358 research outputs found

    Tuning SMSI Kinetics on Pt-loaded TiO2_2(110) by Choosing the Pressure: A Combined UHV / Near-Ambient Pressure XPS Study

    Full text link
    Pt catalyst particles on reducible oxide supports often change their activity significantly at elevated temperatures due to the strong metal-support interaction (SMSI), which induces the formation of an encapsulation layer around the noble metal particles. However, the impact of oxidizing and reducing treatments at elevated pressures on this encapsulation layer remains controversial, partly due to the 'pressure gap' between surface science studies and applied catalysis. In the present work, we employ synchrotron-based near-ambient pressure X-ray photoelectron spectroscopy (NAP-XPS) to study the effect of O2_2 and H2_2 on the SMSI-state of well-defined Pt/TiO2_2(110) catalysts at pressures of up to 0.1 Torr. By tuning the O2_2 pressure, we can either selectively oxidize the TiO2_2 support or both the support and the Pt particles. Catalyzed by metallic Pt, the encapsulating oxide overlayer grows rapidly in 1x10−5^{-5} Torr O2_2, but orders of magnitudes less effective at higher O2_2 pressures, where Pt is in an oxidic state. While the oxidation/reduction of Pt particles is reversible, they remain embedded in the support once encapsulation has occurred

    Testing isotropy of the universe using the Ramsey resonance technique on ultracold neutron spins

    Get PDF
    Physics at the Planck scale could be revealed by looking for tiny violations of fundamental symmetries in low energy experiments. In 2008, a sensitive test of the isotropy of the Universe using has been performed with stored ultracold neutrons (UCN), this is the first clock-comparison experiment performed with free neutrons. During several days we monitored the Larmor frequency of neutron spins in a weak magnetic field using the Ramsey resonance technique. An non-zero cosmic axial field, violating rotational symmetry, would induce a daily variation of the precession frequency. Our null result constitutes one of the most stringent tests of Lorentz invariance to date.Comment: proceedings of the PNCMI2010 conferenc

    Diffuse reflection of ultracold neutrons from low-roughness surfaces

    Get PDF
    We report a measurement of the reflection of ultracold neutrons from flat, large-area plates of different Fermi potential materials with low surface roughness. The results were used to test two diffuse reflection models, the well-known Lambert model and the micro-roughness model which is based on wave scattering. The Lambert model fails to reproduce the diffuse reflection data. The surface roughness b and correlation length w , obtained by fitting the micro-roughness model to the data are in the range 1≤ \le b ≤ \le3 nm and 10≤ \le w ≤ \le120 nm, in qualitative agreement with independent measurements using atomic force microscop

    A next generation measurement of the electric dipole moment of the neutron at the FRM II

    Get PDF
    In this paper we discuss theoretical motivations and the status of experimental searches to find time-reversal symmetry-violating electric dipole moments (EDM). Emphasis is given to a next generation search for the EDM of the neutron, which is currently being set up at the FRM II neutron source in Garching, with an ultimate sensitivity goal of 5 × 10−28 cm (3σ). The layout of the apparatus allows for the detailed investigation of systematic effects by combining various means of magnetic field control and polarized UCN optics. All major components of the installations are portable and can be installed at the strongest available UCN beam

    Chosen Message Attack on Multivariate Signature ELSA at Asiacrypt 2017

    Get PDF
    One of the most efficient post-quantum signature schemes is Rainbow whose harness is based on the multivariate quadratic polynomial (MQ) problem. ELSA, a new multivariate signature scheme proposed at Asiacrypt 2017,has a similar construction to Rainbow. Its advantages, compared to Rainbow, are its smaller secret key and faster signature generation. In addition, its existential unforgeability against an adaptive chosen-message attack has been proven under the hardness of the MQ-problem induced by a public key of ELSA with a specific parameter set in the random oracle model. The high efficiency of ELSA is derived from a set of hidden quadratic equations used in the process of signature generation. However, the hidden quadratic equations yield a vulnerability. In fact, a piece of information of these equations can be recovered by using valid signatures and an equivalent secret key can be partially recovered from it. In this paper, we describe how to recover an equivalent secret key of ELSA by a chosen message attack. Our experiments show that we can recover an equivalent secret key for the claimed 128128-bit security parameter of ELSA on a standard PC in 177177 seconds with 13261326 valid signatures

    Public Key Compression for Constrained Linear Signature Schemes

    Get PDF
    We formalize the notion of a constrained linear trapdoor as an abstract strategy for the generation of signature schemes, concrete instantiations of which can be found in MQ-based, code-based, and lattice-based cryptography. Moreover, we revisit and expand on a transformation by Szepieniec et al. to shrink the public key at the cost of a larger signature while reducing their combined size. This transformation can be used in a way that is provably secure in the random oracle model, and in a more aggressive variant whose security remained unproven. In this paper we show that this transformation applies to any constrained linear trapdoor signature scheme, and prove the security of the first mode in the quantum random oracle model. Moreover, we identify a property of constrained linear trapdoors that is sufficient (and necessary) for the more aggressive variant to be secure in the quantum random oracle model. We apply the transformation to an MQ-based scheme, a code-based scheme and a lattice-based scheme targeting 128-bits of post quantum security, and we show that in some cases the combined size of a signature and a public key can be reduced by more than a factor 300
    • …
    corecore