WorldWideScience

Sample records for keyes jinchao xu

  1. Jiwen Xu

    Indian Academy of Sciences (India)

    Home; Journals; Bulletin of Materials Science. JIWEN XU. Articles written in Bulletin of Materials Science. Volume 37 Issue 4 June 2014 pp 895-902. Structural evolution, electrical and optical properties of AZO films deposited by sputtering ultra-high density target · Jiwen Xu Zupei Yang Hua Wang Xiaowen Zhang.

  2. Concentrating Solar Power Projects - KaXu Solar One | Concentrating Solar

    Science.gov (United States)

    Power | NREL KaXu Solar One This page provides information on KaXu Solar One, a concentrating solar power (CSP) project, with data organized by background, parcipants and power plant configuration . Status Date: April 14, 2015 Project Overview Project Name: KaXu Solar One Country: South Africa Location

  3. Comparative Analysis of ACAS-Xu and DAIDALUS Detect-and-Avoid Systems

    Science.gov (United States)

    Davies, Jason T.; Wu, Minghong G.

    2018-01-01

    The Detect and Avoid (DAA) capability of a recent version (Run 3) of the Airborne Collision Avoidance System-Xu (ACAS-Xu) is measured against that of the Detect and AvoID Alerting Logic for Unmanned Systems (DAIDALUS), a reference algorithm for the Phase 1 Minimum Operational Performance Standards (MOPS) for DAA. This comparative analysis of the two systems' alerting and horizontal guidance outcomes is conducted through the lens of the Detect and Avoid mission using flight data of scripted encounters from a recent flight test. Results indicate comparable timelines and outcomes between ACAS-Xu's Remain Well Clear alert and guidance and DAIDALUS's corrective alert and guidance, although ACAS-Xu's guidance appears to be more conservative. ACAS-Xu's Collision Avoidance alert and guidance occurs later than DAIDALUS's warning alert and guidance, and overlaps with DAIDALUS's timeline of maneuver to remain Well Clear. Interesting discrepancies between ACAS-Xu's directive guidance and DAIDALUS's "Regain Well Clear" guidance occur in some scenarios.

  4. Dynamic Monitoring of Yin Xu Site by Remote Sensing

    Science.gov (United States)

    Yang, Ruixia; Peng, Yanyan

    2014-03-01

    Yin Xu, dates back more than 3,300 years, is the first relic of the capital of the Shang Dynasty literally recorded and confirmed by oracle bone scripts and the archaeological excavation in China. Located in Anyang City of Henan Province(northwestern suburbs of Huanhe banks) it covers an area of around 36 km2. According to the characteristics of Yin Xu, remote sensing has shown its great capabilities to solve many issues in different fields, e.g. visual interpretations of aerial photo were used to identify the feature of Yin Xu site in 1972, 1984, 1998, 2005 and 2010. Using the classification validated by field investigations,the change information such as the monitoring index of settlements, riverway, main roads, factory and green area can be extracted in heritage site. According to the monitoring results of land cover and the surrounding environment, we conclude that the protection planning system is effective, and the rapid expansion of neighboring building area has playing a negative role in Yin Xu protection.

  5. Dynamic Monitoring of Yin Xu Site by Remote Sensing

    International Nuclear Information System (INIS)

    Yang, Ruixia; Peng, Yanyan

    2014-01-01

    Yin Xu, dates back more than 3,300 years, is the first relic of the capital of the Shang Dynasty literally recorded and confirmed by oracle bone scripts and the archaeological excavation in China. Located in Anyang City of Henan Province(northwestern suburbs of Huanhe banks) it covers an area of around 36 km 2 . According to the characteristics of Yin Xu, remote sensing has shown its great capabilities to solve many issues in different fields, e.g. visual interpretations of aerial photo were used to identify the feature of Yin Xu site in 1972, 1984, 1998, 2005 and 2010. Using the classification validated by field investigations,the change information such as the monitoring index of settlements, riverway, main roads, factory and green area can be extracted in heritage site. According to the monitoring results of land cover and the surrounding environment, we conclude that the protection planning system is effective, and the rapid expansion of neighboring building area has playing a negative role in Yin Xu protection

  6. Xu Fengxiang—Daughter of the Mountain Forests

    Institute of Scientific and Technical Information of China (English)

    1998-01-01

    THE "goddess of the forest"has a weather-beaten face. Eighteen years spent living on the plateau of northwestern China have left Xu Fengxiang, a forest ecologist, with a complexion as ruddy as those of the Tibetan people who hold her in such high respect. Xu had long dreamed of setting up a miniature of Tibetan plateau scenery in the inland to enable more people to enjoy the special landscape of Tibet. So when some people from Beijing’s Mentougou District invited her to choose a site for Tibetan Garden, she agreed readily. She chose the highest peak, Lingshan, 2,303 meters above sea level, and quite appropriately, as it has been called as the Mount Qomolangma (Mt. Everest) of

  7. Improvement of "Novel Multiparty Quantum Key Agreement Protocol with GHZ States"

    Science.gov (United States)

    Gu, Jun; Hwang, Tzonelih

    2017-10-01

    Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587-2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.'s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.'s research (2015), Xu et al.'s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.

  8. Low Impact Development Intensive Rural Construction Planning in Xu Fu Village Ningbo, China: Planning Review through Rural Resilience Perspective

    Directory of Open Access Journals (Sweden)

    Roosmayri Lovina Hermaputi

    2017-08-01

    Full Text Available Xu Fu Village Ningbo LID Intensive Rural Construction Planning is a cooperation project between Zhejiang University and Ningbo Institute of Technology which named "12th Five-Year National Science and Technology support program-the comprehensive demonstration of the key technology of the beautiful rural construction in the rapid urbanization area of the Yangtze River Delta". This plan focuses on intensive rural construction as part of rural development and construction project that applies the principles of low impact development. Xu Fu Village located in the Yangtze River Delta Region. Currently, the rural growth brings the high impact of development, as a result of rapid urbanization growth arising several issues, such as low land use efficiency, dispersed rural residence, homestead occupies more, rural roads covering over, etc. Meanwhile, Xu Fu village wishes to develop its tourism potential. Thus, the intensive rural construction should be done to avoid the severe effect. The project result hopefully can improve the quality and level of rural residential planning, design, and construction; improve their living environment; save construction land and water use; and improve energy efficiency. The aim of this study is to review the Low Impact Development (LID Intensive Rural Construction in Xu Fu Village, Ningbo City through the rural resilience perspective. This paper will describe the project plan first, then review it through rural resilience perspective. This paper will elaborate the rural resilience theory and then review the rural resiliency through two parts; the first part is identifying rural resilience in rural infrastructure development based on the criteria created by Ayyob S. and Yoshiki Y. (2014, about urban resiliency criteria, and then the second part is reviewing Xu Fu Village resilience through Arup Resilience Qualities (2012, considering three rural resilience domain (economy, ecology, and cultural.

  9. [Professor Xu Fu-song's traditional Chinese medicine protocols for male diseases: A descriptive analysis].

    Science.gov (United States)

    Liu, Cheng-yong; Xu, Fu-song

    2015-04-01

    To analyze the efficacy and medication principles of Professor Xu Fu-songs traditional Chinese medicine (TCM) protocols for male diseases. We reviewed and descriptively analyzed the unpublished complete medical records of 100 male cases treated by Professor Xu Fu-song with his TCM protocols from 1978 to 1992. The 100 cases involved 32 male diseases, most of which were difficult and complicated cases. The drug compliance was 95%. Each prescription was made up of 14 traditional Chinese drugs on average. The cure rate was 32% , and the effective rate was 85%. Professor Xu Fu-song advanced and proved some new theories and therapeutic methods. Professor Xu Fu-song's TCM protocols can be applied to a wide range of male diseases, mostly complicated, and are characterized by accurate differentiation of symptoms and signs, high drug compliance, and excellent therapeutic efficacy.

  10. Study on Yang-Xu Using Body Constitution Questionnaire and Blood Variables in Healthy Volunteers

    Directory of Open Access Journals (Sweden)

    Hong-Jhang Chen

    2016-01-01

    Full Text Available Traditional Chinese medicine (TCM formulates treatment according to body constitution (BC differentiation. Different constitutions have specific metabolic characteristics and different susceptibility to certain diseases. This study aimed to assess the Yang-Xu constitution using a body constitution questionnaire (BCQ and clinical blood variables. A BCQ was employed to assess the clinical manifestation of Yang-Xu. The logistic regression model was conducted to explore the relationship between BC scores and biomarkers. Leave-one-out cross-validation (LOOCV and K-fold cross-validation were performed to evaluate the accuracy of a predictive model in practice. Decision trees (DTs were conducted to determine the possible relationships between blood biomarkers and BC scores. According to the BCQ analysis, 49% participants without any BC were classified as healthy subjects. Among them, 130 samples were selected for further analysis and divided into two groups. One group comprised healthy subjects without any BC (68%, while subjects of the other group, named as the sub-healthy group, had three BCs (32%. Six biomarkers, CRE, TSH, HB, MONO, RBC, and LH, were found to have the greatest impact on BCQ outcomes in Yang-Xu subjects. This study indicated significant biochemical differences in Yang-Xu subjects, which may provide a connection between blood variables and the Yang-Xu BC.

  11. The Round Table 03 圆桌: A Conversation with Xu Bing

    Directory of Open Access Journals (Sweden)

    Madeline Eschenburg

    2015-08-01

    Full Text Available The following is an excerpt from a conversation between contemporary Chinese artist Xu Bing, Madeline Eschenburg, and Ellen Larson. Xu Bing curated an exhibition at the Central Academy of Fine Arts titled The Second CAFAM Future Exhibition, Observer-Creator: The Reality Representation of Chinese Young Art, on exhibition through March 2015. Our conversation centered around his thoughts on a new generation of young Chinese artists as well as reflection on his own early career and time in New York. The conversation was conducted in Chinese and has been translated into English.

  12. Xu Guangqi’s Thought On Supplementing Confucianism With Christianity

    Directory of Open Access Journals (Sweden)

    Anna Seo

    2012-05-01

    Full Text Available Xu Guangqi is one of the most influential Chinese scholars who accepted Christian faith during the late Ming dynasty. His idea of “supplementing Confucianism and replacing Buddhism by Christianity” had great impact on the development of Christianity in China. His idea, however, has often been accused of syncretism, and genuineness of his Christian faith has been put into question. Some argue that his theology lacks Christology. Others suggest that his ultimate goal was to achieve the Confucian political ideals through adopting some of the Christian moral teachings. Through the analysis of Xu Guangqi’ works and life, we find that he accepted all the essential Christian doctrines and Christology is the core of his understanding of “Tianzhu”. His view on Confucianism itself istransformed through Christian perspective. In his new understanding, the ultimate goal of Confucianism is to serve and to worship “Tianzhu”,same as Christianity. The ultimate problem of life is to save one’s soul.Xu Guangqi considered his scientific works as a way to propagate Christian faith,since science was seen as an integral part of Christian thought and practice. His idea of “supplementing Confucianism by Christianity” integrated Confucianism into the overarching framework of Christian thought.

  13. Testable flipped SU(5)xU(1){sub X} models

    Energy Technology Data Exchange (ETDEWEB)

    Jiang Jing [Institute of Theoretical Science, University of Oregon, Eugene, OR 97403 (United States); Li Tianjun [George P. and Cynthia W. Mitchell Institute for Fundamental Physics, Texas A and M University, College Station, TX 77843 (United States) and Institute of Theoretical Physics, Chinese Academy of Sciences, Beijing 100080 (China) and Department of Physics and Astronomy, Rutgers University, Piscataway, NJ 08854 (United States)]. E-mail: tjli@physics.rutgers.edu; Nanopoulos, Dimitri V. [George P. and Cynthia W. Mitchell Institute for Fundamental Physics, Texas A and M University, College Station, TX 77843 (United States); Astroparticle Physics Group, Houston Advanced Research Center (HARC), Mitchell Campus, Woodlands, TX 77381 (United States); Academy of Athens, Division of Natural Sciences, 28 Panepistimiou Avenue, Athens 10679 (Greece)

    2007-06-11

    The little hierarchy between the GUT scale and the string scale may give us some hints that can be tested at the LHC. To achieve string-scale gauge coupling unification, we introduce additional vector-like particles. We require that these vector-like particles be standard, form complete GUT multiplets, and have masses around the TeV scale or close to the string scale. Interestingly, only the flipped SU(5)xU(1){sub X} models can work elegantly. We consider all possible sets of vector-like particles with masses around the TeV scale. And we introduce vector-like particles with masses close to the string scale which can mimic the string-scale threshold corrections. We emphasize that all of these vector-like particles can be obtained in the interesting flipped SU(5)xU(1){sub X} string models from the four-dimensional free fermionic string construction. Assuming the low-energy supersymmetry, high-scale supersymmetry, and split supersymmetry, we show that the string-scale gauge coupling unification can indeed be achieved in the flipped SU(5)xU(1){sub X} models. These models can be tested at the LHC by observing simple sets of vector-like particles at the TeV scale. Moreover, we discuss a simple flipped SU(5)xU(1){sub X} model with string-scale gauge coupling unification and high-scale supersymmetry by introducing only one pair of the vector-like particles at the TeV scale, and we predict the corresponding Higgs boson masses. Also, we briefly comment on the string-scale gauge coupling unification in the model with low-energy supersymmetry by introducing only one pair of the vector-like particles at the intermediate scale. And we briefly comment on the mixings among the SM fermions and the corresponding extra vector-like particles.

  14. Flipped SU(5)xU(1){sub X} models from F-theory

    Energy Technology Data Exchange (ETDEWEB)

    Jiang Jing [Department of Physics, University of Wisconsin, Madison, WI 53706 (United States); Li Tianjun, E-mail: tjli@physics.rutgers.ed [George P. and Cynthia W. Mitchell Institute for Fundamental Physics, Texas A and M University, College Station, TX 77843 (United States); Key Laboratory of Frontiers in Theoretical Physics, Institute of Theoretical Physics, Chinese Academy of Sciences, Beijing 100190 (China); Nanopoulos, Dimitri V. [George P. and Cynthia W. Mitchell Institute for Fundamental Physics, Texas A and M University, College Station, TX 77843 (United States); Astroparticle Physics Group, Houston Advanced Research Center (HARC), Mitchell Campus, Woodlands, TX 77381 (United States); Academy of Athens, Division of Natural Sciences, 28 Panepistimiou Avenue, Athens 10679 (Greece); Xie Dan [George P. and Cynthia W. Mitchell Institute for Fundamental Physics, Texas A and M University, College Station, TX 77843 (United States)

    2010-05-01

    We systematically construct flipped SU(5)xU(1){sub X} models without and with bulk vector-like particles from F-theory. To realize the decoupling scenario, we introduce sets of vector-like particles in complete SU(5)xU(1) multiplets at the TeV scale, or at the intermediate scale, or at the TeV scale and high scale. To avoid the Landau pole problem for the gauge couplings, we can only introduce five sets of vector-like particles around the TeV scale. These vector-like particles can couple to the Standard Model singlet fields, and obtain suitable masses by Higgs mechanism. We study gauge coupling unification in detail. We show that the U(1){sub X} flux contributions to the gauge couplings preserve the SU(5)xU(1){sub X} gauge coupling unification. We calculate the SU(3){sub C}xSU(2){sub L} unification scales, and the SU(5)xU(1){sub X} unification scales and unified couplings. In most of our models, the high-scale or bulk vector-like particles can be considered as string-scale threshold corrections since their masses are close to the string scale. Furthermore, we discuss the phenomenological consequences of our models. In particular, in the models with TeV-scale vector-like particles, the vector-like particles can be observed at the Large Hadron Collider, the proton decay is within the reach of the future Hyper-Kamiokande experiment, the lightest CP-even Higgs boson mass can be increased, the hybrid inflation can be naturally realized, and the correct cosmic primordial density fluctuations can be generated.

  15. Some comments on flipped SU(5)xU(1) and flipped unification in general

    International Nuclear Information System (INIS)

    Barr, S.M.

    1989-01-01

    A general group-theoretical discussion of flipped embeddings is given. In addition to the well-known flipped SU(5) and flipped SO(10), the existence of flipped E 6 and E 7 is shown, as well as several families and special cases of flipped embeddings. A possible physical reason, essentially based on the group theory of flipped embeddings, why nature prefers the low-energy group SU(3)xSU(2)xU(1) to alternatives such as SU(4)xU(1) and SU(5) is pointed out

  16. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.

    Science.gov (United States)

    Mishra, Dheerendra

    2015-03-01

    Smart card based authentication and key agreement schemes for telecare medicine information systems (TMIS) enable doctors, nurses, patients and health visitors to use smart cards for secure login to medical information systems. In recent years, several authentication and key agreement schemes have been proposed to present secure and efficient solution for TMIS. Most of the existing authentication schemes for TMIS have either higher computation overhead or are vulnerable to attacks. To reduce the computational overhead and enhance the security, Lee recently proposed an authentication and key agreement scheme using chaotic maps for TMIS. Xu et al. also proposed a password based authentication and key agreement scheme for TMIS using elliptic curve cryptography. Both the schemes provide better efficiency from the conventional public key cryptography based schemes. These schemes are important as they present an efficient solution for TMIS. We analyze the security of both Lee's scheme and Xu et al.'s schemes. Unfortunately, we identify that both the schemes are vulnerable to denial of service attack. To understand the security failures of these cryptographic schemes which are the key of patching existing schemes and designing future schemes, we demonstrate the security loopholes of Lee's scheme and Xu et al.'s scheme in this paper.

  17. Data used in Xu et al., 2016 paper entitled "Characteristics and distributions of atmospheric mercury emitted from anthropogenic sources in Guiyang, southwestern China

    Data.gov (United States)

    U.S. Environmental Protection Agency — Mercury emissions data from anthropogenic sources as described in Xu et al., 2016. This dataset is associated with the following publication: Xu, X., N. Liu, M....

  18. Illusion and Disillusionment in the Name of the “Ghost”:A Study of Xu Xu’s “Ghost Love”

    OpenAIRE

    Qin, Chen

    2017-01-01

    As one of the most popular writers of the Republican period, Xu Xu (1908-1980) is famous for fiction characterized by a cosmopolitan atmosphere, exoticism, and fantastic encounters. Ghost Love, his first well-known work, presents the traditional narrative of “a man encountering a female ghost” and offers serious contemplation about the nature of reality from the perspective of psychology, philosophy, and politics. In examining the intertextualit...

  19. Global analysis of general SU(2)xSU(2)xU(1) models with precision data

    International Nuclear Information System (INIS)

    Hsieh, Ken; Yu, Jiang-Hao; Yuan, C.-P.; Schmitz, Kai

    2010-01-01

    We present the results of a global analysis of a class of models with an extended electroweak gauge group of the form SU(2)xSU(2)xU(1), often denoted as G(221) models, which include as examples the left-right, the leptophobic, the hadrophobic, the fermiophobic, the un-unified, and the nonuniversal models. Using an effective Lagrangian approach, we compute the shifts to the coefficients in the electroweak Lagrangian due to the new heavy gauge bosons, and obtain the lower bounds on the masses of the Z ' and W ' bosons. The analysis of the electroweak parameter bounds reveals a consistent pattern of several key observables that are especially sensitive to the effects of new physics and thus dominate the overall shape of the respective parameter contours.

  20. Naturally light neutrinos in the flipped SU(5)xU(1) superstring model

    Energy Technology Data Exchange (ETDEWEB)

    Antoniadis, I.; Rizos, J. (Centre de Physique Theorique, Ecole Polytechnique, 91 - Palaiseau (France)); Tamvakis, K. (Physics Dept., Univ. Ioannina (Greece))

    1992-04-16

    We analyze the SU(5)xU(1)'xU(1){sup 4}xSO(10)xSU(4) superstring model, taking into account non-renormalizable superpotential interactions up to sixth order, and find that all neutrinos stay naturally light within the experimental mass bounds. (orig.).

  1. BCQ+: a body constitution questionnaire to assess Yang-Xu. Part I: establishment of a first final version through a Delphi process.

    Science.gov (United States)

    Su, Yi-Chang; Chen, Li-Li; Lin, Jun-Dai; Lin, Jui-Shan; Huang, Yi-Chia; Lai, Jim-Shoung

    2008-12-01

    Assessing an individual's level of Yang deficiency (Yang-Xu) by its manifestations is a frequent issue in traditional Chinese medicine (TCM) clinical trials. To this end, an objective, reliable and rigorous diagnostic tool is required. This study aimed to develop a first final version of the Yang-Xu Constitution Questionnaire. We conducted 3 steps to develop such an objective measurement tool: 1) the research team was formed and a panel of 26 experts was selected for the Delphi process; 2) items for the questionnaire were generated by literature review and a Delphi process; items were reworded into colloquial questions; face and content validity of the items were evaluated through a Delphi process again; 3) the difficulty of the questionnaire was evaluated in a pilot study with 81 subjects aged 20-60 years. The literature review retrieved 35 relevant items which matched the definition of 'constitution' and 'Yang-Xu'. After a first Delphi process, 22 items were retained and translated into colloquial questions. According to the second part of the Delphi process, the content validity index of each of the 22 questions ranged between 0.85-1. These 22 questions were evaluated by 81 subjects, 2 questions that were hard to tell the difference were combined; 3 questions were modified after the research team had discussed the participants' feedback. Finally, the questionnaire was established with 21 questions. This first final version of a questionnaire to assess Yang-Xu constitution with considerable face and content validity may serve as a basis to develop an advanced Yang-Xu questionnaire. 2008 S. Karger AG, Basel.

