12 research outputs found

    Fast resolution change in neutral helium atom microscopy

    Get PDF
    In neutral helium atom microscopy, a beam of atoms is scanned across a surface. Though still in its infancy, neutral helium microscopy has seen a rapid development over the last few years. The inertness and low energy of the helium atoms (less than 0.1 eV) combined with a very large depth of field and the fact that the helium atoms do not penetrate any solid material at low energies open the possibility for a non-destructive instrument that can measure topology on the nanoscale even on fragile and insulating surfaces. The resolution is determined by the beam spot size on the sample. Fast resolution change is an attractive property of a microscope because it allows different aspects of a sample to be investigated and makes it easier to identify specific features. However up till now it has not been possible to change the resolution of a helium microscope without breaking the vacuum and changing parts of the atom source. Here we present a modified source design, which allows fast, step wise resolution change. The basic design idea is to insert a moveable holder with a series of collimating apertures in front of the source, thus changing the effective source size of the beam and thereby the spot size on the surface and thus the microscope resolution. We demonstrate a design with 3 resolution steps. The number of resolution steps can easily be extended.publishedVersio

    Zero-order filter for diffractive focusing of de Broglie matter waves

    Get PDF
    The manipulation of neutral atoms and molecules via their de Broglie wave properties, also referred to as de Broglie matter wave optics, is relevant for several fields ranging from fundamental quantum mechanics tests and quantum metrology to measurements of interaction potentials and new imaging techniques. However, there are several challenges. For example, for diffractive focusing elements, the zero-order beam provides a challenge because it decreases the signal contrast. Here we present the experimental realization of a zero-order filter, also referred to as an order-sorting aperture for de Broglie matter wave diffractive focusing elements. The zero-order filter makes it possible to measure even at low beam intensities. We present measurements of zero-order filtered, focused, neutral helium beams generated at source stagnation pressures between 11 and 81 bars. We show that for certain conditions the atom focusing at lower source stagnation pressures (broader velocity distributions) is better than what has previously been predicted. We present simulations with the software ray-tracing simulation package mcstas using a realistic helium source configuration, which gives very good agreement with our measurements

    Fully Collision-Resistant Chameleon-Hashes from Simpler and Post-Quantum Assumptions

    Get PDF
    Chameleon-hashes are collision-resistant hash-functions parametrized by a public key. If the corresponding secret key is known, arbitrary collisions for the hash can be found. Recently, Derler et al. (PKC \u2720) introduced the notion of fully collision-resistant chameleon-hashes. Full collision-resistance requires the intractability of finding collisions, even with full-adaptive access to a collision-finding oracle. Their construction combines simulation-sound extractable (SSE) NIZKs with perfectly correct IND-CPA secure public-key encryption (PKE) schemes. We show that, instead of perfectly correct PKE, non-interactive commitment schemes are sufficient. For the first time, this gives rise to efficient instantiations from plausible post-quantum assumptions and thus candidates of chameleon-hashes with strong collision-resistance guarantees and long-term security guarantees. On the more theoretical side, our results relax the requirement to not being dependent on public-key encryption

    Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes

    Get PDF
    Chameleon-hash functions, introduced by Krawczyk and Rabin at NDSS 2000, are trapdoor collision-resistant hash-functions parametrized by a public key. If the corresponding secret key is known, arbitrary collisions for the hash function can be efficiently found. Chameleon-hash functions have prominent applications in the design of cryptographic primitives, such as lifting non-adaptively secure signatures to adaptively secure ones. Recently, this primitive also received a lot of attention as a building block in more complex cryptographic applications ranging from editable blockchains to advanced signature and encryption schemes. We observe that in latter applications various different notions of collision-resistance are used, and it is not always clear if the respective notion does really cover what seems intuitively required by the application. Therefore, we revisit existing collision-resistance notions in the literature, study their relations, and - using the example of the recent redactable blockchain proposals - discuss which practical impact different notions of collision-resistance might have. Moreover, we provide a stronger, and arguably more desirable, notion of collision-resistance than what is known from the literature. Finally, we present a surprisingly simple and efficient black-box construction of chameleon-hash functions achieving this strong notion

