131 research outputs found

    Development of Dye-Sensitized Solar Cell for High Conversion Efficiency

    Get PDF

    Iterative DNA Coding Scheme With GC Balance and Run-Length Constraints Using a Greedy Algorithm

    Full text link
    In this paper, we propose a novel iterative encoding algorithm for DNA storage to satisfy both the GC balance and run-length constraints using a greedy algorithm. DNA strands with run-length more than three and the GC balance ratio far from 50\% are known to be prone to errors. The proposed encoding algorithm stores data at high information density with high flexibility of run-length at most mm and GC balance between 0.5±α0.5\pm\alpha for arbitrary mm and α\alpha. More importantly, we propose a novel mapping method to reduce the average bit error compared to the randomly generated mapping method, using a greedy algorithm. The proposed algorithm is implemented through iterative encoding, consisting of three main steps: randomization, M-ary mapping, and verification. It has an information density of 1.8616 bits/nt in the case of m=3m=3, which approaches the theoretical upper bound of 1.98 bits/nt, while satisfying two constraints. Also, the average bit error caused by the one nt error is 2.3455 bits, which is reduced by 20.5%20.5\%, compared to the randomized mapping.Comment: 19 page

    A Modified pqsigRM: RM Code-Based Signature Scheme

    Get PDF
    We propose a novel signature scheme based on a modified Reed--Muller (RM) code, which reduces the signing complexity and key size compared to existing code-based signature schemes. This cheme is called as the modified pqsigRM, and corresponds to an improvement of pqsigRM, the proposal submitted to NIST. Courtois, Finiasz, and Sendrier (CFS) proposed a code-based signature scheme using the Goppa codes based on a full domain hash approach. However, owing to the properties of Goppa codes, the CFS signature scheme has drawbacks such as signing complexity and large key size. We overcome these disadvantages of the CFS signature scheme using partially permuted RM code and its decoding, which finds a near codeword for any received vector. Using a partially permuted RM code, the signature scheme resists various known attacks on the RM code-based cryptography. Additionally, we further modify the RM codes by row insertion/deletion of the generator matrix and thereafter resolve the problems reported in the post-quantum cryptography forum by NIST, such as the Hamming weight distribution of the public code

    Efficient Error Control for Scalable Media Transmission over 3G Broadcast Networks

    Get PDF
    Abstract. Broadcast and mobile phone technologies have now combined to provide wireless multimedia services. 3GPP2 has introduced the Broadcast and Multicast Services (BCMCS) architecture in a 3G wireless network. BCMCS are capable of supplying multimedia content, which requires successive frames to arrive within a specific time interval. We analyze the execution time of Reed-Solomon decoding, which is the MAC-layer forward error correction scheme used in cdma2000 1xEV-DO BCMCS, under different air channel conditions. The results show that the time constraints of MPEG-4 cannot be guaranteed by Reed-Solomon decoding when the packet loss rate (PLR) is high, due to its long computation time on current hardware. To alleviate this problem, we propose three error control schemes. Our static scheme bypasses Reed-Solomon decoding at the mobile node to satisfy the MPEG-4 time constraint when the PLR exceeds a given boundary. Our second, dynamic scheme corrects errors in a best-effort manner within the time constraint, instead of giving up altogether when the PLR is high. The third, video-aware dynamic scheme fixes errors in a similar way to the dynamic scheme, but in a priority-driven manner which improves the quality of the final video. Extensive simulation results show the effectiveness of our schemes compared to the original FEC scheme

    Near-optimal Polynomial for Modulus Reduction Using L2-norm for Approximate Homomorphic Encryption

    Get PDF
    Since Cheon et al. introduced an approximate homomorphic encryption scheme for complex numbers called Cheon-Kim-Kim-Song (CKKS) scheme, it has been widely used and applied in real-life situations, such as privacy-preserving machine learning. The polynomial approximation of a modulus reduction is the most difficult part of the bootstrapping for the CKKS scheme. In this paper, we cast the problem of finding an approximate polynomial for a modulus reduction into an L2-norm minimization problem. As a result, we find an approximate polynomial for the modulus reduction without using the sine function, which is the upper bound for the approximation of the modulus reduction. With the proposed method, we can reduce the degree of the polynomial required for an approximate modulus reduction, while also reducing the error compared with the most recent result reported by Han et al. (CT-RSA\u27 20). Consequently, we can achieve a low-error approximation, such that the maximum error is less than 2−402^{-40} for the size of the message m/q≈2−10m/q\approx 2^{-10}. By using the proposed method, the constraint of q=O(m3/2)q = O(m^{3/2}) is relaxed as O(m)O(m), and thus the level loss in bootstrapping can be reduced. The solution of the cast problem is determined in an efficient manner without iteration