  2. The flipped SU(5)xU(1) string model revamped

    Energy Technology Data Exchange (ETDEWEB)

    Antoniadis, I.; Ellis, J.; Hagelin, J.S.; Nanopoulos, D.V. (European Organization for Nuclear Research, Geneva (Switzerland))

    1989-11-02

    We present a refined version of our three-generation flipped SU(5)xU(1) string model with the following properties. The complete massless spectrum is derived and shown to be free of all gauge and mixed anomalies apart from a single anomalous U(1). The imaginary part of the dilaton supermultiplet is eaten by the anomalous U(1) gauge boson, and the corresponding D-term is cancelled by large VEVs for singlet fields that break surplus U(1) gauge factors, leaving a supersymmetric vacuum with an SU(5)xU(1) visible gauge group and an SO(10)xSO(6) hidden gauge group. There are sufficient Higgs multiplets to break the visible gauge symmetry down to the standard model in an essentially unique way. All trilinear superpotential couplings have been calculated and there are in particular some giving m{sub t}, m{sub b}, m{sub tau}ne0. A renormalization group analysis shows that m{sub t}<190 GeV and m{sub b}{approx equal}3m{sub tau}. Light Higgs doublets are split automatically from heavy Higgs triplets, leaving no residual dimension-five operators for baryon decay, and the baryon lifetime tau{sub B} {approx equal} 2x10{sup 34{plus minus}2} yr. There are no tree-level flavour-changing neutral currents, but muyieldsegamma may occur at a detectable level: B(muyieldsegamma){proportional to} 10{sup -11}-10{sup -14}. (orig.).

  3. Phenomenological constraints imposed by the hidden sector in the flipped SU(5)xU(1) superstring model

    Energy Technology Data Exchange (ETDEWEB)

    Leontaris, G.K.; Rizos, J.; Tamvakis, K. (Ioannina Univ. (Greece). Theoretical Physics Div.)

    1990-06-28

    We calculate the trilinear superpotential of the hidden sector of the three generation flipped SU(5)xU(1)xU(1){sup 4}xSO(10)xSU(4) superstring model. We perform a renormalization group analysis of the model taking into account the hidden sector. We find that, in all relevant cases, fractionally charged tetraplets of the hidden SO(6) gauge group are confined at a high scale. Nevertheless, their contribution to the observable U(1) gauge coupling evolution results in a drastic reduction of the available freedom in the values of a{sub 3}(m{sub w}), sin{sup 2}{theta}{sub w} and M{sub x} that allow superunification. (orig.).

  4. Innovative biodegradable poly(L-lactide/collagen/hydroxyapatite composite fibrous scaffolds promote osteoblastic proliferation and differentiation

    Directory of Open Access Journals (Sweden)

    Zhou GQ

    2017-10-01

    Full Text Available Guoqiang Zhou,1–3 Sudan Liu,1 Yanyan Ma,1 Wenshi Xu,1 Wei Meng,1 Xue Lin,1 Wenying Wang,1,3 Shuxiang Wang,1–3 Jinchao Zhang1–3 1College of Chemistry and Environmental Science, 2Key Laboratory of Medicinal Chemistry and Molecular Diagnosis of Ministry of Education, 3Key Laboratory of Chemical Biology of Hebei Province, Hebei University, Baoding, Hebei, People’s Republic of China Abstract: The development of an artificial bone graft which can promote the regeneration of fractures or diseased bones is currently the most challenging aspect in bone tissue engineering. To achieve the purpose of promoting bone proliferation and differentiation, the artificial graft needs have a similar structure and composition of extracellular matrix. One-step electrospinning method of biocomposite nanofibers containing hydroxyapatite (HA nanoparticles and collagen (Coll were developed for potential application in bone tissue engineering. Nanocomposite scaffolds of poly(L-lactide (PLLA, PLLA/HA, PLLA/Coll, and PLLA/Coll/HA were fabricated by electrospinning. The morphology, diameter, elements, hydrophilicity, and biodegradability of the composite scaffolds have been investigated. The biocompatibility of different nanocomposite scaffolds was assessed using mouse osteoblasts MC3T3-E1 in vitro, and the proliferation, differentiation, and mineralization of cells on different nanofibrous scaffolds were investigated. The results showed that PLLA/Coll/HA nanofiber scaffolds enhanced cell adhesion, spreading, proliferation, differentiation, mineralization, and gene expression of osteogenic markers compared to other scaffolds. In addition, the nanofibrous scaffolds maintained a stable composition at the beginning of the degradation period and morphology wastage and weight loss were observed when incubated for up to 80 days in physiological simulated conditions. The PLLA/Coll/HA composite nanofibrous scaffolds could be a potential material for guided bone regeneration

  5. A comment on "The interaction of X2 (X = F, Cl, and Br) with active sites of graphite" [Xu et al., Chem. Phys. Lett., 418, 413 (2006)

    Science.gov (United States)

    Lechner, Christoph; Baranek, Philippe; Vach, Holger

    2018-04-01

    In their article, Xu et al. (2006) present the adsorption energies for the chemisorption of the three halogens F2 , Cl2 , and Br2 on the active sites of graphite. The three investigated systems are the three most stable surfaces, (0 0 1), (1 0 0), and (1 1 0); the latter two are also called zigzag and armchair surface, respectively. Due to some inconsistencies in their article, we re-evaluated the results of Xu et al. in order to investigate the impact on the adsorption energies of the halogens. For the (0 0 1) surface, our results agree with Xu et al. However, for the other two surfaces we find major differences. Contrary to Xu et al., we find that the halogens adsorb the strongest on the zigzag surface. The second strongest adsorption is found on the armchair surface for the symmetric configurations, the third strongest for the asymmetric configurations. Several reasons are given which explain this discrepancy. The most striking source of error in the work of Xu et al. is due to the fact that they did not choose the correct spin multiplicities for the model systems which means that they performed the calculations in excited states. This leads to errors between 50 and 600% for the zigzag surface and 3-42% for the armchair surface.

  6. XU Jian-zhong (许建中)——An Outstanding Doctor of Integrative Medicine on Respiratory Diseases

    Institute of Scientific and Technical Information of China (English)

    2001-01-01

    @@Professor XU Jian-zhong was born in a family of traditional Chinese doctor in Beijing, August, 1930. His native place is Putian, Fujian Province. Prof. XU has engaged for more than 40 years in clinical medicine since he was graduated from Shanxi Medical University in 1954. From 1958 to 1961, he was released from work to attend the TCM Learning Class for Doctors of Western Medicine for 3 years and granted the first grade prize by the Ministry of Health at graduation. Since then, the integration of traditional Chinese and western medicine (TCM-WM) has been the cause he devoted himself to. Now, he is Chief Doctor in Xiyuan Hospital, China Academy of Traditional Chinese Medicine, visiting professor of postgraduate education Department of China Academy of TCM, and Director of Specialty Committee of Respiratory Diseases, Chinese Association of Integration of Traditional and Western Medicine (CAIM).

  7. Flavor violations in no-scale flipped SU(5)xU(1)

    Energy Technology Data Exchange (ETDEWEB)

    Faraggi, A.E.; Lopez, J.L.; Nonopoulos, D.V.; Yuan, K.

    1989-05-04

    We study lepton-number violations in the flipped SU(5)xU(1) model in the context of no-scale supergravity. We find that the experimental limits on ..mu..->e..gamma.., ..mu..->eeanti e, and ..mu.. conversion in nuclei generally imply an upper bound on the top quark mass and a lower bound on the gaugino mass. We conclude that the seed of supersymmetry breaking in no-scale models (gaugino masses) radically changes some results obtained in ''minimal'' N=1 supergravity in the leptonic sector, while results in the hadronic sector (e.g. K-anti K, B-anti B mixings, and b->s..gamma..) remain essentially unchanged.

  8. [Medication regularity and potential targets of Professor XU Jing-fan's prescription for treating ulcerative colitis].

    Science.gov (United States)

    Ning, Li-Qin; Ye, Bai; Shen, Hong; Lu, Wei-Min; Xu, Dan-Hua; Yan, Jing; Tan, Chang; Tang, De-Cai

    2018-03-01

    Ulcerative colitis (UC) is a chronic nonspecific inflammation mainly involving rectum and colon mucosa, which seriously affects the health and quality of life of patients, and is listed as one of modern refractory diseases by WHO. Professor XU Jing-fan, a great master of traditional Chinese medicine, has accumulated rich experiences in the treatment of UC. The study collected Professor XU's 77 prescriptions of treating UC, analyzed the frequency of traditional Chinese medicines and there categories, and investigated the medication regularity by the system clustering method. The findings showed that the most frequently used drugs were clearing-heat herbs, which were followed by hemostatic herbs, excreting-dampness herbs, improving-digestion herbs and tonifying-Qi herbs. At the same time, the commonly combined drugs were excavated. Finally, in order to analyze potential molecular targets of the frequently used herbs, GO enrichment analysis and KEGG signal pathway enrichment analysis were performed with bioinformatics analysis tool for molecular mechanism of traditional Chinese medicine (BATMAN-TCM). The results indicated that Chinese herbal compounds may treat UC by activating PPAR-γ pathway and regulating intestinal inflammation. The exact mechanisms shall be verified through subsequent molecular biological experiments. Copyright© by the Chinese Pharmaceutical Association.

  9. The bio-crystallography beamline (BL41XU) at SPring-8

    CERN Document Server

    Kawamoto, M; Kamiya, N

    2001-01-01

    The bio-crystallography beamline (BL41XU), one of two pilot beamlines at SPring-8, was constructed using a standard in-vacuum-type undulator and opened for general users from domestic and overseas countries. Many tests and improvements were carried out on beamline elements and equipment for macromolecular crystallography, especially on the so-called 'pin-post' water cooling crystal of rotated-inclined double crystal monochromator. The maximum brilliance at sample position reached to 4x10 sup 1 sup 5 photons/s/mm sup 2 /mrad sup 2 at an X-ray energy of 11 keV. Commercially available X-ray detectors of CCD and imaging plate were installed in the experimental station. A beamline control software system for beam tracking and an on-line reader for large-format imaging plate were newly developed.

  10. Xu Fuguan’s Concept of Anxiety and Its Connection to Religious Studies

    Directory of Open Access Journals (Sweden)

    Tea SERNELJ

    2013-11-01

    Full Text Available Although Xu Fuguan (1903–1982 belongs to the most important representatives of the Modern Confucian intellectual movement, he is rather unknown outside China. However, his concept of “anxiety” (youhuan yishi 憂患意識 is not only relevant for the recognition of the special characteristics, which determines the ideological and political structure of ancient Chinese society, but also for the intercultural elaboration of Jaspers’s “axial age” theory. This article introduces this concept to the European academic readership, and provides an analysis of its connection to the Modern Confucian hypothesis regarding the absence of an external God (or Deities in classical Chinese culture.

  11. Retracing the phenomenology of the flipped SU(5)xU(1) superstring model

    Energy Technology Data Exchange (ETDEWEB)

    Rizos, J.; Tamvakis, K. (Ioannina Univ. (Greece). Dept. of Physics)

    1990-11-22

    We study in detail gauge symmetry breaking in the SU(5)xU(1)'xU(1){sup 4}xSO(10)xSO(6) superstring model, solving the D- and F-flatness conditions and taking into account quartic and quintic superpotential terms. We find that, to this order, the model describes two massive generations of quarks and leptons as well as a massless generation expected to receive naturally suppressed masses from higher order non-renormalizable terms. We show that D-flatness restricts the number of massless isodoublets to four. We also extract an inequality relating the top quark mass to M{sub W}. (orig.).

  12. General U(1)xU(1) F-theory Compactifications and Beyond: Geometry of unHiggsings and novel Matter Structure

    CERN Document Server

    Cvetic, Mirjam; Piragua, Hernan; Taylor, Washington

    2015-01-01

    We construct the general form of an F-theory compactification with two U(1) factors based on a general elliptically fibered Calabi-Yau manifold with Mordell-Weil group of rank two. This construction produces broad classes of models with diverse matter spectra, including many that are not realized in earlier F-theory constructions with U(1)xU(1) gauge symmetry. Generic U(1)xU(1) models can be related to a Higgsed non-Abelian model with gauge group SU(2)xSU(2)xSU(3), SU(2)^3xSU(3), or a subgroup thereof. The nonlocal horizontal divisors of the Mordell-Weil group are replaced with local vertical divisors associated with the Cartan generators of non-Abelian gauge groups from Kodaira singularities. We give a global resolution of codimension two singularities of the Abelian model; we identify the full anomaly free matter content, and match it to the unHiggsed non-Abelian model. The non-Abelian Weierstrass model exhibits a new algebraic description of the singularities in the fibration that results in the first expl...

  13. Phenomenological analysis of supersymmetric σ-models on coset spaces SO(10)/U(5) and E6/[SO(10)xU(1)

    International Nuclear Information System (INIS)

    Nyawelo, T.S.

    2004-12-01

    We discuss some phenomenological aspects of gauged supersymmetric σ-models on homogeneous coset-spaces E 6 /[SO(10)xU(1)] and SO(10)/U(5) which are some of the most interesting for phenomenology. We investigate in detail the vacuum configurations of these models, and study the resulting consequences for supersymmetry breaking and breaking of the internal symmetry. Some supersymmetric minima for both models with gauged full isometry groups E 6 and SO(10) are physically problematic as the Kaehler metric becomes singular ad hence the kinetic terms of the Goldstone boson multiplets vanish. This leads us to introduce recently proposed soft supersymmetry-breaking mass terms which displace the minimum away from the singulax point. A non-singular Kaehler metric breaks the linear subgroup SO(10)xU(1) of the E 6 model spontaneously. The particle spectrum of all these different models is computed. (author)

  14. Phenomenology of the hierarchical lepton mass spectrum in the flipped SU(5)xU(1) string model

    Energy Technology Data Exchange (ETDEWEB)

    Leontaris, G.K.; Nanopoulos, D.V.

    1988-09-29

    A detailed phenomenological analysis of the lepton mass matrices and their implications in the low energy theory are discussed, within the recently proposed SU(5)xU(1) string model. The unification scale is highly constrained while the Yukawa couplings lie in a natural region. The flavour changing decays ..mu.. -> e..gamma.., ..mu.. -> 3e, ..mu.. -> e are highly suppressed while the depletion in the flux of muon neutrinos reported by the Kamiokande is explained through ..nu../sub ..mu../ reversible ..nu../sub tau/ oscillations.

  15. Gauge symmetry breaking in the hidden sector of the flipped SU(5)xU(1) superstring model

    Energy Technology Data Exchange (ETDEWEB)

    Antoniadis, I.; Rizos, J. (Centre de Physique Theorique, Ecole Polytechnique, 91 - Palaiseau (France)); Tamvakis, K. (Theoretical Physics Div., Univ. Ioannina (Greece))

    1992-03-26

    We analyze the SU(5)xU(1)'xU(1){sup 4}xSO(10)xSU(4) superstring model with a spontaneously broken hidden sector down to SO(7)xSO(5) taking into account non-renormalizable superpotential terms up to eight order. As a result of the hidden sector breaking the 'exotic' states get a mass and the 'observable' spectrum is composed of the standard three families. In addition, Cabibbo mixing arises at sixth order and an improved fermion mass hierarchy emerges. (orig.).

  16. Toyota beamline (BL33XU) at SPring-8

    Energy Technology Data Exchange (ETDEWEB)

    Nonaka, T., E-mail: nonaka@mosk.tytlabs.co.jp; Dohmae, K.; Hayashi, Y.; Yamaguchi, S.; Nagai, Y.; Hirose, Y. [Toyota Central R& D Labs., Inc., 41-1 Nagakute Aichi 480-1192 Japan (Japan); Araki, T. [Diamond Light Source, Harwell Science and Innovation Campus, Didcot, Oxfordshire OX11 0DE UK (United Kingdom); Tanaka, T.; Kitamura, H. [RIKEN Harima Institute 1-1-1 Koto Sayo, Hyogo 679-5148 (Japan); Uruga, T.; Yamazaki, H.; Yumoto, H.; Ohashi, H.; Goto, S. [JASRI/SPring-8 1-1-1 Koto Sayo, Hyogo 679-5148 (Japan)

    2016-07-27

    The Toyota beamline (BL33XU) at SPring-8 is an undulator beamline developed to assist in the study of various automotive-related materials. The light source is a tapered in-vacuum undulator that provides a variable energy band width as well as a high brilliance X-ray beam. Two different optical arrangements are available: Optics 1 and Optics 2. Optics 1 is dedicated to time-resolved X-ray absorption spectroscopy (XAFS), and consists of two channel-cut crystal monochromators and four water-cooled flat Si mirrors. The Si(111) and Si(220) monochromator crystals cover an energy range of 4.0–46.0 keV and are driven by high-speed AC servo motors. These monochromators, in conjunction with the tapered undulator, enable high-quality XAFS data acquisition with a temporal resolution of 10 ms. Optics 2 is optimized for X-ray diffraction, scattering and imaging and includes a recently installed double crystal monochromator, two water-cooled flat Si mirrors and Kirkpatrick-Baez (KB) focusing mirrors. The monochromator incorporates parallel mounted Si(111) and Si(311) crystals and covers an energy range of 4.5–70 keV. The beamline provides two experimental stations: Exp. Hutch 2 and Exp. Hutch 3. The gas supply system and mass spectrometers installed in Exp. Hutch 2 allow in-operando measurements under various atmospheres. The scanning three-dimensional X-ray diffraction (scanning 3DXRD) microscopy instrumentation developed and installed in Exp. Hutch 3 enables non-destructive orientation and stress mapping of 1 mm-thick steel specimens using a high energy microbeam.

  17. Toyota beamline (BL33XU) at SPring-8

    International Nuclear Information System (INIS)

    Nonaka, T.; Dohmae, K.; Hayashi, Y.; Yamaguchi, S.; Nagai, Y.; Hirose, Y.; Araki, T.; Tanaka, T.; Kitamura, H.; Uruga, T.; Yamazaki, H.; Yumoto, H.; Ohashi, H.; Goto, S.

    2016-01-01

    The Toyota beamline (BL33XU) at SPring-8 is an undulator beamline developed to assist in the study of various automotive-related materials. The light source is a tapered in-vacuum undulator that provides a variable energy band width as well as a high brilliance X-ray beam. Two different optical arrangements are available: Optics 1 and Optics 2. Optics 1 is dedicated to time-resolved X-ray absorption spectroscopy (XAFS), and consists of two channel-cut crystal monochromators and four water-cooled flat Si mirrors. The Si(111) and Si(220) monochromator crystals cover an energy range of 4.0–46.0 keV and are driven by high-speed AC servo motors. These monochromators, in conjunction with the tapered undulator, enable high-quality XAFS data acquisition with a temporal resolution of 10 ms. Optics 2 is optimized for X-ray diffraction, scattering and imaging and includes a recently installed double crystal monochromator, two water-cooled flat Si mirrors and Kirkpatrick-Baez (KB) focusing mirrors. The monochromator incorporates parallel mounted Si(111) and Si(311) crystals and covers an energy range of 4.5–70 keV. The beamline provides two experimental stations: Exp. Hutch 2 and Exp. Hutch 3. The gas supply system and mass spectrometers installed in Exp. Hutch 2 allow in-operando measurements under various atmospheres. The scanning three-dimensional X-ray diffraction (scanning 3DXRD) microscopy instrumentation developed and installed in Exp. Hutch 3 enables non-destructive orientation and stress mapping of 1 mm-thick steel specimens using a high energy microbeam.

  18. Neutrino masses in the flipped SU(5)xU(1) and the SU(4)xO(4) GUT models

    Energy Technology Data Exchange (ETDEWEB)

    Papageorgiu, E.; Ranfone, S. (Rutherford Appleton Lab., Chilton (United Kingdom))

    1992-05-21

    We classify the different neutrino-mass patterns arising in string-inspired GUT and supersymmetric GUT models based on the flipped SU(5)xU(1) and the SU(4)xO(4) gauge groups. Phenomenologically interesting spectra are obtained through the interplay of the two seesaw mechanisms present, with typical neutrino masses {proportional to}10{sup -3} eV in the supersymmetric GUT models and of order 0.1-10 keV in the ordinary GUTs. (orig.).

  19. Scalar mesons and glueballs in a chiral U(3)xU(3) quark model with 't Hooft interaction

    International Nuclear Information System (INIS)

    Nagy, M.; Volkov, M.K.; Yudichev, V.L.

    2000-01-01

    In a U(3)xU(3) quark chiral model of the Nambu-Jona-Lasino (NJL) type with the 't Hooft interaction, the ground scalar isoscalar mesons and a scalar glueball are described. The glueball (dilaton) is introduced into the effective meson Lagrangian written in a chirally symmetric form on the basis of scale invariance. The singlet-octet mixing of scalar isoscalar mesons and their mixing with the glueball are taken into account. Mass spectra of the scalar mesons and glueball and their strong decays are described

  20. Recent progress of hard x-ray imaging microscopy and microtomography at BL37XU of SPring-8

    Energy Technology Data Exchange (ETDEWEB)

    Suzuki, Yoshio, E-mail: yoshio@spring8.or.jp; Takeuchi, Akihisa; Terada, Yasuko; Uesugi, Kentaro [Japan Synchrotron Radiation Research Institute (JASRI/SPring-8), Sayo, Hyogo 679-5198 (Japan); Mizutani, Ryuta [Department of Applied Biochemistry, Tokai University, Hiratsuka, Kanagawa 259-1292 (Japan)

    2016-01-28

    A hard x-ray imaging microscopy and microtomography system is now being developed at the beamline 37XU of SPring-8. In the latest improvement, a spatial resolution of about 50 nm is achieved in two-dimensional imaging at 6 keV x-ray energy using a Fresnel zone plate objective with an outermost zone width of 35 nm. In the tomographic measurement, a spatial resolution of about 100 nm is achieved at 8 keV using an x-ray guide tube condenser optic and a Fresnel zone plate objective with an outermost zone width of 50 nm.

