67 research outputs found

    Non-equilibrium phase behavior of confined molecular films at low shear rates

    Get PDF
    In a recent publication [Maćkowiak et al., J. Chem. Phys. 145, 164704 (2016)] the results of Non-Equilibrium Molecular Dynamics (NEMD) simulations of confined sheared Lennard-Jones molecular films have been presented. The present work builds on that study by focusing on the low wall speed (shear rate) regime. Maps are given of the steady-state structures and corresponding friction coefficients in the region where a transition from static to kinetic friction is observed. The boundary between static and kinetic friction regions is determined as a function of wall speed and applied pressure, which is located for wall speeds up to about 0.8 m s−1. It was found that stick-slip behavior extends to pressures as high as 1000 MPa. The NEMD equations of motion are shown to be consistent with the Prandtl–Tomlinson model in the ‘soft spring’ limit, which leads to a new expression for the friction coefficient. This study provides new details and insights into the nature of anomalous friction behavior in the so-called Plug-Slip part of the nonquilibrium phase diagram regime

    Candida albicans-produced farnesol stimulates Pseudomonas quinolone signal production in LasR-defective Pseudomonas aeruginosa strains

    Get PDF
    Candida albicans has been previously shown to stimulate the production of Pseudomonas aeruginosa phenazine toxins in dual-species colony biofilms. Here, we report that P. aeruginosa lasR mutants, which lack the master quorum sensing system regulator, regain the ability to produce quorum-sensing-regulated phenazines when cultured with C. albicans. Farnesol, a signalling molecule produced by C. albicans, was sufficient to stimulate phenazine production in LasR− laboratory strains and clinical isolates. P. aeruginosa ΔlasR mutants are defective in production of the Pseudomonas quinolone signal (PQS) due to their inability to properly induce pqsH, which encodes the enzyme necessary for the last step in PQS biosynthesis. We show that expression of pqsH in a ΔlasR strain was sufficient to restore PQS production, and that farnesol restored pqsH expression in ΔlasR mutants. The farnesol-mediated increase in pqsH required RhlR, a transcriptional regulator downstream of LasR, and farnesol led to higher levels of N-butyryl-homoserine lactone, the small molecule activator of RhlR. Farnesol promotes the production of reactive oxygen species (ROS) in a variety of species. Because the antioxidant N-acetylcysteine suppressed farnesol-induced RhlR activity in LasR− strains, and hydrogen peroxide was sufficient to restore PQS production in las mutants, we propose that ROS are responsible for the activation of downstream portions of this quorum sensing pathway. LasR mutants frequently arise in the lungs of patients chronically infected with P. aeruginosa. The finding that C. albicans, farnesol or ROS stimulate virulence factor production in lasR strains provides new insight into the virulence potential of these strains

    Explaining why simple liquids are quasi-universal

    Get PDF
    It has been known for a long time that many simple liquids have surprisingly similar structure as quantified, e.g., by the radial distribution function. A much more recent realization is that the dynamics are also very similar for a number of systems with quite different pair potentials. Systems with such non-trivial similarities are generally referred to as "quasi-universal". From the fact that the exponentially repulsive pair potential has strong virial potential-energy correlations in the low-temperature part of its thermodynamic phase diagram, we here show that a liquid is quasi-universal if its pair potential can be written approximately as a sum of exponential terms with numerically large prefactors. Based on evidence from the literature we moreover conjecture the converse, i.e., that quasi-universality only applies for systems with this property

    On Password-Based Authenticated Key Exchange using Collisionful Hash Functions

    No full text
    . This paper presents an attack on Anderson and Lomas's proposed password-based authenticated key exchange protocol that uses collisionful hash functions. The weaknesses of the protocol when an old session key is compromised are studied and alternative solutions are given. 1 Introduction Cryptographic hash functions are used for providing security in a wide range of applications [2, 8]. A collision-free hash function uniformly maps an arbitrary length message into a fixed length message digest, so that, finding two distinct messages that produce the same digest is computationally infeasible. This property of hash functions is used to provide data integrity. A typical application of hash functions is to generate a checksum of a message whose integrity needs to be protected. Additionally, one can incorporate a secret key in the hashing process function to provide protection against an active intruder who wishes to modify the message or impersonate the message originator. Such functions ..

    A dynamic Web agent for verifying the security and integrity of a Web site's contents

    No full text
    To harness safe operation of Web-based systems in Web environments, we propose an SSPA (Server-based SHA-1 Page-digest Algorithm) to verify the integrity of Web contents before the server issues an HTTP response to a user request. In addition to standard security measures, our Java implementation of the SSPA, which is called the Dynamic Security Surveillance Agent (DSSA), provides further security in terms of content integrity to Web-based systems. Its function is to prevent the display of Web contents that have been altered through the malicious acts of attackers and intruders on client machines. This is to protect the reputation of organisations from cyber-attacks and to ensure the safe operation of Web systems by dynamically monitoring the integrity of a Web site's content on demand. We discuss our findings in terms of the applicability and practicality of the proposed system. We also discuss its time metrics, specifically in relation to its computational overhead at the Web server, as well as the overall latency from the clients' point of view, using different Internet access methods. The SSPA, our DSSA implementation, some experimental results and related work are all discusse

    A Message Authentication Code based on Latin Squares

    No full text
    . This is a proposal on the construction of a Message Authentication Code (MAC) based on Latin Squares. The design is inspired by Wegman-Carter construction which takes advantage of provable security. The MAC is described and its security is examined. It is also compared with other MACs and its advantages are shown. 1 Introduction Message Authentication Code (MAC) is one of the most common cryptographic tools for providing authentication in a wide range of applications. A MAC takes a secret key to generate a checksum for a given message or to verify an existing (previously generated) checksum. In most designs, a MAC is constructed from an existing hash function. A checksum is a fixed length string that follows a message to provide its integrity. We refer to the process of generating a checksum of a given message as signing and the process of verifying an existing checksum as verifying. A MAC uses a symmetric key that will be used in both signing and verifying processes, and therefore..

    Keyed Hash Functions

    No full text
    . We give a new definition of keyed hash functions and show its relation with strongly universal hash functions and Cartesian authentication codes. We propose an algorithm for a secure keyed hash function and present preliminary result on its performance. The algorithm can be used for fast (about twice the speed of MD5) and secure message authentication. 1 Introduction Hash functions were introduced in early 1950's [20]. The original aim was to have functions that can uniformly map a large collection of messages into a small set of message digests (or hash values). A useful application of hash functions is for error detection. Appending message digest to the message allows detection of errors during transmission. In the receiving end, the hash value of the received message is recalculated and compared with the received hash value. If they do not match, an error has occurred. This detection is only for random errors. An active spoofer may intercept a message, modify it as he wishes, an..
    • …
    corecore