428 research outputs found

    Making Micro- and Nano-beams by Channeling in Micro- and Nano-structures

    Full text link
    A particle beam of very small cross-section is useful in many accelerator applications including biological and medical ones. We show the capability of the channeling technique using a micron-sized structure on a surface of a single crystal, or using a nanotube, to produce beam of a cross-section down to 1 square micrometer (or nanometer). The channeled beam can be deflected and thus well separated in angle and space from the primary and scattered particles. Monte Carlo simulation is done to evaluate the characteristics of a channeled microbeam. Emittances down to 0.1-0.001 nanometer radian, and flux up to 1 million particles per square micron per second, can be achieved for protons and ions.Comment: 8 pages, 4 figure

    Crystal Undulator As A Novel Compact Source Of Radiation

    Full text link
    A crystalline undulator (CU) with periodically deformed crystallographic planes is capable of deflecting charged particles with the same strength as an equivalent magnetic field of 1000 T and could provide quite a short period L in the sub-millimeter range. We present an idea for creation of a CU and report its first realization. One face of a silicon crystal was given periodic micro-scratches (grooves), with a period of 1 mm, by means of a diamond blade. The X-ray tests of the crystal deformation have shown that a sinusoidal-like shape of crystalline planes goes through the bulk of the crystal. This opens up the possibility for experiments with high-energy particles channeled in CU, a novel compact source of radiation. The first experiment on photon emission in CU has been started at LNF with 800 MeV positrons aiming to produce 50 keV undulator photons.Comment: Presented at PAC 2003 (Portland, May 12-16

    Surface acoustic wave investigations of the metal-to-insulator transition of V2O3 thin films on lithium niobate

    Full text link
    Thin V2O3 films were deposited on a piezoelectric substrate by electron-beam evaporation. Surface acoustic waves (SAW) were generated by interdigital-transducers (IDTs). The attenuation and sound velocity was investigated from 260K to 10K, providing an insight into the temperature dependent electrical, dielectrical and elastic properties of V2O3 at the metal to insulator transition.Comment: 7 pages, 7 figure

    Experimental Study For The Feasibility Of A Crystalline Undulator

    Get PDF
    We present an idea for creation of a crystalline undulator and report its first realization. One face of a silicon crystal was given periodic micro-scratches (trenches) by means of a diamond blade. The X-ray tests of the crystal deformation due to given periodic pattern of surface scratches have shown that a sinusoidal shape is observed on both the scratched surface and the opposite (unscratched) face of the crystal, that is, a periodic sinusoidal deformation goes through the bulk of the crystal. This opens up the possibility for experiments with high-energy particles channeled in crystalline undulator, a novel compact source of radiation.Comment: 12 pages, 4 figure

    Mind the Gap - A Closer Look at the Security of Block Ciphers against Differential Cryptanalysis

    Get PDF
    Resistance against differential cryptanalysis is an important design criteria for any modern block cipher and most designs rely on finding some upper bound on probability of single differential characteristics. However, already at EUROCRYPT'91, Lai et al. comprehended that differential cryptanalysis rather uses differentials instead of single characteristics. In this paper, we consider exactly the gap between these two approaches and investigate this gap in the context of recent lightweight cryptographic primitives. This shows that for many recent designs like Midori, Skinny or Sparx one has to be careful as bounds from counting the number of active S-boxes only give an inaccurate evaluation of the best differential distinguishers. For several designs we found new differential distinguishers and show how this gap evolves. We found an 8-round differential distinguisher for Skinny-64 with a probability of 2−56.932−56.93, while the best single characteristic only suggests a probability of 2−722−72. Our approach is integrated into publicly available tools and can easily be used when developing new cryptographic primitives. Moreover, as differential cryptanalysis is critically dependent on the distribution over the keys for the probability of differentials, we provide experiments for some of these new differentials found, in order to confirm that our estimates for the probability are correct. While for Skinny-64 the distribution over the keys follows a Poisson distribution, as one would expect, we noticed that Speck-64 follows a bimodal distribution, and the distribution of Midori-64 suggests a large class of weak keys

    The related-key analysis of feistel constructions

    Get PDF
    Lecture Notes in Computer Science, Volume 8540, 2015.It is well known that the classical three- and four-round Feistel constructions are provably secure under chosen-plaintext and chosen-ciphertext attacks, respectively. However, irrespective of the number of rounds, no Feistel construction can resist related-key attacks where the keys can be offset by a constant. In this paper we show that, under suitable reuse of round keys, security under related-key attacks can be provably attained. Our modification is substantially simpler and more efficient than alternatives obtained using generic transforms, namely the PRG transform of Bellare and Cash (CRYPTO 2010) and its random-oracle analogue outlined by Lucks (FSE 2004). Additionally we formalize Luck’s transform and show that it does not always work if related keys are derived in an oracle-dependent way, and then prove it sound under appropriate restrictions

    Channeling of Positrons through Periodically Bent Crystals: on Feasibility of Crystalline Undulator and Gamma-Laser

    Full text link
    The electromagnetic radiation generated by ultra-relativistic positrons channelling in a crystalline undulator is discussed. The crystalline undulator is a crystal whose planes are bent periodically with the amplitude much larger than the interplanar spacing. Various conditions and criteria to be fulfilled for the crystalline undulator operation are established. Different methods of the crystal bending are described. We present the results of numeric calculations of spectral distributions of the spontaneous radiation emitted in the crystalline undulator and discuss the possibility to create the stimulated emission in such a system in analogy with the free electron laser. A careful literature survey covering the formulation of all essential ideas in this field is given. Our investigation shows that the proposed mechanism provides an efficient source for high energy photons, which is worth to study experimentally.Comment: 52 pages, MikTeX, 14 figure

    Search for Pairs of Isolated Radio Pulsars - Components in Disrupted Binary Systems

    Full text link
    We have developed a method for analyzing the kinematic association of isolated relativistic objects - possible remnants of disrupted close binary systems. We investigate pairs of fairly young radio pulsars with known proper motions and estimated distances (dispersion measures) that are spaced no more than 2-3 kpc apart. Using a specified radial velocity distribution for these objects, we have constructed 100-300 thousand trajectories of their possible motion in the Galactic gravitational field on a time scale of several million years. The probabilities of their close encounters at epochs consistent with the age of the younger pulsar in the pair are analyzed. When these probabilities exceed considerably their reference values obtained by assuming a purely random encounter between the pulsars under consideration, we conclude that the objects may have been gravitationally bound in the past. As a result, we have detected six pulsar pairs (J0543+2329/J0528+2200, J1453-6413/J1430-6623, J2354+6155/J2321+6024, J1915+1009/J1909+1102, J1832-0827/J1836-1008, and J1917+1353/J1926+1648) that are companions in disrupted binary systems with a high probability. Estimates of their kinematic ages and velocities at binary disruption and at the present epoch are provided

    Efficient and Provable White-Box Primitives

    Get PDF
    International audienceIn recent years there have been several attempts to build white-box block ciphers whose implementations aim to be incompress-ible. This includes the weak white-box ASASA construction by Bouil-laguet, Biryukov and Khovratovich from Asiacrypt 2014, and the recent space-hard construction by Bogdanov and Isobe from CCS 2015. In this article we propose the first constructions aiming at the same goal while offering provable security guarantees. Moreover we propose concrete instantiations of our constructions, which prove to be quite efficient and competitive with prior work. Thus provable security comes with a surprisingly low overhead
    corecore