852 research outputs found

    Distributed Odor Source Localization

    Get PDF

    Swarm Robotic Odor Localization

    Get PDF

    Exploring Parallelism to Improve the Performance of FrodoKEM in Hardware

    Get PDF
    FrodoKEM is a lattice-based key encapsulation mechanism, currently a semi-finalist in NIST’s post-quantum standardisation effort. A condition for these candidates is to use NIST standards for sources of randomness (i.e. seed-expanding), and as such most candidates utilise SHAKE, an XOF defined in the SHA-3 standard. However, for many of the candidates, this module is a significant implementation bottleneck. Trivium is a lightweight, ISO standard stream cipher which performs well in hardware and has been used in previous hardware designs for lattice-based cryptography. This research proposes optimised designs for FrodoKEM, concentrating on high throughput by parallelising the matrix multiplication operations within the cryptographic scheme. This process is eased by the use of Trivium due to its higher throughput and lower area consumption. The parallelisations proposed also complement the addition of first-order masking to the decapsulation module. Overall, we significantly increase the throughput of FrodoKEM; for encapsulation we see a 16 × speed-up, achieving 825 operations per second, and for decapsulation we see a 14 × speed-up, achieving 763 operations per second, compared to the previous state of the art, whilst also maintaining a similar FPGA area footprint of less than 2000 slices.</p

    Observation of Ising-like critical fluctuations in frustrated Josephson junction arrays with modulated coupling energies

    Full text link
    We report the results of ac sheet conductance measurements performed on fully frustrated square arrays of Josephson junctions whose coupling energy is periodically modulated in one of the principal lattice directions. Such systems are predicted to exhibit two distinct transitions: a low-temperature Ising-like transition triggered by the proliferation of domain walls and a high-temperature transition driven by the vortex unbinding mechanism of the Beresinskii-Kosterlitz-Thouless (BKT) theory. Both the superfluid and dissipative components of the conductance are found to exhibit features which unambiguously demonstrate the existence of a double transition whose properties are consistent with the Ising-BKT scenario.Comment: To be published in Physica C (Proceedings of the 2nd European Conference in School Format 'Vortex Matter in Superconductors'

    Mode locking of vortex matter driven through mesoscopic channels

    Get PDF
    We investigated the driven dynamics of vortices confined to mesoscopic flow channels by means of a dc-rf interference technique. The observed mode-locking steps in the IVIV-curves provide detailed information on how the number of rows and lattice structure in the channel change with magnetic field. Minima in flow stress occur when an integer number of rows is moving coherently, while maxima appear when incoherent motion of mixed nn and n±1n\pm 1 row configurations is predominant. Simulations show that the enhanced pinning at mismatch originates from quasi-static fault zones with misoriented edge dislocations induced by disorder in the channel edges.Comment: some minor changes were made, 4 pages, 4 figures, accepted for publication in Phys. Rev. Let

    Skin pigmentation in gilthead seabream (Sparus aurata l.) fed conventional and novel protein sources in diets deprived of fish meal

    Get PDF
    The pattern of yellowish pigmentation of the skin was assessed in gilthead seabream (Sparus aurata) fed for 12 weeks iso-proteic (45%) and iso-lipidic (20%) diets deprived of fish meal and containing either a blend of vegetable protein-rich ingredients or where graded levels of the vegetable protein blend were replaced by insect (Hermetia illucens\u201410%, 20% or 40%) pupae meal, poultry by-product meal (20%, 30% or 40%), red swamp crayfish meal (10%) and marine microalgae (Tisochrysis lutea and Tetraselmis suecica\u201410%) dried biomass. Digital images of fish fed diets differing in protein sources were analyzed by means of an automatic and non-invasive image analysis tool, in order to determine the number of yellow pixels and their dispersion on the frontal and lateral sides of the fish. The relationship between the total carotenoid concentration in the diet and the number of yellow pixels was investigated. Test diets differently affected gilthead seabream skin pigmentation both in the forefront and the operculum, due to their carotenoid content. The highest yellow pixels\u2019 number was observed with the diet containing microalgae. Fish fed poultry by-product meal were characterized by the lowest yellow pixels\u2019 number, diets containing insect meal had an intermediate coloring capacity. The vegetable control, the microalgae mix diet and the crayfish diet had significantly higher values of yellow pixels at both inspected skin sites
    • …
    corecore