  1. The correlational research on the physical mechanical indexes of typical soil collecting from the Xu Wei Lianyungang port

    Science.gov (United States)

    Liu, Wenbin; Wang, Yuanzhan; Liu, Aimin

    2017-11-01

    The tests on the physical mechanical indexes of the reclaimed soft clay are necessary to be done before the foundation strengthening treatment. This paper focus on the study of correlational relationship between the physical mechanical indexes, such as the natural water content, the void ratio, the liquid limit etc., by fitting the data of model test on samples collecting from the Xu Wei Lianyungang port. The linear relationship fitting curve of the physical mechanical indexes is proposed, and these results support the high efficient operation in engineering practice.

  2. Monte Carlo analysis of the SU(2)xU(1) and U(2) lattice gauge theories at different space-time dimensionalities

    International Nuclear Information System (INIS)

    Baig, M.; Colet, J.

    1986-01-01

    Using Monte Carlo simulations the SU(2)xU(1) lattice gauge theory has been analyzed, which is equivalent for the Wilson action to a U(2) theory, at space-time dimensionalities from d=3 to 5. It has been shown that there exist first-order phase transitions for both d=4 and d=5. A monopole-condensation mechanism seems to be responsible for these phase transitions. At d=3 no phase transitions have been detected. (orig.)

  3. Nuevos hallazgos documentales y biográficos sobre Alonso Xuárez maestro de Sebastián Durón

    Directory of Open Access Journals (Sweden)

    de la Fuente Charfolé, José Luis

    2012-12-01

    Full Text Available Alonso Xuárez was no minor composer in the musical field of his time. The quality and effectiveness of his compositions makes them deserving of a leading place in Spanish and European music of the 17th century. In spite of this almost nothing is known about this composer prior to his being appointed to teach in the chapel of Cuenca cathedral. Virtually all the currently available data is of a secondary and collateral nature and arises from research into his disciple the organist Sebastián Durón, the renowned opera composer and teacher at the Capilla Real of Charles II.

    Alonso Xuárez no fue un compositor menor dentro del panorama musical de su tiempo. La calidad y eficacia de su música merece estar en primera línea de la música española y europea del siglo XVII. Sin embargo, el desconocimiento de este músico es casi completo con anterioridad a su nombramiento en el magisterio de capilla de la catedral de Cuenca. Prácticamente todos los datos expuestos hasta el momento han sido restos secundarios y colaterales desprendidos de otras investigaciones realizadas sobre la figura de su discípulo, el reputado compositor de teatro lírico y maestro de la Capilla Real de Carlos II, el organista Sebastián Durón.

  4. Calculation of the top quark mass in the flipped SU(5)xU(1) superstring model

    Energy Technology Data Exchange (ETDEWEB)

    Leontaris, G.K.; Rizos, J.; Tamvakis, K. (Ioannina Univ. (Greece). Dept. of Physics)

    1990-11-08

    We present a complete renormalization group calculation of the top-quark mass in the SU(5)xU(1) superstring model. We solve the coupled renormalization group equations for the gauge and Yukawa couplings in the two-loop approximation and obtain the top-quark mass as a function of two parameters of the model which could be chosen to be ratios of singlet VEVs associated with the surplus (U(1)){sup 4} breaking. We obtain a heavy top-quark with 150 GeV{le}m{sub t}<200 GeV, for most part of the parameter space, while lower values are possible only in a very small extremal region. We also compute the allowed range of unification parameters (M{sub x}, sin{sup 2}{theta}{sub w}, {alpha}{sub 3}(M{sub W})) in the presence of a heavy top-quark. (orig.).

  5. An SU(3)xU(1) theory of weak-electromagnetic interactions with charged boson mixing

    International Nuclear Information System (INIS)

    Singer, M.

    1978-01-01

    An SU(3)xU(1) gauge theory of weak electromagnetic interactions is proposed in which the charged bosons mix with each other. The model naturally ensures e-μ and quark-lepton universality in couplings, and the charged boson mixing permits an equal number of leptons and quark flavours. There are no new stable leptons. All the fermions are placed in triplets and singlets and the theory is vector-like and hence free of anomalies. In addition one of the charged bosons can have a mass less than 43 GeV. Discrete symmetries and specific choices for Higgs fields are postulated to obtain the appropriate boson and fermion masses. Calculations for the decay of the tau particle, which is described as a heavy electron, are given. Multimuon events are discussed as are neutrino neutral currents. Calculations are also given for testing asymmetries in e-hadron scattering due to weak electron neutral currents along with other phenomenology of the model

  6. Review of Cycadophila Xu, Tang & Skelley (Coleoptera: Erotylidae: Pharaxonothinae) inhabiting Cycas (Cycadaceae) in Asia, with descriptions of a new subgenus and thirteen new species.

    Science.gov (United States)

    Skelley, Paul; Xu, Guang; Tang, William; Lindström, Anders J; Marler, Thomas; Khuraijam, Jibankumar Singh; Singh, Rita; Radha, P; Rich, Stephen

    2017-05-12

    The genus Cycadophila Xu, Tang & Skelley (Coleoptera: Erotylidae: Pharaxonothinae) associated with Cycas L. (Cycadacaeae) in Asia is reviewed. Strobilophila, new subgenus, with five species is described: Cycadophila (Strobilophila) assamensis new species, C. (S.) hiepi new species, C. (S.) kwaiensis new species, C. (S.) tansachai new species and C. (S.) yangi new species, all associated with Cycas. For the nominate subgenus Cycadophila eight new species are described, Cycadophila (Cycadophila) abyssa new species, C. (C.) collina new species,C. (C.) samara new species, C. (C.) convexa new species, C. (C.) cyclochasma new species, C. (C.) eurynota new species, C. (C.) papua new species, and C. (C.) torquata new species and four new generic combinations are proposed: C. (C.) vittata (Arrow) new combination, C. (C.) discimaculata (Mader) new combination, C. (C.) intermedia (Chûjô) new combination, and C. (C.) lata (Grouvelle) new combination. Only the first three listed species of the nominate subgenus have known associations with Cycas. Species are distinguished on the basis of morphology and/or by analysis of 16S rRNA gene sequences. The larva of subgenus Strobilophila is described based on individuals collected together with adults and matched with analysis of 16S rRNA gene sequences. Keys to subgenera and species of known adults and larvae are provided.

  7. Sign of the neutron-proton mass difference in an SU(2)xU(1) supersymmetric toy model: A possible scenario for solving the old puzzle

    International Nuclear Information System (INIS)

    Desai, B.R.; Xu, G.

    1990-01-01

    Based on the idea that electromagnetism is responsible for mass differences within isotopic multiplets (e.g., pointlike neutron and proton or u and d quarks), we generalize an SU(2)xU(1) model in a toy field theory of vectors to a supersymmetric model and investigate the finite mass difference within the isotopic doublet. It is found that under soft-supersymmetry breaking, a positive n-p mass difference can be obtained under reasonable assumptions for the parameters involved

  8. Study on the most early glass eye-beads in China unearthed from Xu Jialing Tomb in Xichuan of Henan Province, China

    Institute of Scientific and Technical Information of China (English)

    GAN FuXi; CHENG HuanSheng; HU YongQing; MA Bo; GU DongHong

    2009-01-01

    The eye-beads dating to the early Warring States Period unearthed from Xu Jialing Tomb in Xichuan County of Henan Province, China are studied. The structure and the chemical composition of the samples are analysed by the undestructive methods of X-ray diffraction (XRD) and the Proton Induced X-ray Emission (PIXE) technique. The results show that these eye-beads are of glass state. Its chemical composition indicates that they belong to the glass of soda lime silicate system (Na2O-CaO-SiO2). By comparing the decorative design and the chemical composition of the samples with those from ancient Babylon and ancient Egypt, we think that these ancient eye-beads in Xichuan were most possibly imported from the West.

  9. Study on the most early glass eye-beads in China unearthed from Xu Jialing Tomb in Xichuan of Henan Province,China

    Institute of Scientific and Technical Information of China (English)

    2009-01-01

    The eye-beads dating to the early Warring States Period unearthed from Xu Jialing Tomb in Xichuan County of Henan Province, China are studied. The structure and the chemical composition of the sam- ples are analysed by the undestructive methods of X-ray diffraction (XRD) and the Proton Induced X-ray Emission (PIXE) technique. The results show that these eye-beads are of glass state. Its chemical composition indicates that they belong to the glass of soda lime silicate system (Na2O-CaO-SiO2). By comparing the decorative design and the chemical composition of the samples with those from ancient Babylon and ancient Egypt, we think that these ancient eye-beads in Xichuan were most possibly im- ported from the West.

  10. Upper bounds on Higgs and top quark masses in the flipped SU(5)xU(1) superstring model

    Energy Technology Data Exchange (ETDEWEB)

    Durand, L.; Lopez, J.L.

    1989-02-02

    In this letter, we use a simplified method to calculate high-energy unitarity constraints on grand unified broken supersymmetric models. We apply the method to the ''flipped'' SU(5)xU(1) superstring model, obtain the constraints at a grand unified mass scale M/sub G/=4x10/sup 16/ GeV, and then use the renormalization group equations to evolve the constraints to the low-energy mass scale M/sub W/. We find upper bounds on the low-energy superpotential parameters which in turn imply absolute upper bounds on the top quark mass, m/sub t/< or approx.200 GeV, and on the lightest neutral Higgs boson mass, Msub(H/sub 1//sup 0/)< or approx.155 GeV. We also obtain an upper bound on Msub(H/sub 1//sup 0/) as a function of m/sub t/ which shows that for favored values of the ratio of Higgs vacuum expectation values Msub(H/sub 1//sup 0/)< or approx.125 GeV.

  11. Exotic Image of Southeast Asia in Xu Dishan’s Literature--Focus onSymbiotic Birds andKeep Mending Nets Spiders%许地山笔下的南洋形象--以《命命鸟》《缀网劳蛛》为中心

    Institute of Scientific and Technical Information of China (English)

    李朦; 孙良好

    2015-01-01

    As a distinctive scholar in the history of the 1920s Chinese Modern Literature, Xu Dishan describes quite a lot of exotic features about the Southeast Asian style in his early novels. Both the deeply quiet Buddhist spirits in Burma from his Symbiotic Birds and the Christian feelings of mercy in Malaysia from his Keep Mending Nets Spiders embody the influence of the religion fusion and the exotic folk-custom in Xu Dishan’s novel. The factors of geographic, family, deity make a complicated relationship between Nan Yang (Southeast Asia) and the whole world, especially the Chinese civilization. The exotic images of Nan Yang, which Xu Dishan portrayed in his novels from the 19th to 20th century, hide the way behind “the others” how Xu Dishan makes efforts to solve the national issues in China by means of Southeast Asian literature.%许地山是20世纪中国现代文学史上与众不同的一位,他早期小说中描画的南洋风情极具异域特色。《命命鸟》中缅甸深厚静谧的佛教精神、《缀网劳蛛》中“我爱人人”的马来基督教情怀,都是宗教及异域风情浸润其早期小说的集中体现。地缘、族缘和神缘的因素让南洋和世界,尤其是和中国产生了复杂的交集和羁绊。19世纪20年代许地山小说中所描绘的南洋异域形象,在“他者”的背后,看许地山如何借助南洋文化试图解决中国本土的国民性问题。

  12. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.

    Science.gov (United States)

    Amin, Ruhul; Biswas, G P

    2015-08-01

    Telecare medical information system (TMIS) makes an efficient and convenient connection between patient(s)/user(s) and doctor(s) over the insecure internet. Therefore, data security, privacy and user authentication are enormously important for accessing important medical data over insecure communication. Recently, many user authentication protocols for TMIS have been proposed in the literature and it has been observed that most of the protocols cannot achieve complete security requirements. In this paper, we have scrutinized two (Mishra et al., Xu et al.) remote user authentication protocols using smart card and explained that both the protocols are suffering against several security weaknesses. We have then presented three-factor user authentication and key agreement protocol usable for TMIS, which fix the security pitfalls of the above mentioned schemes. The informal cryptanalysis makes certain that the proposed protocol provides well security protection on the relevant security attacks. Furthermore, the simulator AVISPA tool confirms that the protocol is secure against active and passive attacks including replay and man-in-the-middle attacks. The security functionalities and performance comparison analysis confirm that our protocol not only provide strong protection on security attacks, but it also achieves better complexities along with efficient login and password change phase as well as session key verification property.

  13. HPLC–MS and HPLC–MS/MS analysis of seven active constituents of Xiao-Xu-Ming decoction and application to a pharmacokinetic study after oral administration to rat

    Directory of Open Access Journals (Sweden)

    Yilin Wang

    2012-04-01

    Full Text Available Xiao-xu-ming decoction (XXMD is a traditional Chinese medicine that has been widely used to treat theoplegia and its sequelae. This paper reports the development of three separate assays based on reversed phase high-performance liquid chromatography–mass spectrometry (HPLC–MS and HPLC–MS/MS for the determination of seven active constituents of XXMD viz oroxylin A-7-O-glucuronide, wogonoside, liquiritigenin, cimifugin, 5-O-methylvisammiol, glycyrrhizic acid and glycyrrhetinic acid in rat plasma. All calibration curves were linear (r >0.99 with lower limits of quantitation (LLOQs<12.4 ng/mL. Intra- and inter-day precisions (as relative standard deviation were all <10.7% with recoveries in the range of 88.7–113%. In addition, the seven analytes were shown to be stable in rat plasma samples under relevant storage conditions. The validated methods were successfully applied to a pharmacokinetic study in rat after oral administration of XXMD.

  14. Harmonic superspaces of extended supersymmetry

    International Nuclear Information System (INIS)

    Ivanov, E.; Kalitzin, S.; Nguyen Ai Viet; Ogievetsky, V.

    1984-01-01

    The main technical apparatus of the harmonic superspace approach to extended SUSY, the calculus of harmonic variables on homogeneous spaces of the SUSY automorphism groups, is presented in detail for N=2, 3, 4. The basic harmonics for the coset manifolds G/H with G=SU(2), H=U(1); G=SU(3), H=SU(2)xU(1) and H=U(1)xU(1); G=SU(4), H=SU(3)xU(1), H=SU(2)xSU(2)xU(1), H=SU(2)xU(1)xU(1) and H=U(1)xU(1)xU(1); G=USp(2), H=SU(2)xSU(2), H=SU(2)xU(1) and H=U(1)xU(1) are tabulated a number of useful relations among them

  15. Bulletin of Materials Science | Indian Academy of Sciences

    Indian Academy of Sciences (India)

    Author Affiliations. Baoan Liu1 Shaotao Sun2 Bo Wang1 Xun Sun1 Zhengping Wang1 Xinguang Xu1. State Key Laboratory of Crystal Materials, Shandong University, Jinan 250100, PR China; Administration Center, Shandong Academy of Information and Communication Technology, Jinan 250101, PR China ...

  16. Reply to Comment by Xu et al. on "Sr-Nd isotope composition and clay mineral assemblages in eolian dust from the central Philippine Sea over the last 600 kyr: Implications for the transport mechanism of Asian dust" by Seo et al.

    Science.gov (United States)

    Seo, Inah; Lee, Yong Il; Yoo, Chan Min; Kim, Hyung Jeek; Hyeong, Kiseong

    2016-12-01

    Against Xu et al. (2016), who argued that East Asian Desert (EAD) dust that traveled on East Asian Winter Monsoon winds dominates over Central Asian Desert (CAD) dust in the Philippine Sea with presentation of additional data, we reconfirm Seo et al.'s (2014) conclusion that CAD dust carried on the Prevailing Westerlies and Trade Winds dominates over EAD dust in overall dust budget of the central Philippine Sea. The relative contribution of dust from EADs and CADs using clay mineral composition should be evaluated with elimination of mineralogical contribution from the volcanic end-member which is enriched in kaolinite and overestimate the contribution of EAD dust.

  17. PI3K/Akt Pathway Contributes to Neurovascular Unit Protection of Xiao-Xu-Ming Decoction against Focal Cerebral Ischemia and Reperfusion Injury in Rats

    Directory of Open Access Journals (Sweden)

    Rui Lan

    2013-01-01

    Full Text Available In the present study, we used a focal cerebral ischemia and reperfusion rat model to investigate the protective effects of Xiao-Xu-Ming decoction (XXMD on neurovascular unit and to examine the role of PI3K (phosphatidylinositol 3-kinase/Akt pathway in this protection. The cerebral ischemia was induced by 90 min of middle cerebral artery occlusion. Cerebral infarct area was measured by tetrazolium staining, and neurological function was observed at 24 h after reperfusion. DNA fragmentation assay, combined with immunofluorescence, was performed to evaluate apoptosis of neuron, astrocyte, and vascular endothelial cell which constitute neurovascular unit. The expression levels of proteins involved in PI3K/Akt pathway were detected by Western blot. The results showed that XXMD improved neurological function, decreased cerebral infarct area and neuronal damage, and attenuated cellular apoptosis in neurovascular unit, while these effects were abolished by inhibition of PI3K/Akt with LY294002. We also found that XXMD upregulated p-PDKl, p-Akt, and p-GSK3β expression levels, which were partly reversed by LY294002. In addition, the increases of p-PTEN and p-c-Raf expression levels on which LY294002 had no effect were also observed in response to XXMD treatment. The data indicated the protective effects of XXMD on neurovascular unit partly through the activation of PI3K/Akt pathway.

  18. Recombination-activating gene 1 and 2 (RAG1 and RAG2) in flounder

    Indian Academy of Sciences (India)

    2016-08-26

    Aug 26, 2016 ... Xianlei Wang1 2 Xungang Tan1 Pei-Jun Zhang1 Yuqing Zhang1 Peng Xu1. Key Laboratory of Experimental Marine Biology, Institute of Oceanology, Chinese Academy of Sciences, 7 Nanhai Road, Qingdao 266071, China; National Oceanographic Center, 88 Xuzhou Road, Qingdao, Shandong 266071, ...

  19. Implicative Algebras

    African Journals Online (AJOL)

    Tadesse

    In this paper we introduce the concept of implicative algebras which is an equivalent definition of lattice implication algebra of Xu (1993) and further we prove that it is a regular Autometrized. Algebra. Further we remark that the binary operation → on lattice implicative algebra can never be associative. Key words: Implicative ...

  20. bromopropane on maturation of mouse oocytes, fertilization and ...

    African Journals Online (AJOL)

    DR. NJ TONUKARI

    2012-05-31

    May 31, 2012 ... to prevent the hazardous effects of 2-BP on embryos derived from pretreated oocytes. Key words: 2-Bromopropane, ... E-mail: whchan@cycu.edu.tw. Tel: ..... Huang F, Ning H, Xin QQ, Huang Y, Wang H, Zhang ZH, Xu DX,. Ichihara G .... Surh YJ, Hurh YJ, Kang JY, Lee E, Kong G, Lee SJ (1999). Resveratrol,.

  1. Poly(Dopamine-Assisted Immobilization of Xu Duan on 3D Printed Poly(Lactic Acid Scaffolds to Up-Regulate Osteogenic and Angiogenic Markers of Bone Marrow Stem Cells

    Directory of Open Access Journals (Sweden)

    Chia-Hung Yeh

    2015-07-01

    Full Text Available Three-dimensional printing is a versatile technique to generate large quantities of a wide variety of shapes and sizes of polymer. The aim of this study is to develop functionalized 3D printed poly(lactic acid (PLA scaffolds and use a mussel-inspired surface coating and Xu Duan (XD immobilization to regulate cell adhesion, proliferation and differentiation of human bone-marrow mesenchymal stem cells (hBMSCs. We prepared PLA scaffolds and coated with polydopamine (PDA. The chemical composition and surface properties of PLA/PDA/XD were characterized by XPS. PLA/PDA/XD controlled hBMSCs’ responses in several ways. Firstly, adhesion and proliferation of hBMSCs cultured on PLA/PDA/XD were significantly enhanced relative to those on PLA. In addition, the focal adhesion kinase (FAK expression of cells was increased and promoted cell attachment depended on the XD content. In osteogenesis assay, the osteogenesis markers of hBMSCs cultured on PLA/PDA/XD were significantly higher than seen in those cultured on a pure PLA/PDA scaffolds. Moreover, hBMSCs cultured on PLA/PDA/XD showed up-regulation of the ang-1 and vWF proteins associated with angiogenic differentiation. Our results demonstrate that the bio-inspired coating synthetic PLA polymer can be used as a simple technique to render the surfaces of synthetic scaffolds active, thus enabling them to direct the specific responses of hBMSCs.

  2. Poly(Dopamine)-Assisted Immobilization of Xu Duan on 3D Printed Poly(Lactic Acid) Scaffolds to Up-Regulate Osteogenic and Angiogenic Markers of Bone Marrow Stem Cells.

    Science.gov (United States)

    Yeh, Chia-Hung; Chen, Yi-Wen; Shie, Ming-You; Fang, Hsin-Yuan

    2015-07-14

    Three-dimensional printing is a versatile technique to generate large quantities of a wide variety of shapes and sizes of polymer. The aim of this study is to develop functionalized 3D printed poly(lactic acid) (PLA) scaffolds and use a mussel-inspired surface coating and Xu Duan (XD) immobilization to regulate cell adhesion, proliferation and differentiation of human bone-marrow mesenchymal stem cells (hBMSCs). We prepared PLA scaffolds and coated with polydopamine (PDA). The chemical composition and surface properties of PLA/PDA/XD were characterized by XPS. PLA/PDA/XD controlled hBMSCs' responses in several ways. Firstly, adhesion and proliferation of hBMSCs cultured on PLA/PDA/XD were significantly enhanced relative to those on PLA. In addition, the focal adhesion kinase (FAK) expression of cells was increased and promoted cell attachment depended on the XD content. In osteogenesis assay, the osteogenesis markers of hBMSCs cultured on PLA/PDA/XD were significantly higher than seen in those cultured on a pure PLA/PDA scaffolds. Moreover, hBMSCs cultured on PLA/PDA/XD showed up-regulation of the ang-1 and vWF proteins associated with angiogenic differentiation. Our results demonstrate that the bio-inspired coating synthetic PLA polymer can be used as a simple technique to render the surfaces of synthetic scaffolds active, thus enabling them to direct the specific responses of hBMSCs.

