 80 nA L mg À1 in the concentration range 0.01 to 10 mg/L with a detection limit of 40 mg/L. Also the combination of p-NiTSPc and p-PPD electrodeposited films show, for the first time, the possibility to discriminate on the C/p-NiTSPc/p-PPD CFME between MPT and PNP. Stability experiments were also conducted for 3 weeks in acetate buffer showing a good reproductibility of the sensitivity to PNP vs. time in presence of MPT with a little loss of sensitivity (5%) after 3 weeks

    Enhanced direct oxidation of diclofenac (DCF) at a carbon paste electrode (CPE) modified with cellulose and its biodegradability by Scedosporium dehoogii

    Get PDF
    A novel carbon paste electrode modified with cellulose fibers and dedicated to diclofenac electroanalysis was prepared, optimized, and used for the determination of the kinetic parameters of DCF biodegradation by a filamentous fungus. The electrochemical response of the modified CPE was compared to that of the unmodified. This study conducted by cyclic voltammetry and linear sweep voltammetry allowed the optimization of the cellulose fibers modified CPE in terms of absence/presence of cellulose fibers, accumulation time (250 s), and initial potential (- 0.4 V/Ag/AgCl). Interestingly, in these conditions, the limit of detection observed through linear sweet voltammetry was found to be as low as 0.020 µmol L-1. This electrode was then used to follow the degradation of DCF. Our results demonstrated that among species belonging to the Scedosporium genus, S. dehoogii displayed the best assets in our process in terms of growth temperature and ability to metabolize DCF. More precisely, DCF biodegradation using S. dehoogii in the process revealed a kinetic of order of 1, a kinetic constant k of 0.012 day-1 and a half time of 57.8 days for an initial concentration of DCF of 1.65 ± 0.05 mg L-1 and at a temperature of 25°C. This study constitutes a solid proof of concept for future developments of fungal wastewater treatments for bioremediation of DCF which is refractory to standard bacterial-based bioprocesses

    Performance evaluation of reverse osmosis (RO) pre-treatment technologies for in-land brackish water treatment

    Get PDF
    Integration of renewable energy with desalination technologies has emerged as an attractive solution to augment fresh water supply sustainably. Fouling and scaling are still considered as limiting factors in membrane desalination processes. For brackish water treatment, pre-treatment of reverse osmosis (RO) feed water is a key step in designing RO plants avoiding membrane fouling. This study aims to compare at pilot scale the rejection efficiency of RO membranes with multiple pre-treatment options at different water recoveries (30, 35, 40, 45 and 50%) and TDS concentrations (3500, 4000, and 4500mg/L). Synthetic brackish water was prepared and performance evaluation were carried out using brackish water reverse osmosis (BWRO) membranes (Filmtec LC-LE-4040 and Hydranautics CPA5-LD-4040) preceded by 5 and 1ÎĽm cartridge filters, 0.02ÎĽm ultra-filtration (UF) membrane, and forward osmosis (FO) membrane using 0.25M NaCl and MgCl2 as draw solutions (DS). It was revealed that FO membrane with 0.25M MgCl2 used as a draw solution (DS) and Ultra-filtration (UF) membrane followed by Filmtec membrane gave overall 98% rejection but UF facing high fouling potential due to high applied pressure. Use of 5 and 1ÎĽm cartridge filter prior to Filmtec membrane also showed effective results with 95% salt rejection

    Prise en compte des fuites d’informations par canaux auxiliaires dans une implémentation ECC

    No full text
    National audienceNous présenterons dans cet exposé deux méthodes pour protéger un crypto-processeur basé sur les courbes elliptiques des attaques par analyse de puissance consommée. Nous commencerons par présenter une évaluation de la sécurité apportée par l'unification des opérations de doublage et d'addition de points. Pour cela, nous présenterons les résultats d'attaques pratiques par analyse de puissance consommée contre une implémentation basée sur les courbes Jacobi quartiques. En tenant compte de ces résultats, nous montrerons ensuite comment la sécurité vis-à-vis des attaques par canaux auxiliaires peut être renforcée à un niveau plus élevé: la multiplication scalaire. Nous présenterons un algorithme de fenêtrage aléatoire complété par l'insertion d'opérations factices à des instants aléatoires. L'implémentation proposée est une contre-mesure par désynchronisation qui permet aussi d'améliorer les performances du système

    Attaque par analyse de la puissance consommée contre un crypto-processeur basé sur les courbes Jacobi quartiques

