3,340 research outputs found

    Efficient computation of hashes

    Get PDF
    The sequential computation of hashes at the core of many distributed storage systems and found, for example, in grid services can hinder efficiency in service quality and even pose security challenges that can only be addressed by the use of parallel hash tree modes. The main contributions of this paper are, first, the identification of several efficiency and security challenges posed by the use of sequential hash computation based on the Merkle-Damgard engine. In addition, alternatives for the parallel computation of hash trees are discussed, and a prototype for a new parallel implementation of the Keccak function, the SHA-3 winner, is introduced

    How alternative food networks work in a metropolitan area? An analysis of Solidarity Purchase Groups in Northern Italy

    Get PDF
    Our paper focuses on Solidarity Purchase Group (SPG) participants located in a highly urbanized area, with the aim to investigate the main motivations underlining their participation in a SPG and provide a characterization of them. To this end, we carried out a survey of 795 participants involved in 125 SPGs in the metropolitan area of Milan (Italy). Taking advantage of a questionnaire with 39 questions, we run a factor analysis and a two-step cluster analysis to identify different profiles of SPG participants. Our results show that the system of values animating metropolitan SPG practitioners does not fully conform to that traditionally attributed to an alternative food network (AFN). In fact, considerations linked to food safety and healthiness prevail on altruistic motives such as environmental sustainability and solidarity toward small producers. Furthermore, metropolitan SPGs do not consider particularly desirable periurban and local food products. Observing the SPGs from this perspective, it emerges as such initiatives can flourish also in those places where the lack of connection with the surrounding territory is counterbalanced by the high motivation to buy products from trusted suppliers who are able to guarantee genuine and safe products, not necessarily located nearby

    Carrier-carrier entanglement and transport resonances in semiconductor quantum dots

    Get PDF
    We study theoretically the entanglement created in a scattering between an electron, incoming from a source lead, and another electron bound in the ground state of a quantum dot, connected to two leads. We analyze the role played by the different kinds of resonances in the transmission spectra and by the number of scattering channels, into the amount of quantum correlations between the two identical carriers. It is shown that the entanglement between their energy states is not sensitive to the presence of Breit-Wigner resonances, while it presents a peculiar behavior in correspondence of Fano peaks: two close maxima separated by a minimum, for a two-channel scattering, a single maximum for a multi-channel scattering. Such a behavior is ascribed to the different mechanisms characterizing the two types of resonances. Our results suggest that the production and detection of entanglement in quantum dot structures may be controlled by the manipulation of Fano resonances through external fields.Comment: 8 pages, 6 figures, RevTex4 two-column format, submitte

    Quantum teleportation of electrons in quantum wires with surface acoustic waves

    Get PDF
    We propose and numerically simulate a semiconductor device based on coupled quantum wires, suitable for deterministic quantum teleportation of electrons trapped in the minima of surface acoustic waves.We exploit a network of interacting semiconductor quantum wires able to provide the universal set of gates for quantum information processing, with the qubit defined by the localization of a single electron in one of two coupled channels.The numerical approach is based on a time-dependent solution of the three-particle Schr\"odinger equation. First, a maximally entangled pair of electrons is obtained via Coulomb interaction between carriers in different channels. Then, a complete Bell-state measurement involving one electron from this pair and a third electron is performed. Finally, the teleported state is reconstructed by means of local one-qubit operations. The large estimated fidelity explicitely suggests that an efficient teleportation process could be reached in an experimental setup.Comment: 7 pages,4 figures, 1 tabl

    Trustee: Full Privacy Preserving Vickrey Auction on top of Ethereum

    Get PDF
    The wide deployment of tokens for digital assets on top of Ethereum implies the need for powerful trading platforms. Vickrey auctions have been known to determine the real market price of items as bidders are motivated to submit their own monetary valuations without leaking their information to the competitors. Recent constructions have utilized various cryptographic protocols such as ZKP and MPC, however, these approaches either are partially privacy-preserving or require complex computations with several rounds. In this paper, we overcome these limits by presenting Trustee as a Vickrey auction on Ethereum which fully preserves bids' privacy at relatively much lower fees. Trustee consists of three components: a front-end smart contract deployed on Ethereum, an Intel SGX enclave, and a relay to redirect messages between them. Initially, the enclave generates an Ethereum account and ECDH key-pair. Subsequently, the relay publishes the account's address and ECDH public key on the smart contract. As a prerequisite, bidders are encouraged to verify the authenticity and security of Trustee by using the SGX remote attestation service. To participate in the auction, bidders utilize the ECDH public key to encrypt their bids and submit them to the smart contract. Once the bidding interval is closed, the relay retrieves the encrypted bids and feeds them to the enclave that autonomously generates a signed transaction indicating the auction winner. Finally, the relay submits the transaction to the smart contract which verifies the transaction's authenticity and the parameters' consistency before accepting the claimed auction winner. As part of our contributions, we have made a prototype for Trustee available on Github for the community to review and inspect it. Additionally, we analyze the security features of Trustee and report on the transactions' gas cost incurred on Trustee smart contract.Comment: Presented at Financial Cryptography and Data Security 2019, 3rd Workshop on Trusted Smart Contract

    Adiabatic Invariants and Scalar Fields in a de Sitter Space-Time

    Get PDF
    The method of adiabatic invariants for time dependent Hamiltonians is applied to a massive scalar field in a de Sitter space-time. The scalar field ground state, its Fock space and coherent states are constructed and related to the particle states. Diverse quantities of physical interest are illustrated, such as particle creation and the way a classical probability distribution emerges for the system at late times.Comment: 9 pages, Latex, no figure

    An approximation algorithm for the maximum cut problem and its experimental analysis

    Get PDF
    AbstractAn approximation algorithm for the maximum cut problem is designed and analyzed; its performance is experimentally compared with that of a neural algorithm and that of Goemans and Williamson's algorithm. Although the guaranteed quality of our algorithm in the worst-case analysis is poor, we give experimental evidence that its average behavior is better than that of Goemans and Williamson's algorithm

    Hysteresis and spin phase transitions in quantum wires in the integer quantum Hall regime

    Full text link
    We demonstrate that a split-gate quantum wire in the integer quantum Hall regime can exhibit electronic transport hysteresis for up- and down-sweeps of a magnetic field. This behavior is shown to be due to phase spin transitions between two different ground states with and without spatial spin polarization in the vicinity of the wire boundary. The observed effect has a many-body origin arising from an interplay between a confining potential, Coulomb interactions and the exchange interaction. We also demonstrate and explain why the hysteretic behavior is absent for steep and smooth confining potentials and is present only for a limited range of intermediate confinement slopes.Comment: submitted to PR
    • …
    corecore