23 research outputs found

    Ge/SiGe superlattices for thermoelectric devices grown by low-energy plasma-enhanced chemical vapor deposition

    No full text
    Ge/SiGe multiple quantum wells are presented as efficient material for room-temperature thermoelectric generators monolithically integrated onto silicon. We have deposited and characterized 10-ÎŒm-thick heterostructures engineered for lateral devices, in which both heat and current flow parallel to the multilayer. In this paper we investigate in detail the structural and interface quality by means of x-ray diffraction and transmission electron microscopy. Thermoelectric measurements, giving a figure of merit of 0.04 to 0.08, together with mobility spectra and defect analysis suggest possibilities of even higher efficiency. Nevertheless, the high power factor of 2 mW/K2m to 6 mW/K2m is promising for applications

    Using the inhomogeneous simultaneous approximation problem for cryptographic design

    Get PDF
    Abstract. Since the introduction of the concept of provable security, there has been the steady search for suitable problems that can be used as a foundation for cryptographic schemes. Indeed, identifying such problems is a challenging task. First, it should be open and investigated for a long time to make its hardness assumption plausible. Second, it should be easy to construct hard problem instances. Third, it should allow to build cryptographic applications on top of them. Not surprisingly, only a few problems are known today that satisfy all conditions, e. g., factorization, discrete logarithm, and lattice problems. In this work, we introduce another candidate: the Inhomogeneous Simultaneous Approximation Problem (ISAP), an old problem from the field of analytic number theory that dates back to the 19th century. Although the Simultaneous Approximation Problem (SAP) is already known in cryptography, it has mainly been considered in its homogeneous instantiation for attacking schemes. We take a look at the hardness and applicability of ISAP, i. e., the inhomogeneous variant, for designing schemes. More precisely, we define a decisional problem related to ISAP, called DISAP, and show that it is NP-complete. With respect to its hardness, we review existing approaches for computing a solution and give suggestions for the efficient generation of hard instances. Regarding the applicability, we describe as a proof of concept a bit commitment scheme where the hiding property is directly reducible to DISAP. An implementation confirms its usability in principle (e. g., size of one commitment is slightly more than 6 KB and execution time is in the milliseconds)

    Pregnancy and risk of renal cell cancer: a population-based study in Sweden

    No full text
    Epidemiological findings indicate that hormonal influences may play a role in the etiology of renal cell cancer (RCC). The possible effect of childbearing remains enigmatic; while some investigators have reported a positive association between number of births and renal cell cancer risk, others have not. A case–control study, nested within a nation-wide Fertility Register covering Swedish women born 1925 and later, was undertaken to explore possible associations between parity and age at first birth and the risk of renal cell cancer. Among these women a total of 1465 cases of RCC were identified in the Swedish Cancer Register between 1958 and 1992 and information on the number of live childbirths and age at each birth was obtained by linkage to the Fertility Database. For each case, five age-matched controls were randomly selected from the same register. Compared to nulliparous women, ever-parous women were at a 40% increased risk of RCC (Odds Ratio [OR]=1.42; 95% CI 1.19-1.69). The corresponding OR for women of high parity (five or more live births) was 1.91 (95% CI 1.40–2.62). After controlling for age at first birth among parous women, each additional birth was associated with a 15% increase in risk (OR=1.15; 95% CI 1.08–1.22). The observed positive association between parity and renal cell cancer risk is unlikely to be fully explained by uncontrolled confounding, but warrants further evaluation in large studies, with allowance for body mass index. British Journal of Cancer (2002) 86, 1425–1429. DOI: 10.1038/sj/bjc/6600263 www.bjcancer.com © 2002 Cancer Research U
    corecore