68 research outputs found

    Monopolelike probes for quantitative magnetic force microscopy: calibration and application

    Full text link
    A local magnetization measurement was performed with a Magnetic Force Microscope (MFM) to determine magnetization in domains of an exchange coupled [Co/Pt]/Co/Ru multilayer with predominant perpendicular anisotropy. The quantitative MFM measurements were conducted with an iron filled carbon nanotube tip, which is shown to behave like a monopole. As a result we determined an additional in-plane magnetization component of the multilayer, which is explained by estimating the effective permeability of the sample within the \mu*-method.Comment: 3 pages, 3 figure

    Impacts of global change on water-related sectors and society in a trans-boundary central European river basin – Part 1: Project framework and impacts on agriculture

    Get PDF
    Central Europe, the focus region of this study, is a region in transition, climatically from maritime to continental and politically from formerly more planning-oriented to more market-oriented management regimes, and in terms of climate change from regions of increasing precipitation in the west and north of Europe to regions of decreasing precipitation in central and southern Europe. The Elbe basin, a trans-boundary catchment flowing from the Czech Republic through Germany into the North Sea, was selected to investigate the possible impacts of global change on crop yields and water resources in this region. For technical reasons, the paper has been split into two parts, the first showing the overall model concept, the model set-up for the agricultural sector, and first results linking eco-hydrological and agro-economic tools for the German part of the basin. The second part describes the model set-up for simulating water supply and demand linking eco-hydrological and water management tools for the entire basin including the Czech part

    A kilobit hidden SNFS discrete logarithm computation

    Get PDF
    We perform a special number field sieve discrete logarithm computation in a 1024-bit prime field. To our knowledge, this is the first kilobit-sized discrete logarithm computation ever reported for prime fields. This computation took a little over two months of calendar time on an academic cluster using the open-source CADO-NFS software. Our chosen prime pp looks random, and p1p--1 has a 160-bit prime factor, in line with recommended parameters for the Digital Signature Algorithm. However, our p has been trapdoored in such a way that the special number field sieve can be used to compute discrete logarithms in F_p\mathbb{F}\_p^* , yet detecting that p has this trapdoor seems out of reach. Twenty-five years ago, there was considerable controversy around the possibility of back-doored parameters for DSA. Our computations show that trapdoored primes are entirely feasible with current computing technology. We also describe special number field sieve discrete log computations carried out for multiple weak primes found in use in the wild. As can be expected from a trapdoor mechanism which we say is hard to detect, our research did not reveal any trapdoored prime in wide use. The only way for a user to defend against a hypothetical trapdoor of this kind is to require verifiably random primes

    On the complexity of computing real radicals of polynomial systems

    Get PDF
    International audienceLet f= (f1, ..., fs) be a sequence of polynomials in Q[X1,...,Xn] of maximal degree D and V⊂ Cn be the algebraic set defined by f and r be its dimension. The real radical re associated to f is the largest ideal which defines the real trace of V . When V is smooth, we show that re , has a finite set of generators with degrees bounded by V. Moreover, we present a probabilistic algorithm of complexity (snDn )O(1) to compute the minimal primes of re . When V is not smooth, we give a probabilistic algorithm of complexity sO(1) (nD)O(nr2r) to compute rational parametrizations for all irreducible components of the real algebraic set V ∩ Rn. Experiments are given to show the efficiency of our approaches

    Discrete Logarithm in GF(2809) with FFS

    Get PDF
    International audienceThe year 2013 has seen several major complexity advances for the discrete logarithm problem in multiplicative groups of small- characteristic finite fields. These outmatch, asymptotically, the Function Field Sieve (FFS) approach, which was so far the most efficient algorithm known for this task. Yet, on the practical side, it is not clear whether the new algorithms are uniformly better than FFS. This article presents the state of the art with regard to the FFS algorithm, and reports data from a record-sized discrete logarithm computation in a prime-degree extension field

    A Practical Approach to the Secure Computation of the Moore-Penrose Pseudoinverse over the Rationals

    Get PDF
    Solving linear systems of equations is a universal problem. In the context of secure multiparty computation (MPC), a method to solve such systems, especially for the case in which the rank of the system is unknown and should remain private, is an important building block. We devise an efficient and data-oblivious algorithm (meaning that the algorithm\u27s execution time and branching behavior are independent of all secrets) for solving a bounded integral linear system of unknown rank over the rational numbers via the Moore-Penrose pseudoinverse, using finite-field arithmetic. I.e., we compute the Moore-Penrose inverse over a finite field of sufficiently large order, so that we can recover the rational solution from the solution over the finite field. While we have designed the algorithm with an MPC context in mind, it could be valuable also in other contexts where data-obliviousness is required, like secure enclaves in CPUs. Previous work by Cramer, Kiltz and Padró (CRYPTO 2007) proposes a constant-rounds protocol for computing the Moore-Penrose pseudoinverse over a finite field. The asymptotic complexity (counted as the number of secure multiplications) of their solution is O(m4+n2m)O(m^4 + n^2 m), where mm and nn, mnm\leq n, are the dimensions of the linear system. To reduce the number of secure multiplications, we sacrifice the constant-rounds property and propose a protocol for computing the Moore-Penrose pseudoinverse over the rational numbers in a linear number of rounds, requiring only O(m2n)O(m^2n) secure multiplications. To obtain the common denominator of the pseudoinverse, required for constructing an integer-representation of the pseudoinverse, we generalize a result by Ben-Israel for computing the squared volume of a matrix. Also, we show how to precondition a symmetric matrix to achieve generic rank profile while preserving symmetry and being able to remove the preconditioner after it has served its purpose. These results may be of independent interest

    Impacts of global change on water-related sectors and society in a trans-boundary central European river basin ? Part 2: from eco-hydrology to water demand management

    Get PDF
    International audienceThis second part of the paper presents the details of the eco-hydrological model SWIM simulating the natural water supply and its coupling to WBalMo, a water management model. Based on the climate scenarios of the STAR model, SWIM simulates the natural water and matter fluxes for the entire Elbe River area. All relevant processes are modelled for hydrotopes and the resulting discharges are accumulated in subbasins. The output data are input for the water management model WBalMo and the quality models Moneris and QSim. WBalMo takes storage management, inputs and withdrawals into account and analyses how demands by industry, power plants and households will be met at changing natural supply conditions. Some of the first results shall be presented here
    corecore