    Cryptographically enforced four-eyes principle

    No full text
    The 4-eyes principle (4EP) is a well-known access control and authorization principle, and used in many scenarios to minimize the likelihood of corruption. It states that at least two separate entities must approve a message before it is considered authentic. Hence, an adversarial party aiming to forge bogus content is forced to convince other parties to collude in the attack. We present a formal framework along with a suitable security model. Namely, a party sets a policy for a given message which involves multiple additional approvers in order to authenticate the message. Finally, we show how these signatures are black-box realized by secure sanitizable signature schemes

    A free jet (supersonic), molecular beam source with automatized, 50 nm precision nozzle-skimmer positioning

    No full text
    Low energy (thermal) free jet (supersonic) molecular beams are used in a range of applications from surface science and surface deposition to quantum coherence and gas kinetics experiments. A free jet molecular beam is created by a gas expansion from a high pressure reservoir through a small aperture (nozzle). The nozzle typically has a diameter of 2\u201320\u3bcm. The central part of the beam is selected using a skimmer, typically up to 500\u3bcm in diameter. Recent years have seen the introduction of highly spatially confined beam sources based on micrometer skimmers and micrometer or even sub-micrometer nozzles. Such sources have been applied, for example, in the investigation of superfluidity and in neutral helium microscopy. However, up till now no source design allowing the precise positioning of the micro-skimmer relative to the nozzle has been available. This is an important issue because the relative position of skimmer and nozzle can influence the beam properties considerably. Here we present the design and implementation of a new molecular beam source, which allows an automatized, 50 nm precision positioning of the skimmer relative to the nozzle. The source is liquid nitrogen cooled and the temperature can be controlled between 110K and 350K with a temperature fluctuation of less than \ub10.1K over several hours. Beam intensity measurements using a 5\u3bcm nozzle and a skimmer 5\u3bcm in diameter are presented for stagnation pressures po in the range 3\u2013180 bars. A 2D beam profile scan, using a 9.5\u3bcm skimmer and a 5\u3bcm nozzle is presented as a further documentation of the versatility of the new design and as an illustration of the influence of the relative skimmer-nozzle position on the beam properties

    Dissemination of authenticated tree-structured data with privacy protection and fine-grained control in outsourced databases

    Full text link
    © 2018, Springer Nature Switzerland AG. The advent of cloud computing has inspired an increasing number of users outsourcing their data to remote servers to enjoy flexible and affordable data management services. However, storing data in a remote cloud server raises data privacy and security concerns, i.e., the integrity and origin of the query results. Although some solutions have been proposed to address these issues, none of them consider the arbitrary dissemination control of authenticated tree-structured data while disseminating to other users. To address the above concerns, in this paper, we first propose a novel and efficient redactable signature scheme which features editable homomorphic operation and redaction control on tree-structured data. Subsequently, we prove the security properties of our scheme and conduct extensive theoretical and experimental analyses. The experimental results show that our scheme outperforms the existing solutions in disseminating of authenticated tree-structured data with privacy protection and dissemination control in outsourced database (ODB) model

    Fast resolution change in neutral helium atom microscopy

    No full text
    In neutral helium atom microscopy, a beam of atoms is scanned across a surface. Though still in its infancy, neutral helium microscopy has seen a rapid development over the last few years. The inertness and low energy of the helium atoms (less than 0.1 eV) combined with a very large depth of field and the fact that the helium atoms do not penetrate any solid material at low energies open the possibility for a non-destructive instrument that can measure topology on the nanoscale even on fragile and insulating surfaces. The resolution is determined by the beam spot size on the sample. Fast resolution change is an attractive property of a microscope because it allows different aspects of a sample to be investigated and makes it easier to identify specific features. However up till now it has not been possible to change the resolution of a helium microscope without breaking the vacuum and changing parts of the atom source. Here we present a modified source design, which allows fast, step wise resolution change. The basic design idea is to insert a moveable holder with a series of collimating apertures in front of the source, thus changing the effective source size of the beam and thereby the spot size on the surface and thus the microscope resolution. We demonstrate a design with 3 resolution steps. The number of resolution steps can easily be extended
    corecore