  3. Beam properties and stability of a flattening-filter free 7 MV beam--An overview

    International Nuclear Information System (INIS)

    Dzierma, Yvonne; Licht, Norbert; Nuesken, Frank; Ruebe, Christian

    2012-01-01

    Purpose: Several works have recently focused on flattening-filter-free (FFF) beams of linear accelerators of various companies (in particular, Varian and Elekta), but no overview as yet exists for the flattening-filter free 7XU beam (Siemens Artiste). Methods: Dosimetric properties of the 7XU beam were measured in May and September 2011. We present depth dose curves and beam profiles, output factors, and MLC transmission and assess the stability of the measurements. The 7XU beam was commissioned in the Pinnacle³ treatment planning system (TPS), and modeling results including the spectrum are presented. Results: The percent depth dose curve of the 7XU beam is similar to the flat 6X beam line, with a slightly smaller surface dose. The beam profiles show the characteristic shape of flattening-filter free beams, with deviations between measurements of generally less than 1%. The output factors of the 7XU beam decrease more slowly than for the 6X beam. The MLC transmission is comparable but slightly less for the 7XU beam. The 7XU beam can be adequately modeled by the Pinnacle³ TPS, with successful dosimetric verification. The spectrum of the 7XU beam has lower photon fluence up to approximately 2.5 MeV and higher fluence beyond, with a slightly higher mean energy. Conclusions: The 7XU beam has been commissioned for clinical use after successful modeling, stability checks, and dosimetric verification.

  4. Key-value store with internal key-value storage interface

    Science.gov (United States)

    Bent, John M.; Faibish, Sorin; Ting, Dennis P. J.; Tzelnic, Percy; Gupta, Uday; Grider, Gary; Bonnie, David J.

    2018-01-16

    A key-value store is provided having one or more key-value storage interfaces. A key-value store on at least one compute node comprises a memory for storing a plurality of key-value pairs; and an abstract storage interface comprising a software interface module that communicates with at least one persistent storage device providing a key-value interface for persistent storage of one or more of the plurality of key-value pairs, wherein the software interface module provides the one or more key-value pairs to the at least one persistent storage device in a key-value format. The abstract storage interface optionally processes one or more batch operations on the plurality of key-value pairs. A distributed embodiment for a partitioned key-value store is also provided.

  5. Key Distribution and Changing Key Cryptosystem Based on Phase Retrieval Algorithm and RSA Public-Key Algorithm

    Directory of Open Access Journals (Sweden)

    Tieyu Zhao

    2015-01-01

    Full Text Available The optical image encryption has attracted more and more researchers’ attention, and the various encryption schemes have been proposed. In existing optical cryptosystem, the phase functions or images are usually used as the encryption keys, and it is difficult that the traditional public-key algorithm (such as RSA, ECC, etc. is used to complete large numerical key transfer. In this paper, we propose a key distribution scheme based on the phase retrieval algorithm and the RSA public-key algorithm, which solves the problem for the key distribution in optical image encryption system. Furthermore, we also propose a novel image encryption system based on the key distribution principle. In the system, the different keys can be used in every encryption process, which greatly improves the security of the system.

  6. Apatinib plus icotinib in treating advanced non-small cell lung cancer after icotinib treatment failure: a retrospective study

    OpenAIRE

    Xu, Jianping; Liu, Xiaoyan; Yang, Sheng; Zhang, Xiangru; Shi, Yuankai

    2017-01-01

    Jianping Xu, Xiaoyan Liu, Sheng Yang, Xiangru Zhang, Yuankai Shi Department of Medical Oncology, National Cancer Center/Cancer Hospital, Chinese Academy of Medical Sciences & Peking Union Medical College, Beijing Key Laboratory of Clinical Study on Anticancer Molecular Targeted Drugs, Beijing, People’s Republic of China Background: Treatment failure frequently occurs in patients with epidermal growth factor receptor (EGFR)-mutant non-small cell lung cancer (NSCLC) who resp...

  7. Simple Web-based interactive key development software (WEBiKEY) and an example key for Kuruna (Poaceae: Bambusoideae).

    Science.gov (United States)

    Attigala, Lakshmi; De Silva, Nuwan I; Clark, Lynn G

    2016-04-01

    Programs that are user-friendly and freely available for developing Web-based interactive keys are scarce and most of the well-structured applications are relatively expensive. WEBiKEY was developed to enable researchers to easily develop their own Web-based interactive keys with fewer resources. A Web-based multiaccess identification tool (WEBiKEY) was developed that uses freely available Microsoft ASP.NET technologies and an SQL Server database for Windows-based hosting environments. WEBiKEY was tested for its usability with a sample data set, the temperate woody bamboo genus Kuruna (Poaceae). WEBiKEY is freely available to the public and can be used to develop Web-based interactive keys for any group of species. The interactive key we developed for Kuruna using WEBiKEY enables users to visually inspect characteristics of Kuruna and identify an unknown specimen as one of seven possible species in the genus.

  8. The Emergence of Probabilistic Reasoning in Very Young Infants: Evidence from 4.5- and 6-Month-Olds

    Science.gov (United States)

    Denison, Stephanie; Reed, Christie; Xu, Fei

    2013-01-01

    How do people make rich inferences from such sparse data? Recent research has explored this inferential ability by investigating probabilistic reasoning in infancy. For example, 8- and 11-month-old infants can make inferences from samples to populations and vice versa (Denison & Xu, 2010a; Xu & Denison, 2009; Xu & Garcia, 2008a). The…

  9. Manet key management via Mobile Ficlke Key protocol (MFK ...

    African Journals Online (AJOL)

    Manet key management via Mobile Ficlke Key protocol (MFK) ... Journal of Fundamental and Applied Sciences. Journal Home · ABOUT THIS JOURNAL ... No Abstract. Keywords: MANET; key management scheme; simulation environment ...

  10. Relationships among Constitution, Stress, and Discomfort in the First Trimester

    Directory of Open Access Journals (Sweden)

    Hsiao-Ling Wang

    2012-01-01

    trimester of pregnancy. We adopted a descriptive and correlational research design and collected data from 261 pregnant women during their first trimester in southern Taiwan using structured questionnaires. Results showed that (1 stress was significantly and positively correlated with Yang-Xu, Yin-Xu, and Tan-Shi-Yu-Zhi constitutions, respectively; (2 Yin-Xu and Tan-Shi-Yu-Zhi constitutions had significant correlations with all symptoms of discomfort, while Yang-Xu had significant correlations with all symptoms of discomfort except for “running nose”; (3 Tan-Shi-Yu-Zhi constitution and stress were two indicators for “fatigue”; Tan-Shi-Yu-Zhi was the indicator for “nausea”; Yang-Xu and Yin-Xu were indicators for “frequent urination.” Our findings also indicate that stress level affects constitutional changes and that stress and constitutional change affect the incidence of discomfort. This research can help healthcare professionals observe these discomforts and provide individualized care for pregnant women, to nurture pregnant women into neutral-type constitution, minimize their levels of discomfort, and promote the health of the fetus and the mother.

  11. National Center for Food Safety and Technology

    Science.gov (United States)

    2013-12-05

    on the Determination of Copper, Iron, Manganese and Zinc in Beef and Goat Liver American Chemical Society (ACS) – September, 2013 22. Meng Xu...addresses key food safety issues facing the country and supports the development of safe food with health-promoting properties from farm to fork. This...Reddy, Renate Reimschuessel. 2013. Proficiency Test on the Determination of Copper, Iron, Manganese and Zinc in Beef and Goat Liver American

  12. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  13. A Microbeam Small-Angle X-ray Scattering Study on Enamel Crystallites in Subsurface Lesion

    Energy Technology Data Exchange (ETDEWEB)

    Yagi, N; Ohta, N; Matsuo, T [Japan Synchrotron Radiation Research Institute, 1-1-1 Kouto, Sayo, Hyogo 679-5198 (Japan); Tanaka, T; Terada, Y; Kamasaka, H; Kometani, T, E-mail: yagi@spring8.or.j [Ezaki Glico Co. Ltd., 4-6-5 Utajima, Nishiyodogawa-ku, Osaka 555-8502 (Japan)

    2010-10-01

    The early caries lesion in bovine tooth enamel was studied by two different X-ray diffraction systems at the SPring-8 third generation synchrotron radiation facility. Both allowed us simultaneous measurement of the small and large angle regions. The beam size was 6{mu}m at BL40XU and 50{mu}m at BL45XU. The small-angle scattering from voids in the hydroxyapatite crystallites and the wide-angle diffraction from the hydroxyapatite crystals were observed simultaneously. At BL40XU an X-ray image intensifier was used for the small-angle and a CMOS flatpanel detector for the large-angle region. At BL45XU, a large-area CCD detector was used to cover both regions. A linear microbeam scan at BL40XU showed a detailed distribution of voids and crystals and made it possible to examine the structural details in the lesion. The two-dimensional scan at BL45XU showed distribution of voids and crystals in a wider region in the enamel. The simultaneous small- and wide-angle measurement with a microbeam is a powerful tool to elucidate the mechanisms of demineralization and remineralization in the early caries lesion.

  14. A Microbeam Small-Angle X-ray Scattering Study on Enamel Crystallites in Subsurface Lesion

    International Nuclear Information System (INIS)

    Yagi, N; Ohta, N; Matsuo, T; Tanaka, T; Terada, Y; Kamasaka, H; Kometani, T

    2010-01-01

    The early caries lesion in bovine tooth enamel was studied by two different X-ray diffraction systems at the SPring-8 third generation synchrotron radiation facility. Both allowed us simultaneous measurement of the small and large angle regions. The beam size was 6μm at BL40XU and 50μm at BL45XU. The small-angle scattering from voids in the hydroxyapatite crystallites and the wide-angle diffraction from the hydroxyapatite crystals were observed simultaneously. At BL40XU an X-ray image intensifier was used for the small-angle and a CMOS flatpanel detector for the large-angle region. At BL45XU, a large-area CCD detector was used to cover both regions. A linear microbeam scan at BL40XU showed a detailed distribution of voids and crystals and made it possible to examine the structural details in the lesion. The two-dimensional scan at BL45XU showed distribution of voids and crystals in a wider region in the enamel. The simultaneous small- and wide-angle measurement with a microbeam is a powerful tool to elucidate the mechanisms of demineralization and remineralization in the early caries lesion.

  15. Proof-of-principle that a decoy virus protects oncolytic measles virus against neutralizing antibodies

    OpenAIRE

    Xu C; Goß AV; Dorneburg C; Debatin KM; Wei J; Beltinger C

    2018-01-01

    Chun Xu,1,2,* Annika Verena Goß,1,* Carmen Dorneburg,1 Klaus-Michael Debatin,1 Jiwu Wei,2 Christian Beltinger1 1Department of Pediatrics and Adolescent Medicine, Section of Experimental Pediatric Oncology, University Medical Center Ulm, Ulm, Germany; 2Jiangsu Key Laboratory of Molecular Medicine, Medical School of Nanjing University, China *These authors contributed equally to this work Background: Attenuated oncolytic measles virus (OMV) is a promising antitumor agent in early-phase cl...

  16. Designing key-dependent chaotic S-box with larger key space

    International Nuclear Information System (INIS)

    Yin Ruming; Yuan Jian; Wang Jian; Shan Xiuming; Wang Xiqin

    2009-01-01

    The construction of cryptographically strong substitution boxes (S-boxes) is an important concern in designing secure cryptosystems. The key-dependent S-boxes designed using chaotic maps have received increasing attention in recent years. However, the key space of such S-boxes does not seem to be sufficiently large due to the limited parameter range of discretized chaotic maps. In this paper, we propose a new key-dependent S-box based on the iteration of continuous chaotic maps. We explore the continuous-valued state space of chaotic systems, and devise the discrete mapping between the input and the output of the S-box. A key-dependent S-box is constructed with the logistic map in this paper. We show that its key space could be much larger than the current key-dependent chaotic S-boxes.

  17. Group key management

    Energy Technology Data Exchange (ETDEWEB)

    Dunigan, T.; Cao, C.

    1997-08-01

    This report describes an architecture and implementation for doing group key management over a data communications network. The architecture describes a protocol for establishing a shared encryption key among an authenticated and authorized collection of network entities. Group access requires one or more authorization certificates. The implementation includes a simple public key and certificate infrastructure. Multicast is used for some of the key management messages. An application programming interface multiplexes key management and user application messages. An implementation using the new IP security protocols is postulated. The architecture is compared with other group key management proposals, and the performance and the limitations of the implementation are described.

  18. Robust Public Key Cryptography — A New Cryptosystem Surviving Private Key Compromise

    Science.gov (United States)

    Shaik, Cheman

    A weakness of the present-day public key cryptosystems is that these cryptosystems do not survive private-key compromise attacks resulting from an internal breach of trust. In a competitive business environment, private key compromise is a common incident that voids the strength of public key cryptosystems such as RSA and ECC. Bribing corporate employees to disclose their secret keys and inadvertently disclosing secret information are among a plethora of practical attacks that occur at the implementation level. Once a breach of trust takes place and subsequently the private key is revealed, any public key cryptosystem fails to secure electronic data in Internet communications. The revealed key may be used by an attacker to decipher the intercepted data at an intermediary router. This weakness of public key cryptography calls for an additional security measure that enables encryptions to survive private key compromise attacks.

  19. Bu-Shen-Ning-Xin Decoction ameliorated the osteoporotic phenotype of ovariectomized mice without affecting the serum estrogen concentration or uterus

    OpenAIRE

    Wang, Ling; Qiu,Xue-Min; Gui,Yu-Yan; Xu,Yingping; Gober,Hans-Jürgen; Li,Da-Jin

    2015-01-01

    Ling Wang,1,2,* Xue-Min Qiu,1,2,* Yu-Yan Gui,1,2 Ying-Ping Xu,1,2 Hans-Jürgen Gober,3 Da-Jin Li1 1Laboratory for Reproductive Immunology, Hospital and Institute of Obstetrics and Gynecology, IBS, Fudan University Shanghai Medical College, 2Shanghai Key Laboratory of Female Reproductive Endocrine Related Diseases, Shanghai, People’s Republic of China; 3Department of Pharmacy, Wagner Jauregg Hospital and Children’s Hospital, Linz, Austria *These authors contribute...

  20. Two-Dimensional Key Table-Based Group Key Distribution in Advanced Metering Infrastructure

    Directory of Open Access Journals (Sweden)

    Woong Go

    2014-01-01

    Full Text Available A smart grid provides two-way communication by using the information and communication technology. In order to establish two-way communication, the advanced metering infrastructure (AMI is used in the smart grid as the core infrastructure. This infrastructure consists of smart meters, data collection units, maintenance data management systems, and so on. However, potential security problems of the AMI increase owing to the application of the public network. This is because the transmitted information is electricity consumption data for charging. Thus, in order to establish a secure connection to transmit electricity consumption data, encryption is necessary, for which key distribution is required. Further, a group key is more efficient than a pairwise key in the hierarchical structure of the AMI. Therefore, we propose a group key distribution scheme using a two-dimensional key table through the analysis result of the sensor network group key distribution scheme. The proposed scheme has three phases: group key predistribution, selection of group key generation element, and generation of group key.

  1. Key management of the double random-phase-encoding method using public-key encryption

    Science.gov (United States)

    Saini, Nirmala; Sinha, Aloka

    2010-03-01

    Public-key encryption has been used to encode the key of the encryption process. In the proposed technique, an input image has been encrypted by using the double random-phase-encoding method using extended fractional Fourier transform. The key of the encryption process have been encoded by using the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. The encoded key has then been transmitted to the receiver side along with the encrypted image. In the decryption process, first the encoded key has been decrypted using the secret key and then the encrypted image has been decrypted by using the retrieved key parameters. The proposed technique has advantage over double random-phase-encoding method because the problem associated with the transmission of the key has been eliminated by using public-key encryption. Computer simulation has been carried out to validate the proposed technique.

  2. Weak completeness of the Bourbaki quasi-uniformity

    Directory of Open Access Journals (Sweden)

    M.A. Sánchez Granero

    2001-04-01

    Full Text Available The concept of semicompleteness (weaker than half-completeness is defined for the Bourbaki quasi-uniformity of the hyperspace of a quasi-uniform space. It is proved that the Bourbaki quasi-uniformity is semicomplete in the space of nonempty sets of a quasi-uniform space (X,U if and only if each stable filter on (X,U* has a cluster point in (X,U. As a consequence the space of nonempty sets of a quasi-pseudometric space is semicomplete if and only if the space itself is half-complete. It is also given a characterization of semicompleteness of the space of nonempty U*-compact sets of a quasi-uniform space (X,U which extends the well known Zenor-Morita theorem.

  3. Threshold corrections and gauge symmetry in twisted superstring models

    International Nuclear Information System (INIS)

    Pierce, D.M.

    1994-01-01

    Threshold corrections to the running of gauge couplings are calculated for superstring models with free complex world sheet fermions. For two N=1 SU(2)xU(1) 5 models, the threshold corrections lead to a small increase in the unification scale. Examples are given to illustrate how a given particle spectrum can be described by models with different boundary conditions on the internal fermions. We also discuss how complex twisted fermions can enhance the symmetry group of an N=4, SU(3)xU(1)xU(1) model to the gauge group SU(3)xSU(2)xU(1). It is then shown how a mixing angle analogous to the Weinberg angle depends on the boundary conditions of the internal fermions

  4. Breaking chaotic shift key communication via adaptive key identification

    International Nuclear Information System (INIS)

    Ren Haipeng; Han Chongzhao; Liu Ding

    2008-01-01

    This paper proposes an adaptive parameter identification method for breaking chaotic shift key communication from the transmitted signal in public channel. The sensitive dependence property of chaos on parameter mismatch is used for chaos adaptive synchronization and parameter identification. An index function about the synchronization error is defined and conjugate gradient method is used to minimize the index function and to search the transmitter's parameter (key). By using proposed method, secure key is recovered from transmitted signal generated by low dimensional chaos and hyper chaos switching communication. Multi-parameters can also be identified from the transmitted signal with noise

  5. Modular Connector Keying Concept

    Science.gov (United States)

    Ishman, Scott; Dukes, Scott; Warnica, Gary; Conrad, Guy; Senigla, Steven

    2013-01-01

    For panel-mount-type connectors, keying is usually "built-in" to the connector body, necessitating different part numbers for each key arrangement. This is costly for jobs that require small quantities. This invention was driven to provide a cost savings and to reduce documentation of individual parts. The keys are removable and configurable in up to 16 combinations. Since the key parts are separate from the connector body, a common design can be used for the plug, receptacle, and key parts. The keying can then be set at the next higher assembly.

  6. Outcomes of Ahmed glaucoma valve implantation in advanced primary congenital glaucoma with previous surgical failure

    OpenAIRE

    Huang, Jingjing; Lin, Jialiu; Wu, Ziqiang; Xu, Hongzhi; Zuo, Chengguo; Ge, Jian

    2015-01-01

    Jingjing Huang,1 Jialiu Lin,1 Ziqiang Wu,2 Hongzhi Xu,3 Chengguo Zuo,1 Jian Ge1 1State Key Laboratory of Ophthalmology, Department of Glaucoma, Zhongshan Ophthalmic Center, Sun Yat-sen University, Guangzhou, People’s Republic of China; 2Center for Advanced Eye Care, Carson City, NV, USA; 3Institute of Child Health Policy, University of Florida, Gainesville, FL, USA Purpose: The purpose of this study was to evaluate the intermediate surgical results of Ahmed glaucoma valve...

  7. Flow hydrodynamics near inlet key of Piano Key Weir (PKW)

    Indian Academy of Sciences (India)

    Department of Water Resources Development and Management, Indian Institute ... on the hydrodynamic performance near inlet key of Piano Key Weir (PKW). ... nature of flows is clearly understood with the help of advanced instrumentation.

  8. Key to good fit: body measurement problems specific to key ...

    African Journals Online (AJOL)

    Key to good fit: body measurement problems specific to key dimensions. ... to explore and describe the problems that the South African Clothing Industry currently ... A postal survey was conducted among South African apparel and footwear ...

  9. Key Management Laboratory

    Data.gov (United States)

    Federal Laboratory Consortium — FUNCTION: Provides a secure environment to research and develop advanced electronic key management and networked key distribution technologies for the Navy and DoD....

  10. LOCKS AND KEYS SERVICE

    CERN Multimedia

    Locks and Keys Service

    2002-01-01

    The Locks and Keys service (ST/FM) will move from building 55 to building 570 from the 2nd August to the 9th August 2002 included. During this period the service will be closed. Only in case of extreme urgency please call the 164550. Starting from Monday, 12th August, the Locks and Keys Service will continue to follow the activities related to office keys (keys and locks) and will provide the keys for furniture. The service is open from 8h30 to 12h00 and from 13h00 to 17h30. We remind you that your divisional correspondents can help you in the execution of the procedures. We thank you for your comprehension and we remain at your service to help you in solving all the matters related to keys for offices and furniture. Locks and Keys Service - ST Division - FM Group

  11. Evaluation of Anti-tumor and Chemoresistance-lowering Effects of ...

    African Journals Online (AJOL)

    Evaluation of Anti-tumor and Chemoresistance-lowering Effects of Pectolinarigenin from Cirsium japonicum Fisch ex DC in Breast Cancer. Mingqian Lu, Xinhua Xu, Hongda Lu, Zhongxin Lu, Bingqing Xu, Chao Tan, Kezhi Shi, Rong Guo, Qingzhi Kong ...

