382 research outputs found

    Dealloying of Platinum-Aluminum Thin Films Part I. Dynamics of Pattern Formation

    Full text link
    Applying focused ion beam (FIB) nanotomography and Rutherford backscattering spectroscopy (RBS) to dealloyed platinum-aluminum thin films an in-depth analysis of the dominating physical mechanisms of porosity formation during the dealloying process is performed. The dynamical porosity formation due to the dissolution of the less noble aluminum in the alloy is treated as result of a reaction-diffusion system. The RBS analysis yields that the porosity formation is mainly caused by a linearly propagating diffusion front, i.e. the liquid/solid interface, with a uniform speed of 42(3) nm/s when using a 4M aqueous NaOH solution at room temperature. The experimentally observed front evolution is captured by the normal diffusive Fisher-Kolmogorov-Petrovskii-Piskounov (FKPP) equation and can be interpreted as a branching random walk phenomenon. The etching front produces a gradual porosity with an enhanced porosity in the surface-near regions of the thin film due to prolonged exposure of the alloy to the alkaline solution.Comment: 4 pages, 5 figure

    Editorial: Videos in der (Hochschul-)Lehre

    Get PDF
    24.04.2014 | Thomas Antretter, Johannes Dorfinger, Martin Ebner, Michael Kopp, Walther Nagler, Jutta Pauschenwein, Michael Raunig, Manfred Rechberger, Herwig Rehatschek, Patrick Schweighofer, Reinhard Staber & Martin Teufel (Graz

    Haraka v2 – Efficient Short-Input Hashing for Post-Quantum Applications

    Get PDF
    Recently, many efficient cryptographic hash function design strategies have been explored, not least because of the SHA-3 competition. These designs are, almost exclusively, geared towards high performance on long inputs. However, various applications exist where the performance on short (fixed length) inputs matters more. Such hash functions are the bottleneck in hash-based signature schemes like SPHINCS or XMSS, which is currently under standardization. Secure functions specifically designed for such applications are scarce. We attend to this gap by proposing two short-input hash functions (or rather simply compression functions). By utilizing AES instructions on modern CPUs, our proposals are the fastest on such platforms, reaching throughputs below one cycle per hashed byte even for short inputs, while still having a very low latency of less than 60 cycles. Under the hood, this results comes with several innovations. First, we study whether the number of rounds for our hash functions can be reduced, if only second-preimage resistance (and not collision resistance) is required. The conclusion is: only a little. Second, since their inception, AES-like designs allow for supportive security arguments by means of counting and bounding the number of active S-boxes. However, this ignores powerful attack vectors using truncated differentials, including the powerful rebound attacks. We develop a general tool-based method to include arguments against attack vectors using truncated differentials

    Concave Plasmonic Particles: Broad-Band Geometrical Tunability in the Near Infra-Red

    Full text link
    Optical resonances spanning the Near and Short Infra-Red spectral regime were exhibited experimentally by arrays of plasmonic nano-particles with concave cross-section. The concavity of the particle was shown to be the key ingredient for enabling the broad band tunability of the resonance frequency, even for particles with dimensional aspect ratios of order unity. The atypical flexibility of setting the resonance wavelength is shown to stem from a unique interplay of local geometry with surface charge distributions

    <i>orsai</i>, the Drosophila homolog of human ETFRF1, links lipid catabolism to growth control

    Get PDF
    BACKGROUND: Lipid homeostasis is an evolutionarily conserved process that is crucial for energy production, storage and consumption. Drosophila larvae feed continuously to achieve the roughly 200-fold increase in size and accumulate sufficient reserves to provide all energy and nutrients necessary for the development of the adult fly. The mechanisms controlling this metabolic program are poorly understood. RESULTS: Herein we identified a highly conserved gene, orsai (osi), as a key player in lipid metabolism in Drosophila. Lack of osi function in the larval fat body, the regulatory hub of lipid homeostasis, reduces lipid reserves and energy output, evidenced by decreased ATP production and increased ROS levels. Metabolic defects due to reduced Orsai (Osi) in time trigger defective food-seeking behavior and lethality. Further, we demonstrate that downregulation of Lipase 3, a fat body-specific lipase involved in lipid catabolism in response to starvation, rescues the reduced lipid droplet size associated with defective orsai. Finally, we show that osi-related phenotypes are rescued through the expression of its human ortholog ETFRF1/LYRm5, known to modulate the entry of β-oxidation products into the electron transport chain; moreover, knocking down electron transport flavoproteins EtfQ0 and walrus/ETFA rescues osi-related phenotypes, further supporting this mode of action. CONCLUSIONS: These findings suggest that Osi may act in concert with the ETF complex to coordinate lipid homeostasis in the fat body in response to stage-specific demands, supporting cellular functions that in turn result in an adaptive behavioral response. SUPPLEMENTARY INFORMATION: The online version contains supplementary material available at 10.1186/s12915-022-01417-w