    No full text
    International audienceL’opération kP sur les courbes elliptiques est critique du point de vue de la sécurité car il s’agit d’uneopération entre un entier secret (k) et un point d’une courbe elliptique (P). Cette opération est présentedans tous les protocoles ECC (Elliptic curve cryptography).Les attaques dites « par canaux cachés » ou « par canaux auxiliaires » peuvent permettre à un attaquant dedeviner des valeurs secrètes utilisées dans les opérations cryptographiques par espionnage de caractéristiquesphysiques. Nous nous intéresserons ici plus particulièrement aux attaques par analyse de la puissanceconsommée. Ce type d’attaque nécessite un accès physique au crypto-processeur.L’attaque par « Simple Power Analysis » (SPA) consiste à identifier l’ordre d’enchainement de deux motifsdans la trace de consommation d’un calcul de kP. Ceci permet d’identifier l’ordre d’exécution des opérationsde base sur les points : les additions et les doublages de points. Si l’algorithme « Double-And-Add » estimplémenté pour calculer kP alors l’attaquant peut retrouver la valeur secrète de l’entier k en espionnant uneseule exécution. Cette attaque est possible car les systèmes de coordonnées classiques distinguent l’additiongénérale de la multiplication scalaire et donc l’addition de points ne peut pas être utilisée pour réaliser uneopération de doublage de point.Pour se protéger contre ce type d’attaque il est possible d’unifier les opérations sur les points. Un des moyensles plus efficaces pour pouvoir utiliser des opérations unifiées est d’utiliser des courbes Jacobi quartiques aulieu de courbes de Weierstrass. Ces courbes ont été proposées comme une contre mesure aux attaques parcanaux cachés en 2001 par Pierre-Yvan Liardet et Nigel Smart.Nous démontrons une nouvelle attaque par analyse de la puissance consommée qui consiste à détecter laréutilisation de points dans les opérations d’addition pour les différentier des opérations de doublage. Cettetechnique est efficace même si les additions et les doublages sont implémentés avec la même opération. Nousprésenterons des résultats expérimentaux de cette attaque contre un crypto-processeur, basé sur les courbesJacobi quartiques, implémenté sur cible FPGA. L’espionnage de 50 calculs de kP utilisant le même entier kpermet de retrouver la valeur de celui-ci

    Design of a secure architecture for scalar multiplication on elliptic curves

    No full text
    International audienceEmbedded systems support more and more features. Authentication and confidentiality are part of them. These systems have limitations that put the public-key RSA algorithm at a disadvantage: Elliptic curve cryptography (ECC) becomes more attractive because it requires less energy and less area. A lot of attacks exploit physical access on cryptographic hardware device: power analysis attacks (SPA, DPA), or timing analysis attacks. The coprocessor presented here supports all critical operations of an ECC cryptosystem and has been secured against side channel attacks

    Randomized Windows for a Secure Crypto-Processor on Elliptic Curves

    No full text
    International audienceEmbedded systems are increasingly providing secure functionalities, which often rely on some dedicated hardware for symmetric and public-key cryptography. When resources are limited, elliptic curve cryptosystems (ECCs) may be chosen instead of the more widely known RSA, which needs much longer keys for the same security level. However, ECC may be vulnerable, as any other cryptographic implementation, to side channel analysis, which may reveal secret information by analyzing collateral sources of information, such as power consumption. Countermeasures must be thus adopted at the design level, in order to ensure robust and secure operation of the device. We propose here a new scalar multiplication algorithm on an elliptic curve, based on a novel randomized window method. This design is protected against side channel attacks (Timing, Simple and Differential Power Analysis) and it is implemented over prime fields, but it can be applied to binary fields as well. In order to evaluate this countermeasure, we provide its costs, and an estimation of the additional entropy added to the computation against side channels attacks

    An Elliptic Curve Crypto-Processor Secured by Randomized Windows

    No full text
    International audienceEmbedded systems are increasingly providing secure functionalities, which often rely on some dedicated hardware for symmetric and public-key cryptography. When resources are limited, elliptic curve cryptosystemsgraphy (ECC) (ECCs) may be chosen instead of the more widely known RSA, which needs much longer keys for the same security level. However, ECC may be vulnerable, as any other cryptographic implementation, to side channel analysis, which may reveal secret information by analyzing collateral sources of information, such as power consumption. Countermeasures must be thus adopted at the design level, in order to ensure robust and secure operation of the device. We propose here a new scalar multiplication algorithm on an elliptic curve, based on a novel randomized window method. This design is protected against side channel attacks (Timing, Simple and Differential Power Analysis) and it is implemented over prime fields, but it can be applied to binary fields as well. In order to evaluate this countermeasure, we provide its costs, and an estimation of the additional entropy added to the computation against side channels attacks
    corecore