  12. The Key Lake project

    International Nuclear Information System (INIS)

    1991-01-01

    Key Lake is located in the Athabasca sand stone basin, 640 kilometers north of Saskatoon, Saskatchewan, Canada. The three sources of ore at Key Lake contain 70 100 tonnes of uranium. Features of the Key Lake Project were described under the key headings: work force, mining, mill process, tailings storage, permanent camp, environmental features, worker health and safety, and economic benefits. Appendices covering the historical background, construction projects, comparisons of western world mines, mining statistics, Northern Saskatchewan surface lease, and Key Lake development and regulatory agencies were included

  13. Key technologies book

    International Nuclear Information System (INIS)

    1997-01-01

    In this book can be found all the useful information on the French industry key technologies of the years 2000-2005. 136 technologies at the junction of the science advances and of the markets expectations are divided into 9 sectors. Among them, only 4 are interesting here: the environment, the transports, the materials and the energy. In 1995, the secretary's office of State for industry has published a first synthesis book on these key technologies. This 1997 new key technologies book extends and completes the initial study. For each key technology, an encyclopedic sheet is given. Each sheet combines thus some exact and practical information on: advance state of the technology, market characteristics, development forecasts, occupation and involved sectors, technology acquisition cost, research programs but also contacts of the main concerned efficiency poles. (O.M.)

  14. Public Key Cryptography.

    Science.gov (United States)

    Tapson, Frank

    1996-01-01

    Describes public key cryptography, also known as RSA, which is a system using two keys, one used to put a message into cipher and another used to decipher the message. Presents examples using small prime numbers. (MKR)

  15. Financial Key Ratios

    OpenAIRE

    Tănase Alin-Eliodor

    2014-01-01

    This article focuses on computing techniques starting from trial balance data regarding financial key ratios. There are presented activity, liquidity, solvency and profitability financial key ratios. It is presented a computing methodology in three steps based on a trial balance.

  16. Nonmarket economic user values of the Florida Keys/Key West

    Science.gov (United States)

    Vernon R. Leeworthy; J. Michael Bowker

    1997-01-01

    This report provides estimates of the nonmarket economic user values for recreating visitors to the Florida Keys/Key West that participated in natural resource-based activities. Results from estimated travel cost models are presented, including visitor’s responses to prices and estimated per person-trip user values. Annual user values are also calculated and presented...

  17. 75 FR 17463 - Key West Bank, Key West, Florida; Notice of Appointment of Receiver

    Science.gov (United States)

    2010-04-06

    ... DEPARTMENT OF THE TREASURY Office of Thrift Supervision Key West Bank, Key West, Florida; Notice... section 5(d)(2) of the Home Owners' Loan Act, the Office of Thrift Supervision has duly appointed the Federal Deposit Insurance Corporation as sole Receiver for Key West Bank, Key West, Florida, (OTS No...

  18. Fundamental study on the size and inter-key spacing of numeric keys for touch screen.

    Science.gov (United States)

    Harada, H; Katsuura, T; Kikuchi, Y

    1996-12-01

    The purpose of this study was to reveal the optimum size and inter-key spacing of numeric square keys for touch screens. Six male students (22-25 years old) and three female students (21-24 years old) volunteered as subjects for this experiment. Each subject took part in data entry tasks using numeric square keys of touch devices. The sizes of keys were 6, 12, 21, 30 and 39 mm and each the inter-key spacing was 0, 3, 6, 12 and 21 mm. Response times with key sizes of 6 and 12 mm were significantly slower than with key sizes of 21 and 30 mm (p touch screens should be more than 21 mm and optimum inter-key spacing should be from 3 to 6 mm. Optimum key size, however, must be selected with regard to the limitation of screen size.

  19. Holomorphic two-spheres in complex Grassmann manifold

    Indian Academy of Sciences (India)

    Home; Journals; Proceedings – Mathematical Sciences; Volume 118; Issue 3. Holomorphic Two-Spheres in Complex Grassmann Manifold (2, 4). Xiaowei Xu ... Author Affiliations. Xiaowei Xu1 Xiaoxiang Jiao1. School of Mathematical Sciences, Graduate University of Chinese Academy of Sciences, Beijing 100049, China ...

  20. Three state quantum key distribution for small keys

    International Nuclear Information System (INIS)

    Batuwantudawe, J.; Boileau, J.-C.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols allow two parties, Alice and Bob, to establish secure keys. The most well-known protocol is BB84, using four distinct states. Recently, Phoenix et al. proposed a three state protocol. We explain the protocol and discuss its security proof. The three state protocol also has an interesting structure that allows for errors estimation from the inconclusive results (i.e.. where Alice and Bob choose different bases). This eliminates the need for sampling, potentially useful when qubits are limited. We discuss the effectiveness of this approach compared to BB84 for the case where a good error estimate is required. (author)

  1. Efficacy and safety of icotinib in patients with brain metastases from lung adenocarcinoma [Corrigendum

    Directory of Open Access Journals (Sweden)

    Xu J

    2017-03-01

    Full Text Available Xu J, Liu X, Yang S, Zhang X, Shi Y. OncoTargets and Therapy. 2016;9:2911–2917. On page 2911, the affiliation was listed as Department of Internal Medicine, Cancer Hospital, Chinese Academy of Medical Sciences, Beijing, People’s Republic of China. It should have been Department of Medical Oncology, Beijing Key Laboratory of Clinical Study on Anticancer Molecular Targeted Drugs, National Cancer Center/Cancer Hospital, Chinese Academy of Medical Sciences and Peking Union Medical College, Beijing, People’s Republic of China.Read the original article.

  2. The first recipients of the ATLAS PhD Grant Scholarship Programme 2014

    CERN Multimedia

    Marcelloni, Claudia

    2014-01-01

    First recipients of the ATLAS PhD Grant Scholarship 2014 : With certificates, Lailin Xu, Josefina Alconada, and Gagik Vardanyan. The selection committee members, IFAE Barcelona’s Martine Bosman, Fabiola Gianotti, Peter Jenni and from CERN HR James PurvisProgramme: Lailin Xu, Josefina Alconada, and Gagik Vardanyan

  3. Holomorphic two-spheres in the complex Grassmann manifold G (k, n)

    Indian Academy of Sciences (India)

    Author Affiliations. Xiaoxiang Jiao1 Xu Zhong1 Xiaowei Xu2. School of Mathematical Sciences, Graduate University of Chinese Academy of Sciences, Beijing 100049, People's Republic of China; Department of Mathematics, University of Science and Technology of China, Hefei, Anhui 230026, People's Republic of China ...

  4. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar [Institute for Theoretical Physics III, Heinrich-Heine-universitaet Duesseldorf, D-40225 Duesseldorf (Germany)

    2011-09-15

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  5. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    International Nuclear Information System (INIS)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar

    2011-01-01

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  6. Journal of Chemical Sciences | Indian Academy of Sciences

    Indian Academy of Sciences (India)

    Home; Journals; Journal of Chemical Sciences. Min Xu. Articles written in Journal of Chemical Sciences. Volume 126 Issue 6 November 2014 pp 1623-1627 Rapid Communications. Synthesis and properties of a dual responsive hydrogel by inverse microemulsion polymerization · Tao Wan Min Xu Liyi Chen Daqing Wu ...

  7. Quantum dense key distribution

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2004-01-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility

  8. A fast and versatile quantum key distribution system with hardware key distillation and wavelength multiplexing

    International Nuclear Information System (INIS)

    Walenta, N; Gisin, N; Guinnard, O; Houlmann, R; Korzh, B; Lim, C W; Lunghi, T; Portmann, C; Thew, R T; Burg, A; Constantin, J; Caselunghe, D; Kulesza, N; Legré, M; Monat, L; Soucarros, M; Trinkler, P; Junod, P; Trolliet, G; Vannel, F

    2014-01-01

    We present a compactly integrated, 625 MHz clocked coherent one-way quantum key distribution system which continuously distributes secret keys over an optical fibre link. To support high secret key rates, we implemented a fast hardware key distillation engine which allows for key distillation rates up to 4 Mbps in real time. The system employs wavelength multiplexing in order to run over only a single optical fibre. Using fast gated InGaAs single photon detectors, we reliably distribute secret keys with a rate above 21 kbps over 25 km of optical fibre. We optimized the system considering a security analysis that respects finite-key-size effects, authentication costs and system errors for a security parameter of ε QKD  = 4 × 10 −9 . (paper)

  9. The standard model from a gauge theory in ten dimensions via CSDR

    International Nuclear Information System (INIS)

    Farakos, K.; Kapetanakis, D.; Koutsoumbas, G.; Zoupanos, G.

    1988-01-01

    We present a gauge theory in ten dimensions based on the gauge group E 8 which is dimensionally reduced, according to the coset space dimensional reduction (CSDR) scheme, to the standard model SU 3c xSU 2L xU 1 , which breaks further to SU 3c xU 1em . We use the coset space Sp 4 /(SU 2 xU 1 )xZ 2 . The model gives similar predictions for sin 2 θ w and proton decay as the minimal SU 5 GUT. Natural choices of parameters suggest that the Higgs masses are as predicted by the Coleman-Weinberg radiative mechanism. (orig.)

  10. Image encryption using fingerprint as key based on phase retrieval algorithm and public key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2015-09-01

    In this paper, a novel image encryption system with fingerprint used as a secret key is proposed based on the phase retrieval algorithm and RSA public key algorithm. In the system, the encryption keys include the fingerprint and the public key of RSA algorithm, while the decryption keys are the fingerprint and the private key of RSA algorithm. If the users share the fingerprint, then the system will meet the basic agreement of asymmetric cryptography. The system is also applicable for the information authentication. The fingerprint as secret key is used in both the encryption and decryption processes so that the receiver can identify the authenticity of the ciphertext by using the fingerprint in decryption process. Finally, the simulation results show the validity of the encryption scheme and the high robustness against attacks based on the phase retrieval technique.

  11. Multi-Mode Analysis of Dual Ridged Waveguide Systems for Material Characterization

    Science.gov (United States)

    2015-09-17

    analysis”. Instrumenta- tion and Measurement, IEEE Transactions on, 44(1):19–27, 1995. [26] Maode, Niu, Su Yong, Yan Jinkui, Fu Chenpeng, and Xu Deming ...waveguide method”. Instrumentation and Measurement, IEEE Transactions on, 46(2):519–522, 1997. [35] Wang, Shoujun, Maode Niu, and Deming Xu. “A frequency

  12. Key parameters controlling radiology departments

    International Nuclear Information System (INIS)

    Busch, Hans-Peter

    2011-01-01

    For radiology departments and outstanding practises control and optimization of processes demand an efficient management based on key data. Systems of key data deliver indicators for control of medical quality, service quality and economics. For practices effectiveness (productivity), for hospitals effectiveness and efficiency are in the focus of economical optimization strategies. Task of daily key data is continuous monitoring of activities and workflow, task of weekly/monthly key data is control of data quality, process quality and achievement of objectives, task of yearly key data is determination of long term strategies (marketing) and comparison with competitors (benchmarking). Key parameters have to be defined clearly and have to be available directly. For generation, evaluation and control of key parameters suitable forms of organization and processes are necessary. Strategies for the future will be directed more to the total processes of treatment. To think in total processes and to steer and optimize with suitable parameters is the challenge for participants in the healthcare market of the future. (orig.)

  13. User-Centric Key Entropy: Study of Biometric Key Derivation Subject to Spoofing Attacks

    Directory of Open Access Journals (Sweden)

    Lavinia Mihaela Dinca

    2017-02-01

    Full Text Available Biometric data can be used as input for PKI key pair generation. The concept of not saving the private key is very appealing, but the implementation of such a system shouldn’t be rushed because it might prove less secure then current PKI infrastructure. One biometric characteristic can be easily spoofed, so it was believed that multi-modal biometrics would offer more security, because spoofing two or more biometrics would be very hard. This notion, of increased security of multi-modal biometric systems, was disproved for authentication and matching, studies showing that not only multi-modal biometric systems are not more secure, but they introduce additional vulnerabilities. This paper is a study on the implications of spoofing biometric data for retrieving the derived key. We demonstrate that spoofed biometrics can yield the same key, which in turn will lead an attacker to obtain the private key. A practical implementation is proposed using fingerprint and iris as biometrics and the fuzzy extractor for biometric key extraction. Our experiments show what happens when the biometric data is spoofed for both uni-modal systems and multi-modal. In case of multi-modal system tests were performed when spoofing one biometric or both. We provide detailed analysis of every scenario in regard to successful tests and overall key entropy. Our paper defines a biometric PKI scenario and an in depth security analysis for it. The analysis can be viewed as a blueprint for implementations of future similar systems, because it highlights the main security vulnerabilities for bioPKI. The analysis is not constrained to the biometric part of the system, but covers CA security, sensor security, communication interception, RSA encryption vulnerabilities regarding key entropy, and much more.

  14. Supersymmetric SO(10) models inspired by deconstruction

    International Nuclear Information System (INIS)

    Huang Chaoshang; Jiang Jing; Li Tianjun

    2004-01-01

    We consider 4-dimensional N=1 supersymmetric SO(10) models inspired by deconstruction of 5-dimensional N=1 supersymmetric orbifold SO(10) models and high-dimensional non-supersymmetric SO(10) models with Wilson line gauge symmetry breaking. We discuss the SO(10)xSO(10) models with bi-fundamental link fields where the gauge symmetry can be broken down to the Pati-Salam, SU(5)xU(1), flipped SU(5)xU(1)' or the Standard Model like gauge symmetry. We also propose an SO(10)xSO(6)xSO(4) model with bi-fundamental link fields where the gauge symmetry is broken down to the Pati-Salam gauge symmetry, and an SO(10)xSO(10) model with bi-spinor link fields where the gauge symmetry is broken down to the flipped SU(5)xU(1)' gauge symmetry. In these two models, the Pati-Salam and flipped SU(5)xU(1)' gauge symmetry can be further broken down to the Standard Model gauge symmetry, the doublet-triplet splittings can be obtained by the missing partner mechanism, and the proton decay problem can be solved. We also study the gauge coupling unification. We briefly comment on the interesting variation models with gauge groups SO(10)xSO(6) and SO(10)xflippedSU(5)xU(1)' in which the proton decay problem can be solved

  15. Identifying tier one key suppliers.

    Science.gov (United States)

    Wicks, Steve

    2013-01-01

    In today's global marketplace, businesses are becoming increasingly reliant on suppliers for the provision of key processes, activities, products and services in support of their strategic business goals. The result is that now, more than ever, the failure of a key supplier has potential to damage reputation, productivity, compliance and financial performance seriously. Yet despite this, there is no recognised standard or guidance for identifying a tier one key supplier base and, up to now, there has been little or no research on how to do so effectively. This paper outlines the key findings of a BCI-sponsored research project to investigate good practice in identifying tier one key suppliers, and suggests a scalable framework process model and risk matrix tool to help businesses effectively identify their tier one key supplier base.

  16. African Journal of Biotechnology - Vol 11, No 23 (2012)

    African Journals Online (AJOL)

    Molecular detection of TasA gene in endophytic Bacillus species and characterization of the gene in Bacillus amyloliquefaciens · EMAIL FREE FULL TEXT EMAIL FREE FULL TEXT · DOWNLOAD FULL TEXT DOWNLOAD FULL TEXT. L Xu, Y Cao, X-T Yin, D-F Deng, L-N Xu, Z-Y Liu, 6212-6219 ...

  17. Timeless is a critical gene in the diapause of silkworm, Bombyx mori ...

    African Journals Online (AJOL)

    Timeless is a critical gene in the diapause of silkworm, Bombyx mori. L Xu, H Liang, LP Gan, WD Wang, YH Sima, SQ Xu. Abstract. The diapause is a specific physiological phenomenon induced by circadian zeitgebers of temperature and photoperiod at the stage of maternal embryonic development. In this research, the ...

  18. A novel missense mutation in collagenous domain of EDA gene in a ...

    Indian Academy of Sciences (India)

    Supplementary data: A novel missense mutation in collagenous domain of EDA gene in a. Chinese family with X-linked hypohidrotic ectodermal dysplasia. Daxu Li, Ran Xu, Fumeng Huang, Biyuan Wang, Yu Tao, Zijian Jiang, Hairui Li, Jianfeng Yao,. Peng Xu, Xiaokang Wu, Le Ren, Rui Zhang, John R. Kelsoe and Jie Ma.

  19. Identification of the Key Fields and Their Key Technical Points of Oncology by Patent Analysis.

    Science.gov (United States)

    Zhang, Ting; Chen, Juan; Jia, Xiaofeng

    2015-01-01

    This paper aims to identify the key fields and their key technical points of oncology by patent analysis. Patents of oncology applied from 2006 to 2012 were searched in the Thomson Innovation database. The key fields and their key technical points were determined by analyzing the Derwent Classification (DC) and the International Patent Classification (IPC), respectively. Patent applications in the top ten DC occupied 80% of all the patent applications of oncology, which were the ten fields of oncology to be analyzed. The number of patent applications in these ten fields of oncology was standardized based on patent applications of oncology from 2006 to 2012. For each field, standardization was conducted separately for each of the seven years (2006-2012) and the mean of the seven standardized values was calculated to reflect the relative amount of patent applications in that field; meanwhile, regression analysis using time (year) and the standardized values of patent applications in seven years (2006-2012) was conducted so as to evaluate the trend of patent applications in each field. Two-dimensional quadrant analysis, together with the professional knowledge of oncology, was taken into consideration in determining the key fields of oncology. The fields located in the quadrant with high relative amount or increasing trend of patent applications are identified as key ones. By using the same method, the key technical points in each key field were identified. Altogether 116,820 patents of oncology applied from 2006 to 2012 were retrieved, and four key fields with twenty-nine key technical points were identified, including "natural products and polymers" with nine key technical points, "fermentation industry" with twelve ones, "electrical medical equipment" with four ones, and "diagnosis, surgery" with four ones. The results of this study could provide guidance on the development direction of oncology, and also help researchers broaden innovative ideas and discover new

  20. Public Key Infrastructure Study

    National Research Council Canada - National Science Library

    Berkovits, Shimshon

    1994-01-01

    The National Institute of Standards and Technology (NIST) has tasked The MITRE Corporation to study the alternatives for automated management of public keys and of the associated public key certificates for the Federal Government...

  1. Biometry, the safe key

    Directory of Open Access Journals (Sweden)

    María Fraile-Hurtado

    2010-12-01

    Full Text Available Biometry is the next step in authentication, why do not we take this stepforward in our communication security systems? Keys are the main disadvantage in the cryptography, what if we were our own key?

  2. Secret key rates in quantum key distribution using Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bratzik, Sylvia; Bruss, Dagmar [Institut fuer Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2010-07-01

    The secret key rate r of a quantum key distribution protocol depends on the involved number of signals and the accepted ''failure probability''. We reconsider a method to calculate r focusing on the analysis of the privacy amplification given by R. Renner and R. Koenig (2005). This approach involves an optimization problem with an objective function depending on the Renyi entropy of the density operator describing the classical outcomes and the eavesdropper system. This problem is analyzed for a generic class of QKD protocols and the current research status is presented.

  3. Improved Anonymity for Key-trees

    NARCIS (Netherlands)

    Veugen, P.J.M.; Beye, M.

    2013-01-01

    Randomized hash-lock protocols for Radio Frequency IDentification (RFID) tags offer forward untraceability, but incur heavy search on the server. Key trees have been proposed as a way to reduce search times, but because partial keys in such trees are shared, key compromise affects several tags.

  4. Key Exchange Trust Evaluation in Peer-to-Peer Sensor Networks With Unconditionally Secure Key Exchange

    Science.gov (United States)

    Gonzalez, Elias; Kish, Laszlo B.

    2016-03-01

    As the utilization of sensor networks continue to increase, the importance of security becomes more profound. Many industries depend on sensor networks for critical tasks, and a malicious entity can potentially cause catastrophic damage. We propose a new key exchange trust evaluation for peer-to-peer sensor networks, where part of the network has unconditionally secure key exchange. For a given sensor, the higher the portion of channels with unconditionally secure key exchange the higher the trust value. We give a brief introduction to unconditionally secured key exchange concepts and mention current trust measures in sensor networks. We demonstrate the new key exchange trust measure on a hypothetical sensor network using both wired and wireless communication channels.

  5. The emotional importance of key: do Beatles songs written in different keys convey different emotional tones?

    Science.gov (United States)

    Whissel, R; Whissel, C

    2000-12-01

    Lyrics from 155 songs written by the Lennon-McCartney team were scored using the Dictionary of Affect in Language. Resultant scores (pleasantness, activation, and imagery of words) were compared across key signatures using one way analyses of variance. Words from songs written in minor keys were less pleasant and less active than those from songs written in major keys. Words from songs written in the key of F scored extremely low on all three measures. Lyrics from the keys of C, D, and G were relatively active in tone. Results from Dictionary scoring were compared with assignments of character to keys made more than one century ago and with current musicians' opinions.

  6. Key on demand (KoD) for software-defined optical networks secured by quantum key distribution (QKD).

    Science.gov (United States)

    Cao, Yuan; Zhao, Yongli; Colman-Meixner, Carlos; Yu, Xiaosong; Zhang, Jie

    2017-10-30

    Software-defined optical networking (SDON) will become the next generation optical network architecture. However, the optical layer and control layer of SDON are vulnerable to cyberattacks. While, data encryption is an effective method to minimize the negative effects of cyberattacks, secure key interchange is its major challenge which can be addressed by the quantum key distribution (QKD) technique. Hence, in this paper we discuss the integration of QKD with WDM optical networks to secure the SDON architecture by introducing a novel key on demand (KoD) scheme which is enabled by a novel routing, wavelength and key assignment (RWKA) algorithm. The QKD over SDON with KoD model follows two steps to provide security: i) quantum key pools (QKPs) construction for securing the control channels (CChs) and data channels (DChs); ii) the KoD scheme uses RWKA algorithm to allocate and update secret keys for different security requirements. To test our model, we define a security probability index which measures the security gain in CChs and DChs. Simulation results indicate that the security performance of CChs and DChs can be enhanced by provisioning sufficient secret keys in QKPs and performing key-updating considering potential cyberattacks. Also, KoD is beneficial to achieve a positive balance between security requirements and key resource usage.

