57 research outputs found

    Recent Advances in Understanding Magnetic Nanoparticles in AC Magnetic Fields and Optimal Design for Targeted Hyperthermia

    No full text
    Targeted hyperthermia treatment using magnetic nanoparticles is a promising cancer therapy that enables selective heating of hidden microcancer tissues. In this review, I outline the present status of chemical synthesis of such magnetic nanoparticles. Then, the latest progress in understanding their heat dissipation mechanisms under large magnetic fields is overviewed. This review covers the recently predicted novel phenomena: magnetic hysteresis loops of superparamagnetic states and steady orientations of easy axes at the directions parallel, perpendicular, or oblique to the AC magnetic field. Finally, this review ends with future prospects from the viewpoint of optimal design for efficacy with a low side-effect profile

    Aging and rejuvenation in a ferromagnetic Ni

    No full text
    Aging and rejuvenation phenomena, recently observed in ferromagnetic-like phases of complicated magnets, are studied using a simple itinerant-electron ferromagnet, Ni3Al. Results show that relaxation times of the magnetic response are widely distributed, hence, magnetic domain walls are collectively pinned in a multi-valley structured potential. The absorptive component of the ac-susceptibility gradually decreases with isothermal aging, and hence the domain-wall conformation becomes stabilized in following deeper valleys. If the temperature is shifted slightly after such isothermal aging, the absorptive component temporarily rises as if rejuvenated. This rejuvenation-like phenomenon is always accompanied by acceleration of the magnetic relaxations, regardless of cooling/heating. This thermal perturbation induced de-pinning indicates that the multi-valley structure itself significantly changes with temperature. In other words, the rejuvenation as well as aging can be explained using temperature-sensitive collective pinning of magnetic domain walls. We can hence say that they are intrinsic properties in actual ferromagnets with irregularly distributed pinning centers

    Efficient Countermeasures against RPA, DPA, and SPA

    Get PDF
    In the execution on a smart card, side channel attacks such as simple power analysis (SPA) and the differential power analysis (DPA) have become serious threat [15]. Side channel attacks monitor power consumption and even exploit the leakage information related to power consumption to reveal bits of a secret key d although d is hidden inside a smart card. Almost public key cryptosystems including RSA, DLP-based cryptosystems, and elliptic curve cryptosystems execute an exponentiation algorithm with a secret-key exponent, and they thus suffer from both SPA and DPA. Recently, in the case of elliptic curve cryptosystems, DPA is improved to the Refined Power Analysis (RPA), which exploits a special point with a zero value and reveals a secret key [10]. RPA is further generalized to Zero-value Point Attack (ZPA) [2]. Both RPA and ZPA utilizes a special feature of elliptic curves that happens to have a special point or a register used in addition and doubling formulae with a zero value and that the power consumption of 0 is distinguishable from that of an non-zero element. To make the matters worse, some previous efficient countermeasures are neither resistant against RPA nor ZPA. Although a countermeasure to RPA is proposed, this is not universal countermeasure, gives each different method to each type of elliptic curves, and is still vulnerable against ZPA [30]. The possible countermeasures are ES [3] and the improved version [4]. This paper focuses on countermeasures against RPA, ZPA, DPA and SPA. We show a novel countermeasure resistant against RPA, ZPA, SPA and DPA without any pre-computed table. We also generalize the countermeasure to present more efficient algorithm with a pre-computed table.Cryptographic hardware and embedded systems - CHES 2004 : 6th International Workshop, Cambridge, MA, USA, August 11-13, 2004 : proceedings / Marc Joye, Jean-Jacques Quisquater (eds.)

    Secure Elliptic Curve Exponentiation against RPA, ZRA, DPA, and SPA

    Get PDF
    In the execution on a smart card, side channel attacks such as the simple power analysis (SPA) and the differential power analysis (DPA) have become serious threat. Side channel attacks monitor the side channel information such as power consumption and even exploit the leakage information related to power consumption to reveal bits of a secret key d although d is hidden inside a smart card. Almost public key cryptosystems including RSA, DLP-based cryptosystems, and elliptic curve cryptosystems execute an exponentiation algorithm with a secret-key exponent, and they thus suffer from both SPA and DPA. In the case of elliptic curve cryptosystems, DPA is improved to the refined power analysis (RPA), which exploits a special point with a zero value and reveals a secret key. RPA is further generalized to zero-value register attack (ZRA). Both RPA and ZRA utilize a special feature of elliptic curves that happens to have a special point or a register used in addition and doubling formulae with a zero value and that the power consumption of 0 is distinguishable from that of a non-zero element. To make the matters worse, some previous efficient countermeasures to DPA are neither resistant to RPA nor ZRA. This paper focuses on elegant countermeasures of elliptic curve exponentiations against RPA, ZRA, DPA and SPA. Our novel countermeasure is easily generalized to be more efficient algorithm with a pre-computed table

    Metallopolymer-block-oligosaccharide for sub-10 nm microphase separation

    Get PDF
    High-chi (where chi is the Flory-Huggins interaction parameter) block copolymers (BCPs) have great potential to achieve ultra-small microphase-separated structures with domain spacings (d) of <10 nm, which in turn are promising for nanofabrication applications. However, when considering their practical application in next generation lithographic processes, sufficient heat resistance and high etching selectivity are also required to attain high-chi BCPs for precise pattern transfer to the substrate. Herein, we report novel high-chi BCPs comprising poly(vinyl ferrocene) (PVFc) and an oligosaccharide (maltotriose and maltohexaose), which simultaneously accomplish small d values, sufficient thermal stability, and high etching selectivity. These novel BCPs, which displayed different architectures and saccharide volume fractions, were synthesized by combining living anionic polymerization and the "click" reaction. Small angle X-ray scattering measurements revealed that PVFc-b-maltohexaose and PVFc-b-(maltotriose)(2) formed hexagonal cylinder morphology with d values of similar to 8 nm. Furthermore, a lamellar morphology with d values of 9.3 nm was realized by mixing PVFc-b-(maltotriose)(2) and glucose. The thermal properties and etching resistance of PVFc and the oligosaccharides were also investigated. As expected, PVFc displayed a high thermal stability (PVFc: T-g, similar to 140 degrees C and decomposition temperature, similar to 350 degrees C) and higher etching resistance than the oligosaccharides
    corecore