588 research outputs found

    Aesthetic and Social Community: Multicultural Poetry and the Anthologizing of Poems

    Get PDF
    Scholars from various disciplines have explored the concept of multiculturalism from the perspectives of citizenship, recognition, representation, tokenism, constitutionalism, and other vantage points, with politics and education receiving most of the attention. I While many efforts have been made to explore these aspects of multiculturalism, its significance in poetry, particularly in poetry\u27s composition and critique, has not been duly taken into account. Multicultural poetry designates a critical abstraction in which poetry is classified by relation to a communal culture, history, or customs. In this definition, multicultural poetry is therefore inclusive of poetry written by ethnic minorities, women, non-mainstream religious practitioners, and members of other communities. To maintain a focus, this article delimits its discussion to poetry\u27s relationship with ethnicity and probes the interplay between aesthetic and ethnicity in three sections–Mainstream Poetry Anthologies: Tastes, Schools, and the Issue of History, Multicultural Poetry Anthologies: Situated Poetry and Group Poetics, and Ethnopoetics as a Choice

    Direct observations of non-stationary bridge deck aeroelastic vibration in wind tunnel

    Get PDF
    It is useful to study the ambient non-stationary response of a cable-supported bridge to monitor the "aeroelastic status" of the structure. In the absence of effective non-stationary analyzing tools, it is suitable to have signal processing techniques to pre-examine the measured ambient responses for the time scale at which the aeroelastic system varies to know if the recording can be treated as a quasi-stationary process or must be treated as non-stationary one. Among the factors contributing to the non-stationarity, the effect of signature turbulence is studied in this paper by joint time-frequency analysis on wind tunnel experiments with a partially streamlined box girder sectional model. Hilbert transform combined with empirical mode decomposition method is used. Instantaneous frequency domain properties of the aeroelastic vibration are obtained. Time-dependant features of the interactive system are partially revealed

    Electrodeposition of High-Functional Metal Oxide on Noble Metal for MEMS Devices

    Get PDF
    MEMS gas sensors could exert a significant impact on the automotive sector since future legislation is expected to stipulate the monitoring of NOx and unburned fuel gases in vehicle exhausts. Among the materials, zinc oxide and TiO2 are the most promising and extensively used materials for monitoring of NOx gas since zinc oxide and TiO2 show the high sensitivity, good stability, and fast response. Electrochemistry is a potential method to fabricate zinc oxide and TiO2 for the applications since it is carried out at relatively low temperature and can cooperate with photolithography, which is an important process in MEMS. This study integrated zinc oxide/gold-layered structure and TiO2/NiP hybrid structure on elastic fabrics, respectively, to realize an elastic gas sensor. Electroless plating (EP) and cathodic deposition were used to metallize and deposit metal oxides on elastic fabrics. Supercritical carbon dioxide (scCO2) was further introduced into the electrochemical process to enhance the composite reliability

    Vertebral osteomyelitis caused by vancomycin-tolerant methicillin-resistant Staphylococcus aureus bacteremia: Experience with teicoplanin plus fosfomycin combination therapy

    Get PDF
    An 85-year-old female presented with fever and consciousness disturbance for 3 days. The patient's blood culture subsequently revealed persistent methicillin-resistant Staphylococcus aureus (MRSA) bacteremia despite the administration of vancomycin or teicoplanin monotherapy. Gallium inflammation scan and magnetic resonance image of the spine disclosed osteomyelitis and discitis at the level of L4–5. Surgical debridement was not feasible in this debilitated patient. Because of the creeping minimal inhibitory concentration of vancomycin of the causative isolate (1.5 μg/mL) and clinical failure with glycopeptide monotherapy, we changed the antibiotic therapy to a fosfomycin and teicoplanin combination therapy. The patient showed improved clinical response in terms of her enhanced consciousness as well as subsidence of persisted bacteremia. Despite the potential side effects of fosfomycin (such as diarrhea and hypernatremia), it combined with a glycopeptide may be an alternative therapy for invasive refractory MRSA infections

    Notes on a lattice-based proxy-oriented identity-based encryption with keyword search