  7. Is the Green Key standard the golden key for sustainability measurement in the hospitality sector?

    NARCIS (Netherlands)

    Rietbergen, M.G.; Van Rheede, A.

    2014-01-01

    The Green Key is an eco-rating program that aims at promoting sustainable business practices in the hospitality sector. The Green Key assesses amongst others the sustainable management of energy, water and waste within hotels and other hospitality firms. The Green Key standard awards points if

  8. Key-Phenomenon and Religious Meaning

    Directory of Open Access Journals (Sweden)

    Lomuscio Vincenzo

    2017-09-01

    Full Text Available In this paper I develop a phenomenology of religious experience through the notion of keyphenomenon. My analysis moves from a general phenomenology of situation, in which we have to relate different phenomena according to a sense. What does “according to a sense” mean? My suggestion is that we should look for a relationship among these data when we find a key-phenomenon (among a series of phenomena that would enlighten all the others. This key-phenomenon would show a non-phenomenal meaning which would make all the others understandable. Each other datum, therefore, becomes the witness of invisible meaning through a key-witness. The key-phenomenon we choose determines the role (i.e., the truth of each datum within its situation. This phenomenological relationship belongs to both the sense of day-life situations, and that one of possible religious situations. If the religious interpretation of a situation depends on our choice of key-phenomenon, or key-witness, we have to define what kind of keyphenomenon constitutes a religious intuition.

  9. The distinction between key ideas in teaching school physics and key ideas in the discipline of physics

    Science.gov (United States)

    Deng, Zongyi

    2001-05-01

    The distinction between key ideas in teaching a high school science and key ideas in the corresponding discipline of science has been largely ignored in scholarly discourse about what science teachers should teach and about what they should know. This article clarifies this distinction through exploring how and why key ideas in teaching high school physics differ from key ideas in the discipline of physics. Its theoretical underpinnings include Dewey's (1902/1990) distinction between the psychological and the logical and Harré's (1986) epistemology of science. It analyzes how and why the key ideas in teaching color, the speed of light, and light interference at the high school level differ from the key ideas at the disciplinary level. The thesis is that key ideas in teaching high school physics can differ from key ideas in the discipline in some significant ways, and that the differences manifest Dewey's distinction. As a result, the article challenges the assumption of equating key ideas in teaching a high school science with key ideas in the corresponding discipline of science, and the assumption that having a college degree in science is sufficient to teach high school science. Furthermore, the article expands the concept of pedagogical content knowledge by arguing that key ideas in teaching high school physics constitute an essential component.

  10. 75 FR 17927 - Kevin Xu: Debarment Order

    Science.gov (United States)

    2010-04-08

    ... debarment to the Division of Dockets Management (HFA-305), Food and Drug Administration, 5630 Fishers Lane... and attempt to traffic in counterfeit goods, to cause the introduction and delivery for introduction... trademarks in violation of 18 U.S.C. 371, three counts of causing the introduction and delivery for...

  11. A Distributed Shared Key Generation Procedure Using Fractional Keys

    National Research Council Canada - National Science Library

    Poovendran, Radha; Corson, M. S; Baras, J. S

    1998-01-01

    We present a new class of distributed key generation and recovery algorithms suitable for group communication systems where the group membership is either static or slowly time-varying, and must be tightly controlled...

  12. Key improvements to XTR

    NARCIS (Netherlands)

    Lenstra, A.K.; Verheul, E.R.; Okamoto, T.

    2000-01-01

    This paper describes improved methods for XTR key representation and parameter generation (cf. [4]). If the field characteristic is properly chosen, the size of the XTR public key for signature applications can be reduced by a factor of three at the cost of a small one time computation for the

  13. New weak keys in simplified IDEA

    Science.gov (United States)

    Hafman, Sari Agustini; Muhafidzah, Arini

    2016-02-01

    Simplified IDEA (S-IDEA) is simplified version of International Data Encryption Algorithm (IDEA) and useful teaching tool to help students to understand IDEA. In 2012, Muryanto and Hafman have found a weak key class in the S-IDEA by used differential characteristics in one-round (0, ν, 0, ν) → (0,0, ν, ν) on the first round to produce input difference (0,0, ν, ν) on the fifth round. Because Muryanto and Hafman only use three differential characteristics in one-round, we conducted a research to find new differential characteristics in one-round and used it to produce new weak key classes of S-IDEA. To find new differential characteristics in one-round of S-IDEA, we applied a multiplication mod 216+1 on input difference and combination of active sub key Z1, Z4, Z5, Z6. New classes of weak keys are obtained by combining all of these characteristics and use them to construct two new differential characteristics in full-round of S-IDEA with or without the 4th round sub key. In this research, we found six new differential characteristics in one round and combined them to construct two new differential characteristics in full-round of S-IDEA. When two new differential characteristics in full-round of S-IDEA are used and the 4th round sub key required, we obtain 2 new classes of weak keys, 213 and 28. When two new differential characteristics in full-round of S-IDEA are used, yet the 4th round sub key is not required, the weak key class of 213 will be 221 and 28 will be 210. Membership test can not be applied to recover the key bits in those weak key classes. The recovery of those unknown key bits can only be done by using brute force attack. The simulation result indicates that the bit of the key can be recovered by the longest computation time of 0,031 ms.

  14. 25 CFR 502.14 - Key employee.

    Science.gov (United States)

    2010-04-01

    ... 25 Indians 2 2010-04-01 2010-04-01 false Key employee. 502.14 Section 502.14 Indians NATIONAL....14 Key employee. Key employee means: (a) A person who performs one or more of the following functions... gaming operation. (d) Any other person designated by the tribe as a key employee. [57 FR 12392, Apr. 9...

  15. The use of 113mIn-MAA infusion lung imaging in treatment of C. O. P. D with 'invigorating the circulation of blood and reducing stasis' method for observing therapeutic effectiveness

    International Nuclear Information System (INIS)

    Zhang Qinghua; Guo Yiqin; Li Zhuanfu

    1990-01-01

    In this study 100 cases of C. O. P. D were classified according to dialectical method of traditional Chinese Medicine. By infusion lung imaging it was shown that 76 cases were abnormal in blood supply in which the category of 'fei xin qi xu' ('weak in heart and lung breath') got the first place and followed by the category of II order 'fei qi xu' ('weak in lung breath'). It was considered that the change in lung infusion imagings were the evidence of 'fei xu zheng' ('weak-lunged symptom') 'xin xue yu zu' ('stasis of heart blood') and might be used to guide the treatment and to observe the efficiency of 'huo xue hua yu' ('invigorating blood circulation and eliminating stasis') therapy

  16. Semantic Keys and Reading

    Directory of Open Access Journals (Sweden)

    Zev bar-Lev

    2016-12-01

    Full Text Available Semantic Keys are elements (word-parts of written language that give an iconic, general representation of the whole word’s meaning. In written Sino-Japanese the “radical” or semantic components play this role. For example, the character meaning ‘woman, female’ is the Semantic Key of the character for Ma ‘Mama’ (alongside the phonetic component Ma, which means ‘horse’ as a separate character. The theory of semantic Keys in both graphic and phonemic aspects is called qTheory or nanosemantics. The most innovative aspect of the present article is the hypothesis that, in languages using alphabetic writing systems, the role of Semantic Key is played by consonants, more specifically the first consonant. Thus, L meaning ‘LIFT’ is the Semantic Key of English Lift, Ladle, Lofty, aLps, eLevator, oLympus; Spanish Leva, Lecantarse, aLto, Lengua; Arabic aLLah, and Hebrew① ªeL-ºaL ‘upto-above’ (the Israeli airline, Polish Lot ‘flight’ (the Polish airline; Hebrew ªeL, ªeLohim ‘God’, and haLLeluyah ‘praise-ye God’ (using Parallels, ‘Lift up God’. Evidence for the universality of the theory is shown by many examples drawn from various languages, including Indo-European Semitic, Chinese and Japanese. The theory reveals hundreds of relationships within and between languages, related and unrelated, that have been “Hiding in Plain Sight”, to mention just one example: the Parallel between Spanish Pan ‘bread’ and Mandarin Fan ‘rice’.

  17. Quantum key distribution via quantum encryption

    CERN Document Server

    Yong Sheng Zhang; Guang Can Guo

    2001-01-01

    A quantum key distribution protocol based on quantum encryption is presented in this Brief Report. In this protocol, the previously shared Einstein-Podolsky-Rosen pairs act as the quantum key to encode and decode the classical cryptography key. The quantum key is reusable and the eavesdropper cannot elicit any information from the particle Alice sends to Bob. The concept of quantum encryption is also discussed. (21 refs).

  18. Comparison is key.

    Science.gov (United States)

    Stone, Mark H; Stenner, A Jackson

    2014-01-01

    Several concepts from Georg Rasch's last papers are discussed. The key one is comparison because Rasch considered the method of comparison fundamental to science. From the role of comparison stems scientific inference made operational by a properly developed frame of reference producing specific objectivity. The exact specifications Rasch outlined for making comparisons are explicated from quotes, and the role of causality derived from making comparisons is also examined. Understanding causality has implications for what can and cannot be produced via Rasch measurement. His simple examples were instructive, but the implications are far reaching upon first establishing the key role of comparison.

  19. Security for Key Management Interfaces

    OpenAIRE

    Kremer , Steve; Steel , Graham; Warinschi , Bogdan

    2011-01-01

    International audience; We propose a much-needed formal definition of security for cryptographic key management APIs. The advantages of our definition are that it is general, intuitive, and applicable to security proofs in both symbolic and computational models of cryptography. Our definition relies on an idealized API which allows only the most essential functions for generating, exporting and importing keys, and takes into account dynamic corruption of keys. Based on this we can define the ...

  20. Finite key analysis in quantum cryptography

    International Nuclear Information System (INIS)

    Meyer, T.

    2007-01-01

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes the obtainable key rate for any

  1. Finite key analysis in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Meyer, T.

    2007-10-31

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes

  2. Key rate of quantum key distribution with hashed two-way classical communication

    International Nuclear Information System (INIS)

    Watanabe, Shun; Matsumoto, Ryutaroh; Uyematsu, Tomohiko; Kawano, Yasuhito

    2007-01-01

    We propose an information reconciliation protocol that uses two-way classical communication. The key rates of quantum key distribution (QKD) protocols that use our protocol are higher than those using previously known protocols for a wide range of error rates for the Bennett-Brassard 1984 and six-state protocols. We also clarify the relation between the proposed and known QKD protocols, and the relation between the proposed protocol and entanglement distillation protocols

  3. One-way quantum key distribution: Simple upper bound on the secret key rate

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2006-01-01

    We present a simple method to obtain an upper bound on the achievable secret key rate in quantum key distribution (QKD) protocols that use only unidirectional classical communication during the public-discussion phase. This method is based on a necessary precondition for one-way secret key distillation; the legitimate users need to prove that there exists no quantum state having a symmetric extension that is compatible with the available measurements results. The main advantage of the obtained upper bound is that it can be formulated as a semidefinite program, which can be efficiently solved. We illustrate our results by analyzing two well-known qubit-based QKD protocols: the four-state protocol and the six-state protocol

  4. Quantum key distribution network for multiple applications

    Science.gov (United States)

    Tajima, A.; Kondoh, T.; Ochi, T.; Fujiwara, M.; Yoshino, K.; Iizuka, H.; Sakamoto, T.; Tomita, A.; Shimamura, E.; Asami, S.; Sasaki, M.

    2017-09-01

    The fundamental architecture and functions of secure key management in a quantum key distribution (QKD) network with enhanced universal interfaces for smooth key sharing between arbitrary two nodes and enabling multiple secure communication applications are proposed. The proposed architecture consists of three layers: a quantum layer, key management layer and key supply layer. We explain the functions of each layer, the key formats in each layer and the key lifecycle for enabling a practical QKD network. A quantum key distribution-advanced encryption standard (QKD-AES) hybrid system and an encrypted smartphone system were developed as secure communication applications on our QKD network. The validity and usefulness of these systems were demonstrated on the Tokyo QKD Network testbed.

  5. Algorithms for Lightweight Key Exchange.

    Science.gov (United States)

    Alvarez, Rafael; Caballero-Gil, Cándido; Santonja, Juan; Zamora, Antonio

    2017-06-27

    Public-key cryptography is too slow for general purpose encryption, with most applications limiting its use as much as possible. Some secure protocols, especially those that enable forward secrecy, make a much heavier use of public-key cryptography, increasing the demand for lightweight cryptosystems that can be implemented in low powered or mobile devices. This performance requirements are even more significant in critical infrastructure and emergency scenarios where peer-to-peer networks are deployed for increased availability and resiliency. We benchmark several public-key key-exchange algorithms, determining those that are better for the requirements of critical infrastructure and emergency applications and propose a security framework based on these algorithms and study its application to decentralized node or sensor networks.

  6. Decoy State Quantum Key Distribution

    Science.gov (United States)

    Lo, Hoi-Kwong

    2005-10-01

    Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states--a vacuum and a weak decoy state--asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution

  7. Finite-key analysis for quantum key distribution with weak coherent pulses based on Bernoulli sampling

    Science.gov (United States)

    Kawakami, Shun; Sasaki, Toshihiko; Koashi, Masato

    2017-07-01

    An essential step in quantum key distribution is the estimation of parameters related to the leaked amount of information, which is usually done by sampling of the communication data. When the data size is finite, the final key rate depends on how the estimation process handles statistical fluctuations. Many of the present security analyses are based on the method with simple random sampling, where hypergeometric distribution or its known bounds are used for the estimation. Here we propose a concise method based on Bernoulli sampling, which is related to binomial distribution. Our method is suitable for the Bennett-Brassard 1984 (BB84) protocol with weak coherent pulses [C. H. Bennett and G. Brassard, Proceedings of the IEEE Conference on Computers, Systems and Signal Processing (IEEE, New York, 1984), Vol. 175], reducing the number of estimated parameters to achieve a higher key generation rate compared to the method with simple random sampling. We also apply the method to prove the security of the differential-quadrature-phase-shift (DQPS) protocol in the finite-key regime. The result indicates that the advantage of the DQPS protocol over the phase-encoding BB84 protocol in terms of the key rate, which was previously confirmed in the asymptotic regime, persists in the finite-key regime.

  8. Cryptographic Key Management System

    Energy Technology Data Exchange (ETDEWEB)

    No, author

    2014-02-21

    This report summarizes the outcome of U.S. Department of Energy (DOE) contract DE-OE0000543, requesting the design of a Cryptographic Key Management System (CKMS) for the secure management of cryptographic keys for the energy sector infrastructure. Prime contractor Sypris Electronics, in collaboration with Oak Ridge National Laboratories (ORNL), Electric Power Research Institute (EPRI), Valicore Technologies, and Purdue University's Center for Education and Research in Information Assurance and Security (CERIAS) and Smart Meter Integration Laboratory (SMIL), has designed, developed and evaluated the CKMS solution. We provide an overview of the project in Section 3, review the core contributions of all contractors in Section 4, and discuss bene ts to the DOE in Section 5. In Section 6 we describe the technical construction of the CKMS solution, and review its key contributions in Section 6.9. Section 7 describes the evaluation and demonstration of the CKMS solution in different environments. We summarize the key project objectives in Section 8, list publications resulting from the project in Section 9, and conclude with a discussion on commercialization in Section 10 and future work in Section 11.

  9. Strain and Structure Heterogeneity in MoS2 Atomic Layers Grown by Chemical Vapour Deposition

    Science.gov (United States)

    2014-11-18

    cture heterogeneity in MoS2 atomiclayers grown by chemical vapour deposition 6. AUTHORS Zheng Liu, Matin Amani, Sina Najmaei, Quan Xu, Xiaolong Zou...deposition Zheng Liu1•2•3·*, Matin Amani4·*, Sina Najmaei5·*, Quan Xu6•7, Xiaolong Zou5, Wu Zhou8, Ting Yu9, Caiyu Qiu9, A Glen Birdwell4, Frank J. Crowne4

  10. SPring-8 Structural Biology Beamlines / Current Status of Public Beamlines for Protein Crystallography at SPring-8

    International Nuclear Information System (INIS)

    Kawamoto, Masahide; Hasegawa, Kazuya; Shimizu, Nobutaka; Sakai, Hisanobu; Shimizu, Tetsuya; Nisawa, Atsushi; Yamamoto, Masaki

    2007-01-01

    SPring-8 has 2 protein crystallography beamlines for public use, BL38B1 (Structural Biology III) and BL41XU (Structural Biology I). The BL38B1 is a bending magnet beamline for routine data collection, and the BL41XU is an undulator beamline specially customized for micro beam and ultra-high resolutional experiment. The designs and the performances of each beamline are presented

  11. Analysis of the differential-phase-shift-keying protocol in the quantum-key-distribution system

    International Nuclear Information System (INIS)

    Rong-Zhen, Jiao; Chen-Xu, Feng; Hai-Qiang, Ma

    2009-01-01

    The analysis is based on the error rate and the secure communication rate as functions of distance for three quantum-key-distribution (QKD) protocols: the Bennett–Brassard 1984, the Bennett–Brassard–Mermin 1992, and the coherent differential-phase-shift keying (DPSK) protocols. We consider the secure communication rate of the DPSK protocol against an arbitrary individual attack, including the most commonly considered intercept-resend and photon-number splitting attacks, and concluded that the simple and efficient differential-phase-shift-keying protocol allows for more than 200 km of secure communication distance with high communication rates. (general)

  12. KeyPathwayMinerWeb

    DEFF Research Database (Denmark)

    List, Markus; Alcaraz, Nicolas; Dissing-Hansen, Martin

    2016-01-01

    , for instance), KeyPathwayMiner extracts connected sub-networks containing a high number of active or differentially regulated genes (proteins, metabolites) in the molecular profiles. The web interface at (http://keypathwayminer.compbio.sdu.dk) implements all core functionalities of the KeyPathwayMiner tool set......We present KeyPathwayMinerWeb, the first online platform for de novo pathway enrichment analysis directly in the browser. Given a biological interaction network (e.g. protein-protein interactions) and a series of molecular profiles derived from one or multiple OMICS studies (gene expression...... such as data integration, input of background knowledge, batch runs for parameter optimization and visualization of extracted pathways. In addition to an intuitive web interface, we also implemented a RESTful API that now enables other online developers to integrate network enrichment as a web service...

  13. Factors influencing suspended solids concentrations in activated sludge settling tanks.

    Science.gov (United States)

    Kim, Y; Pipes, W O

    1999-05-31

    A significant fraction of the total mass of sludge in an activated sludge process may be in the settling tanks if the sludge has a high sludge volume index (SVI) or when a hydraulic overload occurs during a rainstorm. Under those conditions, an accurate estimate of the amount of sludge in the settling tanks is needed in order to calculate the mean cell residence time or to determine the capacity of the settling tanks to store sludge. Determination of the amount of sludge in the settling tanks requires estimation of the average concentration of suspended solids in the layer of sludge (XSB) in the bottom of the settling tanks. A widely used reference recommends averaging the concentrations of suspended solids in the mixed liquor (X) and in the underflow (Xu) from the settling tanks (XSB=0. 5{X+Xu}). This method does not take into consideration other pertinent information available to an operator. This is a report of a field study which had the objective of developing a more accurate method for estimation of the XSB in the bottom of the settling tanks. By correlation analysis, it was found that only 44% of the variation in the measured XSB is related to sum of X and Xu. XSB is also influenced by the SVI, the zone settling velocity at X and the overflow and underflow rates of the settling tanks. The method of averaging X and Xu tends to overestimate the XSB. A new empirical estimation technique for XSB was developed. The estimation technique uses dimensionless ratios; i.e., the ratio of XSB to Xu, the ratio of the overflow rate to the sum of the underflow rate and the initial settling velocity of the mixed liquor and sludge compaction expressed as a ratio (dimensionless SVI). The empirical model is compared with the method of averaging X and Xu for the entire range of sludge depths in the settling tanks and for SVI values between 100 and 300 ml/g. Since the empirical model uses dimensionless ratios, the regression parameters are also dimensionless and the model can be

  14. SUPPLY CHAIN MANAGEMENT – KEY FACTORS

    OpenAIRE

    Magdalena Daniela DINU

    2014-01-01

    This paper exposes Supply Chain Management by its key factors. Briefly, where the Supply Chain Management is treated as strategic part of a company then maintaining both control and influence throughout the entire supply chain are key factors and critical to success. On the other hand, finding the right partner to manage the non-strategic Supply Chains would be another key factor too. To define the most important key factors within Supply Chain Management means a deeply understanding of bot...

