93 research outputs found

    PREPARATION, IDENTIFICATION AND BIOLOGICAL PROPERTIES OF NEW FLUORIDE NANOCOMPOUNDS

    Get PDF
    Indexación: Web of Science; Scopus.Nanoparticles (NPs) of new fluoride (SrF2 and MgF2) nanocompounds were synthesized by the simple chemical method of precipitation in ethanol. Synthesis of the strontium fluoride (SrF2)-magnesium oxide (MgO) nanocomposite was achieved through the ultrasonic method. These prepared nanopowders were characterized through Fourier transform infrared (FT-IR) spectroscopy, ultraviolet-visible (UV-Vis) spectroscopy, Powder X-ray Diffraction (PXRD) and Scanning Electron Microscopy (SEM). FT-IR confirmed the purity of the synthesized fluoride NPs by evaluation of the vibrations, and UV-Visible showed the intense absorption peaks of NPs. PXRD analysis indicated the average of particle size, and SEM demonstrated a nearly spherical morphology of the NPs. The antibacterical properties of the nanopowders on Staphylococcus Aureus, Bacillus Subtilis and E. Aklay bacteria were studied, with the strongest effect by the magnesium fluoride (MgF2) NPs and the SrF2-MgO nanocomposite.http://ref.scielo.org/yfr3f

    stoRNA: Stateless Transparent Proofs of Storage-time

    Get PDF
    Proof of Storage-time (PoSt) is a cryptographic primitive that enables a server to demonstrate non-interactive continuous availability of outsourced data in a publicly verifiable way. This notion was first introduced by Filecoin to secure their Blockchain-based decentralized storage marketplace, using expensive SNARKs to compact proofs. Recent work employs the notion of trapdoor delay function to address the problem of compact PoSt without SNARKs. This approach however entails statefulness and non-transparency, while it requires an expensive pre-processing phase by the client. All of the above renders their solution impractical for decentralized storage marketplaces, leaving the stateless trapdoor-free PoSt with reduced setup costs as an open problem. In this work, we present stateless and transparent PoSt constructions using probabilistic sampling and a new Merkle variant commitment. In the process of enabling adjustable prover difficulty, we then propose a multi-prover construction to diminish the CPU work each prover is required to do. Both schemes feature a fast setup phase and logarithmic verification time and bandwidth with the end-to-end setup, prove, and verification costs lower than the existing solutions

    Contextual CMA-ES

    Get PDF
    Many stochastic search algorithms are designed to optimize a fixed objective function to learn a task, i.e., if the objective function changes slightly, for example, due to a change in the situation or context of the task, relearning is required to adapt to the new context. For instance, if we want to learn a kicking movement for a soccer robot, we have to relearn the movement for different ball locations. Such relearning is undesired as it is highly inefficient and many applications require a fast adaptation to a new context/situation. Therefore, we investigate contextual stochastic search algorithms that can learn multiple, similar tasks simultaneously. Current contextual stochastic search methods are based on policy search algorithms and suffer from premature convergence and the need for parameter tuning. In this paper, we extend the well known CMA-ES algorithm to the contextual setting and illustrate its performance on several contextual tasks. Our new algorithm, called contextual CMAES, leverages from contextual learning while it preserves all the features of standard CMA-ES such as stability, avoidance of premature convergence, step size control and a minimal amount of parameter tuning

    Game-Based Cryptanalysis of a Lightweight CRC-Based Authentication Protocol for EPC Tags

    Get PDF
    The term Internet of Things (IoT) expresses a huge network of smart and connected objects which can interact with other devices without our interposition. Radio frequency identification (RFID) is a great technology and an interesting candidate to provide communications for IoT networks, but numerous security and privacy issues need to be considered. In this paper, we analyze the security and the privacy of a new RFID authentication protocol proposed by Shi et al. in 2014. We prove that although Shi et al. have tried to present a secure and untraceable authentication protocol, their protocol still suffers from several security and privacy weaknesses which make it vulnerable to various security and privacy attacks. We present our privacy analysis based on a well-known formal privacy model which is presented by Ouafi and Phan in 2008. Moreover, to stop such attacks on the protocol and increase the performance of Shi et al.’s scheme, we present some modifications and propound an improved version of the protocol. Finally, the security and the privacy of the proposed protocol were analyzed against various attacks