    Get PDF
    Zhang et al. recently proposed a lattice-based proxy-oriented identity-based encryption with keyword search (PO-IBEKS) at Information Sciences in 2019. They claimed that their scheme can resist insider keyword guessing attacks by preventing cloud server from generating ciphertext. In this note, we provide a cryptanalysis of their PO-IBEKS and demonstrate that their scheme cannot resist outsider/insider keyword guessing attacks, even though they satisfy unforgeability requirement. Furthermore, we uncover the root cause of the attack and provide a possible solution for Zhang et al.\u27s scheme to aid future designs of secure PO-IBEKS schemes

    Cryptanalysis of ``FS-PEKS: Lattice-based Forward Secure Public-key Encryption with Keyword Search for Cloud-assisted Industrial Internet of Things\u27\u27

    Get PDF
    In this note, we review lattice-based public-key encryption with the keyword search against inside keyword guess attacks (IKGAs) proposed by Zhang \textit{et al}. in IEEE Transactions on Dependable and Secure Computing in 2021. We demonstrate that this scheme is insecure for IKGAs, although Zhang \textit{et al.} demonstrated a secure proof

    A Generic Construction of Predicate Proxy Key Re-encapsulation Mechanism

    Get PDF
    Proxy re-encryption (PRE), formalized by Blaze et al. in 1998, allows a proxy entity to delegate the decryption right of a ciphertext from one party to another without obtaining the information of the plaintext. In recent years, many studies have explored how to construct PRE schemes that support fine-grained access control for complex application scenarios, such as identity-based PRE and attribute-based PRE. Besides, in order to achieve more flexible access control, the predicate proxy re-encryption (PPRE) is further studied. However, existing PPRE is restricted with the inner product predicate function. Therefore, how to realize the PPRE of arbitrary predicate function is still a problem to be solved. In this manuscript, we propose a secure generic construction of predicate proxy key re-encapsulation mechanism built from a ``linear\u27\u27 predicate key encapsulation mechanism. Since the secure key encapsulation mechanism can be used as a building block to construct public key encryption, we can obtain a PPRE from our construction. As a result, the results open up new avenues for building more flexible and fine-grained PPRE

    Practical Predicate Encryption for Inner Product

    Get PDF
    Inner product encryption is a powerful cryptographic primitive, where a private key and a ciphertext are both associated with a predicate vector and an attribute vector, respectively. A successful decryption requires the inner product of the predicate vector and the attribute vector to be zero. Most of the existing inner product encryption schemes suffer either long private key or heavy decryption cost. In this manuscript, an efficient inner product encryption is proposed. The length for a private key is only an element in G\mathbb{G} and an element in Zp\mathbb{Z}_p. Besides, only one pairing computation is needed for decryption. Moreover, both formal security proof and implementation result are demonstrated in this manuscript. To the best of our knowledge, our scheme is the most efficient one in terms of the private key length and the number of pairings computation for decryption

    Cryptanalysis of a round optimal lattice-based multisignature scheme

    Get PDF
    Kansal and Dutta recently proposed a multisignature scheme at AFRICACRYPT 2020. This is the first lattice-based multisignature scheme that generates a multisignature in only a single round of interaction and supports public key aggregation. In this letter, we provide a cryptanalysis of this multisignature scheme and demonstrate that the scheme does not satisfy unforgeability requirements. We present an attack strategy to demonstrate that if an adversary obtains a sufficient number of signatures from a signer, he/she can recover the private key of the signer in polynomial time. We also uncover the root cause of the attack and provide a possible solution for this attack to aid future designs of secure multisignature schemes

    Electrodeposition of Gold Alloys and the Mechanical Properties

    Get PDF
    Strengthening of electrodeposited gold-based materials is achieved by alloying with copper according to the solid solution strengthening mechanism. Composition of the Au–Cu alloys is affected by the applied current density. The mechanical properties are evaluated by micro-compression tests to evaluate the mechanical properties in microscale to take consideration of the sample size effect for applications as microcomponents in MEMS devices. The yield strength reaches 1.15 GPa for the micropillar fabricated from constant current electrodeposited Au–Cu film, and the film is composed of 30.3 at% Cu with an average grain size of 5.3 nm. The yield strength further increases to 1.50 GPa when pulse current electrodeposition method is applied, and the Cu concentration is 36.9 at% with the average grain size at 4.4 nm
    • …
    corecore