  15. Key handling in wireless sensor networks

    International Nuclear Information System (INIS)

    Li, Y; Newe, T

    2007-01-01

    With the rapid growth of Wireless Sensor Networks (WSNs), many advanced application areas have received significant attention. However, security will be an important factor for their full adoption. Wireless sensor nodes pose unique challenges and as such traditional security protocols, used in traditional networks cannot be applied directly. Some new protocols have been published recently with the goal of providing both privacy of data and authentication of sensor nodes for WSNs. Such protocols can employ private-key and/or public key cryptographic algorithms. Public key algorithms hold the promise of simplifying the network infrastructure required to provide security services such as: privacy, authentication and non-repudiation, while symmetric algorithms require less processing power on the lower power wireless node. In this paper a selection of key establishment/agreement protocols are reviewed and they are broadly divided into two categories: group key agreement protocols and pair-wise key establishment protocols. A summary of the capabilities and security related services provided by each protocol is provided

  16. Key handling in wireless sensor networks

    Energy Technology Data Exchange (ETDEWEB)

    Li, Y; Newe, T [Optical Fibre Sensors Research Centre, Department of Electronic and Computer Engineering, University of Limerick, Limerick (Ireland)

    2007-07-15

    With the rapid growth of Wireless Sensor Networks (WSNs), many advanced application areas have received significant attention. However, security will be an important factor for their full adoption. Wireless sensor nodes pose unique challenges and as such traditional security protocols, used in traditional networks cannot be applied directly. Some new protocols have been published recently with the goal of providing both privacy of data and authentication of sensor nodes for WSNs. Such protocols can employ private-key and/or public key cryptographic algorithms. Public key algorithms hold the promise of simplifying the network infrastructure required to provide security services such as: privacy, authentication and non-repudiation, while symmetric algorithms require less processing power on the lower power wireless node. In this paper a selection of key establishment/agreement protocols are reviewed and they are broadly divided into two categories: group key agreement protocols and pair-wise key establishment protocols. A summary of the capabilities and security related services provided by each protocol is provided.

  17. Secret-key expansion from covert communication

    Science.gov (United States)

    Arrazola, Juan Miguel; Amiri, Ryan

    2018-02-01

    Covert communication allows the transmission of messages in such a way that it is not possible for adversaries to detect that the communication is occurring. This provides protection in situations where knowledge that two parties are talking to each other may be incriminating to them. In this work, we study how covert communication can be used for a different purpose: secret key expansion. First, we show that any message transmitted in a secure covert protocol is also secret and therefore unknown to an adversary. We then propose a covert communication protocol where the amount of key consumed in the protocol is smaller than the transmitted key, thus leading to secure secret key expansion. We derive precise conditions for secret key expansion to occur, showing that it is possible when there are sufficiently low levels of noise for a given security level. We conclude by examining how secret key expansion from covert communication can be performed in a computational security model.

  18. High-efficiency Gaussian key reconciliation in continuous variable quantum key distribution

    Science.gov (United States)

    Bai, ZengLiang; Wang, XuYang; Yang, ShenShen; Li, YongMin

    2016-01-01

    Efficient reconciliation is a crucial step in continuous variable quantum key distribution. The progressive-edge-growth (PEG) algorithm is an efficient method to construct relatively short block length low-density parity-check (LDPC) codes. The qua-sicyclic construction method can extend short block length codes and further eliminate the shortest cycle. In this paper, by combining the PEG algorithm and qua-si-cyclic construction method, we design long block length irregular LDPC codes with high error-correcting capacity. Based on these LDPC codes, we achieve high-efficiency Gaussian key reconciliation with slice recon-ciliation based on multilevel coding/multistage decoding with an efficiency of 93.7%.

  19. FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION

    Directory of Open Access Journals (Sweden)

    B. Lakshmi

    2010-09-01

    Full Text Available In this paper, a novel encryption scheme with time based key technique on an FPGA is presented. Time based key technique ensures right key to be entered at right time and hence, vulnerability of encryption through brute force attack is eliminated. Presently available encryption systems, suffer from Brute force attack and in such a case, the time taken for breaking a code depends on the system used for cryptanalysis. The proposed scheme provides an effective method in which the time is taken as the second dimension of the key so that the same system can defend against brute force attack more vigorously. In the proposed scheme, the key is rotated continuously and four bits are drawn from the key with their concatenated value representing the delay the system has to wait. This forms the time based key concept. Also the key based function selection from a pool of functions enhances the confusion and diffusion to defend against linear and differential attacks while the time factor inclusion makes the brute force attack nearly impossible. In the proposed scheme, the key scheduler is implemented on FPGA that generates the right key at right time intervals which is then connected to a NIOS – II processor (a virtual microcontroller which is brought out from Altera FPGA that communicates with the keys to the personal computer through JTAG (Joint Test Action Group communication and the computer is used to perform encryption (or decryption. In this case the FPGA serves as hardware key (dongle for data encryption (or decryption.

  20. Ultra-high Thermal Conductivity of Spider Silk: Protein Function Study with Controlled Structure Change and Comparison

    Science.gov (United States)

    2016-01-23

    induced increase in energy transport capacity of silkworm silks , Biopolymers , (10 2014): 0. doi: 10.1002/bip.22496 Shen Xu, Zaoli Xu, James Starrett...SECURITY CLASSIFICATION OF: In the past three years, we have conducted extensive research to study the structure of spider silks and investigate how the...manually spun spider silks demonstrates that the alignment of the antiparallel beta-sheet crystals in spider silks plays one of the most important

  1. TWO GENARA OF CHEILONEURINI(HYMENOPTERA:ENCYRTIDAE) NEWLY RECORDED FROM CHINA WITH DESCRIPTIONS OF TWO NEW SPECIES

    Institute of Scientific and Technical Information of China (English)

    XUZhi-hong; WANGHui-mei

    2003-01-01

    The paper presents two new species of Cheiloneurini, Encyrtidae, collected from Liaoning and Jian-gsu, China. i.e. Ectroma loui Xu, sp. nov. , Platencyrtus aclerus Xu, sp. n. , which are described in detail.These two genara Ectroma Westwood and Platencyrtus Ferriere are first recorded from China, and are all parasi-toids of scale insects. All specimens are deposited in Institute of Applied Entomology, Agriculture & Biotechnology College, Zhejiang University, Hangzhou.

  2. Public Health Implications of the 1540 nm Laser on the Cornea

    Science.gov (United States)

    2007-05-30

    of Public Health Degree 30 May 2007 - Thomas J01vfson, Ph.D. Department of Preventive Medicine & Biometrics Committee Member Christine Kasper, ’,D...Xu and Alfano 2005) This absorption characteristic is useful in refractive surgery of the eye because the cornea is approximately 80% water...retina. Invest Ophthalmol Vis Sci 35: 3032-44; 1994. Xu M, Alfano RR. Fractal mechanisms of light scattering in biological tissue and cells. Opt

  3. Supersymmetric models of weak and electromagnetic interactions

    International Nuclear Information System (INIS)

    Egoryan, Eh.; Slavnov, A.A.

    1978-01-01

    Examples of realistic supergauge lepton models based on the SU(2)xU(1) and SU(2)xSU(2)xU(1) groups are considered. These models do not contradict to up-to-date experimental data, give a natural explanation for the Higgs mechanism and predict the existence of heavy leptons. The first model predicts the conservation of parity, the second one predicts parity breaking in atomic processes

  4. Key Management Strategies for Safeguards Authentication and Encryption

    International Nuclear Information System (INIS)

    Coram, M.; Hymel, R.; McDaniel, M.; Brotz, J.

    2015-01-01

    Management of cryptographic keys for the authentication and encryption of safeguards data can be the critical weak link in the practical implementation of information security. Within the safeguards community, there is the need to validate that data has not been modified at any point since generation and that it was generated by the monitoring node and not an imposter. In addition, there is the need for that data to be transmitted securely between the monitoring node and the monitoring party such that it cannot be intercepted and read while in transit. Encryption and digital signatures support the required confidentiality and authenticity but challenges exist in managing the cryptographic keys they require. Technologies developed at Sandia National Laboratories have evolved in their use of an associated key management strategy. The first generation system utilized a shared secret key for digital signatures. While fast and efficient, it required that a list of keys be maintained and protected. If control of the key was lost, fraudulent data could be made to look authentic. The second generation changed to support public key / private key cryptography. The key pair is generated by the system, the public key shared, and the private key held internally. This approach eliminated the need to maintain the list of keys. It also allows the public key to be provided to anyone needing to authenticate the data without allowing them to spoof data. A third generation system, currently under development, improves upon the public key / private key approach to address a potential man-in-the-middle attack related to the sharing of the public key. In a planned fourth generation system, secure key exchange protocols will distribute session keys for encryption, eliminating another fixed set of keys utilized by the technology and allowing for periodic renegotiation of keys for enhanced security. (author)

  5. Information systems and computing technology

    CERN Document Server

    Zhang, Lei

    2013-01-01

    Invited papersIncorporating the multi-cross-sectional temporal effect in Geographically Weighted Logit Regression K. Wu, B. Liu, B. Huang & Z. LeiOne shot learning human actions recognition using key posesW.H. Zou, S.G. Li, Z. Lei & N. DaiBand grouping pansharpening for WorldView-2 satellite images X. LiResearch on GIS based haze trajectory data analysis system Y. Wang, J. Chen, J. Shu & X. WangRegular papersA warning model of systemic financial risks W. Xu & Q. WangResearch on smart mobile phone user experience with grounded theory J.P. Wan & Y.H. ZhuThe software reliability analysis based on

  6. Harry Potter and the Dichotomous Key

    Science.gov (United States)

    Crowther, David T.

    2003-01-01

    In this lesson, students use Bertie Bott's Every Flavor Beans--a "wild" candy written about in the Harry Potter books and now available in stores--to learn about classification and dichotomous keys. In these activities, students sort jelly beans according to a key and then construct a key for a "new" flavor of beans. Students then build on their…

  7. VICKEY: Mining Conditional Keys on Knowledge Bases

    OpenAIRE

    Symeonidou , Danai; Galárraga , Luis; Pernelle , Nathalie; Saïs , Fatiha; Suchanek , Fabian

    2017-01-01

    International audience; A conditional key is a key constraint that is valid in only a part of the data. In this paper, we show how such keys can be mined automatically on large knowledge bases (KBs). For this, we combine techniques from key mining with techniques from rule mining. We show that our method can scale to KBs of millions of facts. We also show that the conditional keys we mine can improve the quality of entity linking by up to 47 percentage points.

  8. A Neumann problem with the $q$-Laplacian on a solid torus in the critical of supercritical case

    Directory of Open Access Journals (Sweden)

    Nikos Labropoulos

    2007-11-01

    Full Text Available Following the work of Ding [21] we study the existence of a nontrivial positive solution to the nonlinear Neumann problem $$displaylines{ Delta_qu+a(xu^{q-1}=lambda f(xu^{p-1}, quad u>0quad hbox{on } T,cr abla u|^{q-2}frac{partial u}{partial u}+b(x u^{q-1} =lambda g(xu^{ilde{p}-1} quadhbox{on }{partial T},cr p =frac{2q}{2-q}>6,quad ilde{p}=frac{q}{2-q}>4,quad frac{3}{2}

  9. VICKEY: Mining Conditional Keys on Knowledge Bases

    DEFF Research Database (Denmark)

    Symeonidou, Danai; Prado, Luis Antonio Galarraga Del; Pernelle, Nathalie

    2017-01-01

    A conditional key is a key constraint that is valid in only a part of the data. In this paper, we show how such keys can be mined automatically on large knowledge bases (KBs). For this, we combine techniques from key mining with techniques from rule mining. We show that our method can scale to KBs...

  10. An anomaly-free model in six dimensions

    International Nuclear Information System (INIS)

    Randjbar-Daemi, S.; Salam, A.; Sezgin, E.; Strathdee, J.

    1984-11-01

    We show that a gauged supergravity theory based on E 6 xE 7 xU(1) is free of gauge and gravitational anomalies in six dimensions. It compactifies to (Minkowski) 4 xS 2 by the standard monopole mechanism. With a monopole of strength n in E 6 , the resulting four-dimensional theory exhibits chiral SO(10)xU(1) with 2|n| families (and no antifamilies). Supersymmetry is broken. (author)

  11. International Assessment of Research and Development in Catalysis by Nanostructured Materials

    Science.gov (United States)

    2009-01-01

    can severely and irreversibly poison downstream catalysts, including those used in ammonia synthesis and proton exchange membrane fuel cells ( PEMFC ...membrane fuel cells ( PEMFC ), solid oxide fuel cells (SOFC), as well as molten carbonate, direct methanol, and direct carbon fuel cells. Much of the work...see site report, Appendix C) are developing methods to disperse Pt on Au cores for use in PEMFCs (Zhao, Wu, and Xu 2005; Zhao and Xu 2006). This

  12. Dirac cone protected by non-symmorphic symmetry and three-dimensional Dirac line node in ZrSiS

    OpenAIRE

    Schoop, Leslie M.; Ali, Mazhar N.; Straßer, Carola; Topp, Andreas; Varykhalov, Andrei; Marchenko, Dmitry; Duppel, Viola; Parkin, Stuart S. P.; Lotsch, Bettina V.; Ast, Christian R.

    2016-01-01

    Materials harboring exotic quasiparticles, such as Dirac and Weyl fermions\\cite{xu2015discovery,borisenko2015time,weng2015weyl,xu2015observation}, have garnered much attention from the physics and material science communities. These fermions are massless and, in some materials, have shown exceptional physical properties such as ultrahigh mobility and extremely large magnetoresistances \\cite{liang2015ultrahigh,ali2014large,du2015unsaturated,shekhar2015large}. Recently, new materials have been ...

  13. Key distillation in quantum cryptography

    Science.gov (United States)

    Slutsky, Boris Aron

    1998-11-01

    Quantum cryptography is a technique which permits two parties to communicate over an open channel and establish a shared sequence of bits known only to themselves. This task, provably impossible in classical cryptography, is accomplished by encoding the data on quantum particles and harnessing their unique properties. It is believed that no eavesdropping attack consistent with the laws of quantum theory can compromise the secret data unknowingly to the legitimate users of the channel. Any attempt by a hostile actor to monitor the data carrying particles while in transit reveals itself through transmission errors it must inevitably introduce. Unfortunately, in practice a communication is not free of errors even when no eavesdropping is present. Key distillation is a technique that permits the parties to overcome this difficulty and establish a secret key despite channel defects, under the assumption that every particle is handled independently from other particles by the enemy. In the present work, key distillation is described and its various aspects are studied. A relationship is derived between the average error rate resulting from an eavesdropping attack and the amount of information obtained by the attacker. Formal definition is developed of the security of the final key. The net throughput of secret bits in a quantum cryptosystem employing key distillation is assessed. An overview of quantum cryptographic protocols and related information theoretical results is also given.

  14. Dynamic Session-Key Generation for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chen Chin-Ling

    2008-01-01

    Full Text Available Abstract Recently, wireless sensor networks have been used extensively in different domains. For example, if the wireless sensor node of a wireless sensor network is distributed in an insecure area, a secret key must be used to protect the transmission between the sensor nodes. Most of the existing methods consist of preselecting keys from a key pool and forming a key chain. Then, the sensor nodes make use of the key chain to encrypt the data. However, while the secret key is being transmitted, it can easily be exposed during transmission. We propose a dynamic key management protocol, which can improve the security of the key juxtaposed to existing methods. Additionally, the dynamic update of the key can lower the probability of the key to being guessed correctly. In addition, with the new protocol, attacks on the wireless sensor network can be avoided.

  15. Dynamic Session-Key Generation for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Cheng-Ta Li

    2008-09-01

    Full Text Available Recently, wireless sensor networks have been used extensively in different domains. For example, if the wireless sensor node of a wireless sensor network is distributed in an insecure area, a secret key must be used to protect the transmission between the sensor nodes. Most of the existing methods consist of preselecting m keys from a key pool and forming a key chain. Then, the sensor nodes make use of the key chain to encrypt the data. However, while the secret key is being transmitted, it can easily be exposed during transmission. We propose a dynamic key management protocol, which can improve the security of the key juxtaposed to existing methods. Additionally, the dynamic update of the key can lower the probability of the key to being guessed correctly. In addition, with the new protocol, attacks on the wireless sensor network can be avoided.

  16. Securing information using optically generated biometric keys

    Science.gov (United States)

    Verma, Gaurav; Sinha, Aloka

    2016-11-01

    In this paper, we present a new technique to obtain biometric keys by using the fingerprint of a person for an optical image encryption system. The key generation scheme uses the fingerprint biometric information in terms of the amplitude mask (AM) and the phase mask (PM) of the reconstructed fingerprint image that is implemented using the digital holographic technique. Statistical tests have been conducted to check the randomness of the fingerprint PM key that enables its usage as an image encryption key. To explore the utility of the generated biometric keys, an optical image encryption system has been further demonstrated based on the phase retrieval algorithm and the double random phase encoding scheme in which keys for the encryption are used as the AM and the PM key. The advantage associated with the proposed scheme is that the biometric keys’ retrieval requires the simultaneous presence of the fingerprint hologram and the correct knowledge of the reconstruction parameters at the decryption stage, which not only verifies the authenticity of the person but also protects the valuable fingerprint biometric features of the keys. Numerical results are carried out to prove the feasibility and the effectiveness of the proposed encryption system.

  17. On the Security of a Simple Three-Party Key Exchange Protocol without Server’s Public Keys

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-01-01

    Full Text Available Authenticated key exchange protocols are of fundamental importance in securing communications and are now extensively deployed for use in various real-world network applications. In this work, we reveal major previously unpublished security vulnerabilities in the password-based authenticated three-party key exchange protocol according to Lee and Hwang (2010: (1 the Lee-Hwang protocol is susceptible to a man-in-the-middle attack and thus fails to achieve implicit key authentication; (2 the protocol cannot protect clients’ passwords against an offline dictionary attack; and (3 the indistinguishability-based security of the protocol can be easily broken even in the presence of a passive adversary. We also propose an improved password-based authenticated three-party key exchange protocol that addresses the security vulnerabilities identified in the Lee-Hwang protocol.

  18. SUPPLY CHAIN MANAGEMENT – KEY FACTORS

    Directory of Open Access Journals (Sweden)

    Magdalena Daniela DINU

    2014-06-01

    Full Text Available This paper exposes Supply Chain Management by its key factors. Briefly, where the Supply Chain Management is treated as strategic part of a company then maintaining both control and influence throughout the entire supply chain are key factors and critical to success. On the other hand, finding the right partner to manage the non-strategic Supply Chains would be another key factor too. To define the most important key factors within Supply Chain Management means a deeply understanding of both Supply Chain’ s components, procedures, workflow, processes and the importance of Supply Chain Management into maximizing company's value. SCORE model able to provide solid information about measuring performance and identifying priorities within Supply Chain Management will help us to understand the key factors by analyzing its elements: Plan, Source, Make, Deliver,Return, Enable. These elements covers all the challenging areas from first to third tier of Supply Chain Management.

  19. Model plant Key Measurement Points

    International Nuclear Information System (INIS)

    Schneider, R.A.

    1984-01-01

    For IAEA safeguards a Key Measurement Point is defined as the location where nuclear material appears in such a form that it may be measured to determine material flow or inventory. This presentation describes in an introductory manner the key measurement points and associated measurements for the model plant used in this training course

  20. Competency Assessment Using Key Performance Indicators

    OpenAIRE

    Elena Alexandra Toader; Laura Brad

    2015-01-01

    The paper proposes a method for computing the scores of the key performance indicators resulted in the competency assessment process. The key performance indicators are estimated considering four performance levels that an IT professional can obtain at the end of the assessment process. We suggest as the best approach for estimating the performance key indicators an online questionnaire filled by 60 employees that work in IT Romanian companies. The results provide evidence that the difference...

  1. Diffie-Hellman Key Exchange through Steganographied Images

    Directory of Open Access Journals (Sweden)

    Amine Khaldi

    2018-05-01

    Full Text Available Purpose – In a private key system, the major problem is the exchange of the key between the two parties. Diffie and Hellman have set up a way to share the key. However, this technique is not protected against a man-in-the-middle attack as the settings are not authenticated. The Diffie-Hellman key exchange requires the use of digital signature or creating a secure channel for data exchanging to avoid the man-in-the-middle attack. Methodology/approach/design – We present a Diffie-Hellman key exchange implementation using steganographied images. Using steganography made invisible the data exchange to a potential attacker. So, we will not need a digital signature or creating a secure channel to do our key exchange since only the two concerned parts are aware of this exchange. Findings – We generate a symmetric 128-bit key between two users without use of digital signature or secure channel. However, it works only on bitmap images, heavy images and sensitive to compression.

  2. A Novel Key Distribution Solution for Combined Public/Secret Key ...

    African Journals Online (AJOL)

    Moreover, an implementation over the new IPv6 Internet protocol is presented such that the system can be ported to both wired and wireless networking environments. Keywords: cryptography, key distribution, security server. AJOL African Journals Online. HOW TO USE AJOL... for Researchers · for Librarians · for Authors ...

  3. Enciphered Data Steganography Using Secret Key

    Directory of Open Access Journals (Sweden)

    BANGALORE G.Tilak

    2010-10-01

    Full Text Available A new method is proposed to maintain thesecrecy of data by enciphering and embedding using asecret key. There is no restriction on the length of thekey used to encipher and embed the data. Since the keyis not stored for validation, it prevents unauthorizedaccess to the key, even if decoding procedure is known.The correct message can be recovered only with thespecific key used in encipherment and embedding. Thismethod can also be used for multiple levelsteganography.

  4. Fully device-independent conference key agreement

    Science.gov (United States)

    Ribeiro, Jérémy; Murta, Gláucia; Wehner, Stephanie

    2018-02-01

    We present a security analysis of conference key agreement (CKA) in the most adversarial model of device independence (DI). Our protocol can be implemented by any experimental setup that is capable of performing Bell tests [specifically, the Mermin-Ardehali-Belinskii-Klyshko (MABK) inequality], and security can in principle be obtained for any violation of the MABK inequality that detects genuine multipartite entanglement among the N parties involved in the protocol. As our main tool, we derive a direct physical connection between the N -partite MABK inequality and the Clauser-Horne-Shimony-Holt (CHSH) inequality, showing that certain violations of the MABK inequality correspond to a violation of the CHSH inequality between one of the parties and the other N -1 . We compare the asymptotic key rate for device-independent conference key agreement (DICKA) to the case where the parties use N -1 device-independent quantum key distribution protocols in order to generate a common key. We show that for some regime of noise the DICKA protocol leads to better rates.