    Nationaler Energie- und Klimaplan (NEKP) für Österreich - Wissenschaftliche Bewertung der in der Konsultation 2023 vorgeschlagenen Maßnahmen [National Energy and Climate Plan (NEKP) for Austria - Scientific assessment of the measures proposed in the 2023 consultation]

    Get PDF
    Um den globalen Klimawandel zu bremsen, seine Auswirkungen abzumildern und eine nach-haltige Zukunft für junge und zukünftige Generationen zu gestalten, sind internationale Koor-dination sowie umfassende nationale Umsetzungspläne für Klimamaßnahmen unerlässlich. Vor diesem Hintergrund hat das Bundesministerium für Klimaschutz, Umwelt, Energie, Mobi-lität, Innovation und Technologie (BMK) nach Einbindung der relevanten anderen österreichi-schen Bundesministerien Ende Juni 2023 den Entwurf eines integrierten nationalen Energie- und Klimaplans (NEKP) für Österreich (Periode 2021-2030) vorgelegt. Dieser Entwurf stand im Sommer 2023 zur Kommentierung offen, um eine breite Beteiligung von öffentlichen und privaten Institutionen und Personen sicherzustellen. In order to slow down global climate change, mitigate its effects and shape a sustainable future for young and future generations, international coordination and comprehensive national implementation plans for climate measures are essential. Against this background, the Federal Ministry for Climate Protection, Environment, Energy, Mobility, Innovation and Technology (BMK), after involving the relevant other Austrian federal ministries, presented the draft of an integrated national energy and climate plan (NEKP) for Austria at the end of June 2023 ( Period 2021-2030). This draft was open for comment in summer 2023 to ensure broad participation from public and private institutions and individuals

    Transition from localized surface plasmon resonance to extended surface plasmon-polariton as metallic nanoparticles merge to form a periodic hole array

    Get PDF
    W. Andrew Murray, Simion Astilean, and William L. Barnes, Physical Review B, Vol. 69, article 165407 (2004). "Copyright © 2004 by the American Physical Society."We present results of experiments to determine the dispersion of the plasmon modes associated with periodic silver nanoparticle and nanohole arrays fabricated using an extension of the nanosphere lithography technique. Ordered monolayers of polystyrene nanospheres were used as a deposition mask through which silver was deposited by thermal evaporation, subsequent removal of the nanospheres thus leaving an array of metallic nanoparticles. By reactive-ion etching of the nanospheres in an oxygen plasma prior to silver deposition, arrays consisting of particles of increasing size were fabricated. The extremities of the particles eventually merge to create a continuous metallic network perforated by subwavelength holes, thus allowing a study of the particle-hole transition. Combining optical measurements of transmittance and reflectance with information gained using scanning electron microscopy, three separate regimes were observed. For low etch times the samples comprise mainly individual nanoparticles and the optical response is dominated by localized surface plasmon resonances that show no dispersion. As the etch time is increased almost all of the nanoparticles merge with adjacent particles, although many defects are present—notably where some particles fail to merge, a small gap being left between them. The presence of these defects prevents an abrupt structural transition from metallic nanoparticles to a continuous metallic film perforated by an array of nanoholes. The presence of such gaps also results in dispersion data that lack clearly defined features. A further increase in etch time leads to samples with no gaps: instead, a continuous metal film perforated by a nanohole array is produced. The optical response of these structures is dominated by extended surface plasmon-polariton modes
    corecore