12,495 research outputs found

    Enhancing Data Security by Making Data Disappear in a P2P Systems

    Get PDF
    This paper describes the problem of securing data by making it disappear after some time limit, making it impossible for it to be recovered by an unauthorized party. This method is in response to the need to keep the data secured and to protect the privacy of archived data on the servers, Cloud and Peer-to-Peer architectures. Due to the distributed nature of these architectures, it is impossible to destroy the data completely. So, we store the data by applying encryption and then manage the key, which is easier to do as the key is small and it can be hidden in the DHT (Distributed hash table). Even if the keys in the DHT and the encrypted data were compromised, the data would still be secure. This paper describes existing solutions, points to their limitations and suggests improvements with a new secure architecture. We evaluated and executed this architecture on the Java platform and proved that it is more secure than other architectures.Comment: 18 page

    Implementing TontineCoin

    Get PDF
    One of the alternatives to proof-of-work (PoW) consensus protocols is proof-of- stake (PoS) protocols, which address its energy and cost related issues. But they suffer from the nothing-at-stake problem; validators (PoS miners) are bound to lose nothing if they support multiple blockchain forks. Tendermint, a PoS protocol, handles this problem by forcing validators to bond their stake and then seizing a cheater’s stake when caught signing multiple competing blocks. The seized stake is then evenly distributed amongst the rest of validators. However, as the number of validators increases, the benefit in finding a cheater compared to the cost of monitoring validators reduces, weakening the system’s defense against the problem. Previous work on TontineCoin addresses this problem by utilizing the concept of tontines. A tontine is an investment scheme in which each participant receives a portion of benefits based on their share. As the number of participants in a tontine decreases, individual benefit increases, which acts as a motivation for participants to eliminate each other. Utilizing this feature in TontineCoin ensures that validators (participants of a tontine) are highly motivated to monitor each other, thus strengthening the system against the nothing-at-stake problem. This project implements a prototype of Tendermint using the Spartan Gold codebase and develops TontineCoin based on it. This implementation is the first implementation of the protocol, and simulates and contrasts five different normal operations in both the Tendermint and TontineCoin models. It also simulates and discusses how a nothing-at-stake attack is handled in TontineCoin compared to Tendermint

    Shaking during Ion-Atom Collisions

    Full text link
    Shaking (shakeup + shakeoff) probabilities accompanying ion-atom collisions are studied using hydrogenic wavefunctions for K-, L-, M- shell electrons in the sudden approximation limit. The role of recoil velocity in the shaking processes is discussed. Further, it is found that the suddenness of collision between projectile and target nuclei plays a major factor in shaking of respective atomic system than the recoil of nuclei.Comment: 10 page
    corecore