    A Non-Interactive Shuffle Argument With Low Trust Assumptions

    Get PDF
    A shuffle argument is a cryptographic primitive for proving correct behaviour of mix-networks without leaking any private information. Several recent constructions of non-interactive shuffle arguments avoid the random oracle model but require the public key to be trusted. We augment the most efficient argument by Fauzi et al. [Asiacrypt 2017] with a distributed key generation protocol that assures soundness of the argument if at least one party in the protocol is honest and additionally provide a key verification algorithm which guarantees zero-knowledge even if all the parties are malicious. Furthermore, we simplify their construction and improve security by using weaker assumptions while retaining roughly the same level of efficiency. We also provide an implementation to the distributed key generation protocol and the shuffle argument

    Interacting viscous ghost tachyon, K-essence and dilaton scalar field models of dark energy

    Full text link
    We study the correspondence between the interacting viscous ghost dark energy model with the tachyon, K-essence and dilaton scalar field models in the framework of Einstein gravity. We consider a spatially non-flat FRW universe filled with interacting viscous ghost dark energy and dark matter. We reconstruct both the dynamics and potential of these scalar field models according to the evolutionary behavior of the interacting viscous ghost dark energy model, which can describe the accelerated expansion of the universe. Our numerical results show that the interaction and viscosity have opposite effects on the evolutionary properties of the ghost scalar filed models.Comment: 16 pages, 17 figure

    K-essence Models and Cosmic Acceleration in Generalized Teleparallel Gravity

    Full text link
    The generalized teleparallel gravity has been suggested to explain the present cosmic acceleration of the universe. In this paper, we take spatially homogenous and anisotropic Bianchi type II universe in the framework of F(T)F(T) gravity. The behavior of accelerating universe is investigated for three purely kinetic k-essence models. We explore equation of state parameter and deceleration parameter for these k-essence models. It is found that all these models exhibit quintessence behavior of the universe.Comment: 20 pages, 6 figure

    Key-and-Argument-Updatable QA-NIZKs

    Get PDF
    There are several new efficient approaches to decreasing trust in the CRS creators for NIZK proofs in the CRS model. Recently, Groth et al. (CRYPTO 2018) defined the notion of NIZK with updatable CRS (updatable NIZK) and described an updatable SNARK. We consider the same problem in the case of QA-NIZKs. We also define an important new property: we require that after updating the CRS, one should be able to update a previously generated argument to a new argument that is valid with the new CRS. We propose a general definitional framework for key-and-argument-updatable QA-NIZKs. After that, we describe a key-and-argument-updatable version of the most efficient known QA-NIZK for linear subspaces by Kiltz and Wee. Importantly, for obtaining soundness, it suffices to update a universal public key that just consists of a matrix drawn from a KerMDH-hard distribution and thus can be shared by any pairing-based application that relies on the same hardness assumption. After specializing the universal public key to the concrete language parameter, one can use the proposed key-and-argument updating algorithms to continue updating to strengthen the soundness guarantee

    Subversion-Resistant Simulation (Knowledge) Sound NIZKs

    Get PDF
    In ASIACRYPT 2016, Bellare, Fuchsbauer, and Scafuro studied the security of non-interactive zero-knowledge (NIZK) arguments in the face of parameter subversion. They showed that achieving subversion soundness (soundness without trusting to the third party) and standard zero-knowledge is impossible at the same time. On the positive side, in the best case, they showed that one can achieve subversion zero-knowledge (zero-knowledge without trusting to the third party) and soundness at the same time. In this paper, we show that one can amplify their best positive result and construct NIZK arguments that can achieve subversion zero-knowledge and simulation\textit{simulation} (knowledge) soundness at the same time. Simulation (knowledge) soundness is a stronger notion in comparison with (knowledge) soundness, as it also guarantees non-malleability of proofs. Such a stronger security guarantee is a must in practical systems. To prove the result, we show that given a NIZK argument that achieves Sub-ZK and (knowledge) soundness, one can use an OR-based construction to define a new language and build a NIZK argument that will guarantee Sub-ZK and simulation\textit{simulation} (knowledge) soundness at the same time. We instantiate the construction with the state-of-the-art zk-SNARK proposed by Groth [Eurocrypt 2016] and obtain an efficient SNARK that guarantees Sub-ZK and simulation knowledge soundness
    corecore