    Compensative microstepping based position control with passive nonlinear adaptive observer for permanent magnet stepper motors

    Get PDF
    This paper presents a compensative microstepping based position control with passive nonlinear adaptive observer for permanent magnet stepper motor. Due to the resistance uncertainties, a position error exists in the steady-state, and a ripple of position error appears during operation. The compensative microstepping is proposed to remedy this problem. The nonlinear controller guarantees the desired currents. The passive nonlinear adaptive observer is designed to estimate the phase resistances and the velocity. The closed-loop stability is proven using input to state stability. Simulation results show that the position error in the steady-state is removed by the proposed method if the persistent excitation conditions are satisfied. Furthermore, the position ripple is reduced, and the Lissajou curve of the phase currents is a circle

    Red ginseng extract blocks histamine-dependent itch by inhibition of H1R/TRPV1 pathway in sensory neurons

    Get PDF
    Background: Korean Red Ginseng—a steamed root of Panax ginseng Meyer—has long been used as a traditional medicine in Asian countries. Its antipruritic effect was recently found, but no molecular mechanisms were revealed. Thus, the current study focused on determining the underlying molecular mechanism of Korean Red Ginseng extract (RGE) against histamine-induced itch at the peripheral sensory neuronal level. Methods: To examine the antipruritic effect of RGE, we performed in vivo scratching behavior test in mice, as well as in vitro calcium imaging and whole-cell patch clamp experiments to elucidate underlying molecular mechanisms. Results: The results of our in vivo study confirmed that RGE indeed has an antipruritic effect on histamine-induced scratching in mice. In addition, RGE showed a significant inhibitory effect on histamine-induced responses in primary cultures of mouse dorsal root ganglia, suggesting that RGE has a direct inhibitory effect on sensory neuronal level. Results of further experiments showed that RGE inhibits histamine-induced responses on cells expressing both histamine receptor subtype 1 and TRPV1 ion channel, indicating that RGE blocks the histamine receptor type 1/TRPV1 pathway in sensory neurons, which is responsible for histamine-dependent itch sensation. Conclusion: The current study found for the first time that RGE effectively blocks histamine-induced itch in peripheral sensory neurons. We believe that the current results will provide an insight on itch transmission and will be helpful in understanding how RGE exerts its antipruritic effects

    Enhanced pqsigRM: Code-Based Digital Signature Scheme with Short Signature and Fast Verification for Post-Quantum Cryptography

    Get PDF
    We present a novel code-based digital signature scheme, called Enhanced pqsigRM for post-quantum cryptography (PQC). This scheme is based on modified Reed–Muller (RM) codes, which modified RM codes with several security problems. Enhanced pqsigRM is a strengthened version of pqsigRM, which was submitted to NIST PQC standardization in round 1. The proposed scheme has the advantage of short signature size, fast verification cycles. For 128 bits of classical security, the signature size of the proposed scheme is 1032 bytes, which corresponds to 0.42 times that of Crystals-Dilithium, and the number of median verification cycles is 235,656, which is smaller than that of Crystals-Dilithium. Also, we use public codes, called modified RM codes, that are more difficult to distinguish from random codes. We use (U,U + V )-codes with high-dimensional hull to make these. Using modified RM codes, the proposed signature scheme resists various known attacks on RM-code-based cryptography. The proposed decoder samples from coset elements with small Hamming weight for any given syndrome and efficiently finds such elements

    Efficient wavelength conversion and net parametric gain via four wave mixing in a high index doped silica waveguide

    Get PDF
    We demonstrate sub-picosecond wavelength conversion in the C-band via four wave mixing in a 45cm long high index doped silica spiral waveguide. We achieve an on/off conversion efficiency (signal to idler) of + 16.5dB as well as a parametric gain of + 15dB for a peak pump power of 38W over a wavelength range of 100nm. Furthermore, we demonstrated a minimum gain of + 5dB over a wavelength range as large as 200nm
    • 

    corecore