  5. Changing patient safety culture in China: a case study of an experimental Chinese hospital from a comparative perspective

    OpenAIRE

    Xu XP; Deng DN; Gu YH; Ng CS; Cai X; Xu J; Zhang XS; Ke DG; Yu QH; Chan CK

    2018-01-01

    Xiao Ping Xu,* Dong Ning Deng,* Yong Hong Gu, Chui Shan Ng, Xiao Cai, Jun Xu, Xin Shi Zhang, Dong Ge Ke, Qian Hui Yu, Chi Kuen Chan Clinical Service Department, The University of Hong Kong - Shenzhen Hospital, Shenzhen, Guangdong, People’s Republic of China *These authors contributed equally to this work Background: The World Health Organization highlights that patient safety interventions are not lacking but that the local context affects their successful implementation. Increasing att...

  6. Key World Energy Statistics

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2010-07-01

    The IEA produced its first handy, pocket-sized summary of key energy data in 1997. This new edition responds to the enormously positive reaction to the book since then. Key World Energy Statistics produced by the IEA contains timely, clearly-presented data on supply, transformation and consumption of all major energy sources. The interested businessman, journalist or student will have at his or her fingertips the annual Canadian production of coal, the electricity consumption in Thailand, the price of diesel oil in Spain and thousands of other useful energy facts. It exists in different formats to suit our readers' requirements.

  7. Greenberger-Horne-Zeilinger-like proof of Bell's theorem involving observers who do not share a reference frame

    International Nuclear Information System (INIS)

    Cabello, Adan

    2003-01-01

    Vaidman described how a team of three players, each of them isolated in a remote booth, could use a three-qubit Greenberger-Horne-Zeilinger state to always win a game which would be impossible to always win without quantum resources. However, Vaidman's method requires all three players to share a common reference frame; it does not work if the adversary is allowed to disorientate one player. Here we show how to always win the game, even if the players do not share any reference frame. The introduced method uses a 12-qubit state which is invariant under any transformation R a xR b xR c (where R a =U a xU a xU a xU a , where U j is a unitary operation on a single qubit) and requires only single-qubit measurements. A number of further applications of this 12-qubit state are described

  8. Pharmacokinetic and tolerability of i.m. disodium clodronate 200 mg/lidocaine 1%, given twice monthly, in comparison with i.m. disodium clodronate 100 mg/lidocaine 1%, given weekly, in healthy postmenopausal female patients.

    Science.gov (United States)

    Radicioni, Milko; Cremonesi, Giovanni; Baraldi, Enrica; Leuratti, Chiara; Mariotti, Fabrizia

    2013-04-01

    Clodronate is a bisphosphonate effective in the prevention and treatment of osteoporosis in postmenopausal women. Non-adherence to bisphosphonates, however, is a major issue in clinical practice. Simplifying dose regimens may increase compliance. To assess bioequivalence between an intramuscular (i.m.) clodronate 200 mg/lidocaine 1% twice-a-month formulation and a clodronate 100 mg/lidocaine 1% weekly formulation in 32 postmenopausal women. In this double-blind, randomized, two-way crossover study, test and reference formulations were administered in single dose, with a 2-week wash-out between administrations. The primary endpoint was clodronic acid cumulative excretion in the first 24 hours after injection (Xu0-24h). Cumulative excretion in the 72 hours post-dose (Xu0-72h) and maximum excretion rate (Ratemax) were also evaluated. Bioequivalence was assumed if the 90% confidence intervals (CIs) of the geometric means ratios of the dose-normalized parameters were within the 80.00 - 125.00% range. Local tolerability was evaluated. Mean Xu0-24h values were 114.03 ±23.13 mg and 55.22 ±9.73 mg for clodronate 200 mg and 100 mg. The 90% CIs for dose-normalized Xu0-24h, Xu0-72h and Ratemax ere 95 -110%, 94 -107% and 95 - 113%. Local tolerability of both treatments was good. The differences in pain intensity between formulations were not sigificantly different at most assessment times. Headache was the only treatment-related adverse event. Bioequivalence of the two formulations was confirmed in terms of dose-normalized rate and amount of clodronic acid excretion. This result, together with the favorable tolerability of the novel 200 mg formulation, suggests the possibility of reducing the number of i.m. administrations from once-a-week to twice-a-month.

  9. Distribution system reliability evaluation using credibility theory | Xu ...

    African Journals Online (AJOL)

    In this paper, a hybrid algorithm based on fuzzy simulation and Failure Mode and Effect Analysis (FMEA) is applied to determine fuzzy reliability indices of distribution system. This approach can obtain fuzzy expected values and their variances of reliability indices, and the credibilities of reliability indices meeting specified ...

  10. Distribution system reliability evaluation using credibility theory | Xu ...

    African Journals Online (AJOL)

    for Researchers · for Journals · for Authors · for Policy Makers · about Open Access · Journal Quality. 521 African Journals. Browse By Category · Browse Alphabetically · Browse By Country · List All Titles · Free To Read Titles This Journal is Open Access. Featuring journals from 32 Countries: Algeria (5); Benin (2); Botswana ...

  11. Key numbers: Energy

    International Nuclear Information System (INIS)

    1994-01-01

    The key numbers of energy give statistical data related to production, consumption, and to foreign trade of each energy in the World and in France. A chapter is dedicated to environment and brings quantitative elements on pollutant emissions connected to energy uses

  12. Multiparty quantum key agreement with single particles

    Science.gov (United States)

    Liu, Bin; Gao, Fei; Huang, Wei; Wen, Qiao-yan

    2013-04-01

    Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.

  13. Key performance indicators

    NARCIS (Netherlands)

    Zwetsloot, G.I.J.M.

    2014-01-01

    This paper addresses how organisations can use OSH performance indicators. This is an important way to mainstream OSH into business management. Key performance indicators (KPIs) should provide objective data on the OSH situation. It is often said that ‘what gets measured gets managed’. Without

  14. Privacy for Key-Trees with Adaptive Adversaries

    NARCIS (Netherlands)

    Beye, M.; Veugen, P.J.M.

    2011-01-01

    Hash-lock authentication protocols for Radio Frequency IDentification (RFID) tags incur heavy search on the server. Key-trees have been proposed as a way to reduce search times, but because partial keys in such trees are shared, key compromise affects several tags. Butty´an [3] and Beye and Veugen

  15. Anonymity for key-trees with adaptive adversaries

    NARCIS (Netherlands)

    Beye, M.; Veugen, P.J.M.

    2012-01-01

    Hash-lock authentication protocols for Radio Frequency IDentification (RFID) tags incur heavy search on the server. Key-trees have been proposed as a way to reduce search times, but because partial keys in such trees are shared, key compromise affects several tags. Buttyán [4] and Beye and Veugen

  16. Secure image retrieval with multiple keys

    Science.gov (United States)

    Liang, Haihua; Zhang, Xinpeng; Wei, Qiuhan; Cheng, Hang

    2018-03-01

    This article proposes a secure image retrieval scheme under a multiuser scenario. In this scheme, the owner first encrypts and uploads images and their corresponding features to the cloud; then, the user submits the encrypted feature of the query image to the cloud; next, the cloud compares the encrypted features and returns encrypted images with similar content to the user. To find the nearest neighbor in the encrypted features, an encryption with multiple keys is proposed, in which the query feature of each user is encrypted by his/her own key. To improve the key security and space utilization, global optimization and Gaussian distribution are, respectively, employed to generate multiple keys. The experiments show that the proposed encryption can provide effective and secure image retrieval for each user and ensure confidentiality of the query feature of each user.

  17. Efficient key management for cryptographically enforced access control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  18. An SSH key management system: easing the pain of managing key/user/account associations

    Science.gov (United States)

    Arkhipkin, D.; Betts, W.; Lauret, J.; Shiryaev, A.

    2008-07-01

    Cyber security requirements for secure access to computing facilities often call for access controls via gatekeepers and the use of two-factor authentication. Using SSH keys to satisfy the two factor authentication requirement has introduced a potentially challenging task of managing the keys and their associations with individual users and user accounts. Approaches for a facility with the simple model of one remote user corresponding to one local user would not work at facilities that require a many-to-many mapping between users and accounts on multiple systems. We will present an SSH key management system we developed, tested and deployed to address the many-to-many dilemma in the environment of the STAR experiment. We will explain its use in an online computing context and explain how it makes possible the management and tracing of group account access spread over many sub-system components (data acquisition, slow controls, trigger, detector instrumentation, etc.) without the use of shared passwords for remote logins.

  19. An SSH key management system: easing the pain of managing key/user/account associations

    International Nuclear Information System (INIS)

    Arkhipkin, D; Shiryaev, A; Betts, W; Lauret, J

    2008-01-01

    Cyber security requirements for secure access to computing facilities often call for access controls via gatekeepers and the use of two-factor authentication. Using SSH keys to satisfy the two factor authentication requirement has introduced a potentially challenging task of managing the keys and their associations with individual users and user accounts. Approaches for a facility with the simple model of one remote user corresponding to one local user would not work at facilities that require a many-to-many mapping between users and accounts on multiple systems. We will present an SSH key management system we developed, tested and deployed to address the many-to-many dilemma in the environment of the STAR experiment. We will explain its use in an online computing context and explain how it makes possible the management and tracing of group account access spread over many sub-system components (data acquisition, slow controls, trigger, detector instrumentation, etc.) without the use of shared passwords for remote logins

  20. Fulltext PDF

    Indian Academy of Sciences (India)

    2012-10-05

    Oct 5, 2012 ... The detection of A1 depends on its couplings to quarks and leptons through the pref- actor cos θA. These couplings can be written as LA1f¯f = Xu(d)(gmf/2MW) ¯f γ5 f A1 [4]. Here g is the SU(2) gauge coupling, Xd(Xu) = cos θA tan β (cos θA cot β) for down-type. (up-type) fermions, tan β ≡ vu/vd with vu and ...

  1. Wide Band Gap Semiconductors Symposium Held in Boston, Massachusetts on 2-6 December 1991. Materials Research Society Symposium Proceedings. Volume 242

    Science.gov (United States)

    1992-01-01

    AND PROPERTIES OF WIDE BAND-GAP Il-VI STRAINED- LAYER SUPERLATTICE 227 Hailong Wang. Jie Cui. Aidong Shen. Liang Xu, Yunliang Chen. and Yuhua Shen IN...WANG JIE CUI AIDONG SHEN LIANG XU YUNLIANG CHEN AND YUHUA SHEN Shanghai Institute of Optics and Fine Mechanics, Academia Sinica P.O.Box 800-216 Shanghai...He Zujou, Cao Huazhe, Su Wuda, Chen Zhongcai, Zhon Feng and Wang Erguang, Thin Solid Films, 139,261(1986). 22) Xin Li and T.L.Tansley, J.AppI.Phys

  2. A novel imidazopyridine derivative, X22, attenuates sepsis-induced lung and liver injury by inhibiting the inflammatory response in vitro and in vivo

    OpenAIRE

    Ge, Xiangting; Feng, Zhiguo; Xu, Tingting; Wu, Beibei; Chen, Hongjin; Xu, Fengli; Fu, Lili; Shan, Xiaoou; Dai, Yuanrong; Zhang, Yali; Liang, Guang

    2016-01-01

    Xiangting Ge,1,2,* Zhiguo Feng,1,* Tingting Xu,2 Beibei Wu,3 Hongjin Chen,1 Fengli Xu,3 Lili Fu,1 Xiaoou Shan,3 Yuanrong Dai,2 Yali Zhang,1 Guang Liang11Chemical Biology Research Center, School of Pharmaceutical Sciences, 2Department of Pulmonary Medicine, The 2nd Affiliated Hospital, 3Department of Pediatrics, The 2nd Affiliated Hospital, Wenzhou Medical University, Wenzhou, People’s Republic of China*These authors contributed equally to this workAbstract: Sepsis remains a leading ...

  3. Nickel exposure from keys: alternatives for protection and prevention.

    Science.gov (United States)

    Hamann, Dathan; Scheman, Andrew J; Jacob, Sharon E

    2013-01-01

    Keys are an important exposure source of metal allergens to consumers and confer a significant problem for nickel-allergic individuals because of repeated daily use. The aims of this study were to investigate the frequency of nickel and cobalt release in keys and to consider the effectiveness of coatings for preventing metallic allergen release from common metal allergen-releasing keys. Keys from a variety of common stores were nickel and cobalt spot tested. Nickel-releasing keys were coated with enamel sprays, subjected to a use test, and retested to assess for metal allergen release. Of 55 tested keys, 80% showed a strong positive result to the nickel spot test. None of the tested keys exhibited cobalt release. No keys initially released nickel after enamel coatings. Key coatings chipped at the portion inserted into a lock after 30 insertions, and keys were found to release nickel. The handle of the key was not found to release nickel after 60 insertions. Nickel release from keys is very common; nickel-allergic consumers should consider purchasing keys that do not release nickel (eg, brass, anodized). Enamel coating may be useful in protecting nickel-sensitive individuals from their keys but cannot consistently prevent nickel-release from portions used frequently.

  4. Information verification cryptosystem using one-time keys based on double random phase encoding and public-key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2016-08-01

    A novel image encryption system based on double random phase encoding (DRPE) and RSA public-key algorithm is proposed. The main characteristic of the system is that each encryption process produces a new decryption key (even for the same plaintext), thus the encryption system conforms to the feature of the one-time pad (OTP) cryptography. The other characteristic of the system is the use of fingerprint key. Only with the rightful authorization will the true decryption be obtained, otherwise the decryption will result in noisy images. So the proposed system can be used to determine whether the ciphertext is falsified by attackers. In addition, the system conforms to the basic agreement of asymmetric cryptosystem (ACS) due to the combination with the RSA public-key algorithm. The simulation results show that the encryption scheme has high robustness against the existing attacks.

  5. Formal Analysis of Key Integrity in PKCS#11

    Science.gov (United States)

    Falcone, Andrea; Focardi, Riccardo

    PKCS#11 is a standard API to cryptographic devices such as smarcards, hardware security modules and usb crypto-tokens. Though widely adopted, this API has been shown to be prone to attacks in which a malicious user gains access to the sensitive keys stored in the devices. In 2008, Delaune, Kremer and Steel proposed a model to formally reason on this kind of attacks. We extend this model to also describe flaws that are based on integrity violations of the stored keys. In particular, we consider scenarios in which a malicious overwriting of keys might fool honest users into using attacker's own keys, while performing sensitive operations. We further enrich the model with a trusted key mechanism ensuring that only controlled, non-tampered keys are used in cryptographic operations, and we show how this modified API prevents the above mentioned key-replacement attacks.

  6. Keyed shear joints

    DEFF Research Database (Denmark)

    Hansen, Klaus

    This report gives a summary of the present information on the behaviour of vertical keyed shear joints in large panel structures. An attemp is made to outline the implications which this information might have on the analysis and design of a complete wall. The publications also gives a short...

  7. Nickel exposure from keys: a Brazilian issue.

    Science.gov (United States)

    Suzuki, Nathalie Mie; Duarte, Ida Alzira Gomes; Hafner, Mariana de Figueiredo Silva; Lazzarini, Rosana

    2017-01-01

    Keys are a significant source of exposure to metal allergens and can be a relevant problem for nickel-allergic individuals. This study aimed to perform nickel and cobalt spot testing among the 5 most common Brazilian brands of keys. Among the tested keys, 100% showed positive result to nickel spot test, 83,3% presented strong positive reaction. 50% exhibited cobalt release as well. Nickel release from keys is very common in our country and may cause a negative impact on sensitized individual's quality of life. Study's results highlight the importance of establishing directives to regulate nickel release in Brazil.

  8. Enhanced diffie-hellman algorithm for reliable key exchange

    Science.gov (United States)

    Aryan; Kumar, Chaithanya; Vincent, P. M. Durai Raj

    2017-11-01

    The Diffie -Hellman is one of the first public-key procedure and is a certain way of exchanging the cryptographic keys securely. This concept was introduced by Ralph Markel and it is named after Whitfield Diffie and Martin Hellman. Sender and Receiver make a common secret key in Diffie-Hellman algorithm and then they start communicating with each other over the public channel which is known to everyone. A number of internet services are secured by Diffie -Hellman. In Public key cryptosystem, the sender has to trust while receiving the public key of the receiver and vice-versa and this is the challenge of public key cryptosystem. Man-in-the-Middle attack is very much possible on the existing Diffie-Hellman algorithm. In man-in-the-middle attack, the attacker exists in the public channel, the attacker receives the public key of both sender and receiver and sends public keys to sender and receiver which is generated by his own. This is how man-in-the-middle attack is possible on Diffie-Hellman algorithm. Denial of service attack is another attack which is found common on Diffie-Hellman. In this attack, the attacker tries to stop the communication happening between sender and receiver and attacker can do this by deleting messages or by confusing the parties with miscommunication. Some more attacks like Insider attack, Outsider attack, etc are possible on Diffie-Hellman. To reduce the possibility of attacks on Diffie-Hellman algorithm, we have enhanced the Diffie-Hellman algorithm to a next level. In this paper, we are extending the Diffie -Hellman algorithm by using the concept of the Diffie -Hellman algorithm to get a stronger secret key and that secret key is further exchanged between the sender and the receiver so that for each message, a new secret shared key would be generated. The second secret key will be generated by taking primitive root of the first secret key.

  9. Optimizing Key Updates in Sensor Networks

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2011-01-01

    Sensor networks offer the advantages of simple and low–resource communication. Nevertheless, security is of particular importance in many cases such as when sensitive data is communicated or tamper-resistance is required. Updating the security keys is one of the key points in security, which...

  10. Subcarrier multiplexing optical quantum key distribution

    International Nuclear Information System (INIS)

    Ortigosa-Blanch, A.; Capmany, J.

    2006-01-01

    We present the physical principles of a quantum key distribution system that opens the possibility of parallel quantum key distribution and, therefore, of a substantial improvement in the bit rate of such systems. Quantum mechanics allows for multiple measurements at different frequencies and thus we exploit this concept by extending the concept of frequency coding to the case where more than one radio-frequency subcarrier is used for independently encoding the bits onto an optical carrier. Taking advantage of subcarrier multiplexing techniques we demonstrate that the bit rate can be greatly improved as parallel key distribution is enabled

  11. New line selected from irradiated cuttings of sweet potato

    International Nuclear Information System (INIS)

    Lu Shuyun; Wu Chongguang; Li Weiji; Feng Qihuan

    1992-01-01

    Some clonal lines of resistance to black rot were obtained from M 1 V 3 of Xu-18 variety. Through some regional tests, provincial yield trial and production test, the mutant line Nong-Da 601 (12-11-8) as spring sweet potato showed a better yield than the control, the dry matter content of Nong-Da 601 was also better than that of control, further more, the resistance to black rot of mutant selected in M 1 V 3 could be passed onto their progeny. The analysis of esterase isozyme showed zymogram variation between Nong-Da 601 and Xu-18. From the observation of the root tip cells, the chromosome bridge appeared obviously after irradiation, but the frequency of chromosome aberration in M 1 V 6 was decreased almost to the level of control (Xu-18). It seems that the changes of disease resistance from susceptible to resistant by irradiation was not due to chromosome aberration but due to gene mutation

  12. Algebraic descriptions of nuclear and molecular rotation-vibration spectra

    International Nuclear Information System (INIS)

    Roosmalen, O.S. van.

    1982-01-01

    The application of algebraic models to the description of rotational and vibrational degrees of freedom of nuclei and molecules are discussed. Simple model Hamiltonians are shown to give good agreement with the energy spectra of diatomic molecules and nuclei. Some formal aspects of path integral methods for many-boson systems are treated. The two representations for the quantum mechanical propagator are compared and appear to be identical in leading order in 1/N (N is the number of bosons). Approximations for both are static and dynamic problems are discussed. Applications of mean field techniques are also treated. A description of tri- and tetra-atomic molecules in terms of a U(4)xU(4) and U(4)xU(4)xU(4) group structure is given. Linear molecules appear to correspond with symmetries of O(4) type. S-matrix elements are calculated to test mean field methods, and the results compared with exact calculations. (Auth.)

  13. Setting objectives for managing Key deer

    Science.gov (United States)

    Diefenbach, Duane R.; Wagner, Tyler; Stauffer, Glenn E.

    2014-01-01

    The U.S. Fish and Wildlife Service (FWS) is responsible for the protection and management of Key deer (Odocoileus virginianus clavium) because the species is listed as Endangered under the Endangered Species Act (ESA). The purpose of the ESA is to protect and recover imperiled species and the ecosystems upon which they depend. There are a host of actions that could possibly be undertaken to recover the Key deer population, but without a clearly defined problem and stated objectives it can be difficult to compare and evaluate alternative actions. In addition, management goals and the acceptability of alternative management actions are inherently linked to stakeholders, who should be engaged throughout the process of developing a decision framework. The purpose of this project was to engage a representative group of stakeholders to develop a problem statement that captured the management problem the FWS must address with Key deer and identify objectives that, if met, would help solve the problem. In addition, the objectives were organized in a hierarchical manner (i.e., an objectives network) to show how they are linked, and measurable attributes were identified for each objective. We organized a group of people who represented stakeholders interested in and potentially affected by the management of Key deer. These stakeholders included individuals who represented local, state, and federal governments, non-governmental organizations, the general public, and local businesses. This stakeholder group met five full days over the course of an eight-week period to identify objectives that would address the following problem:“As recovery and removal from the Endangered Species list is the purpose of the Endangered Species Act, the U.S. Fish and Wildlife Service needs a management approach that will ensure a sustainable, viable, and healthy Key deer population. Urbanization has affected the behavior and population dynamics of the Key deer and the amount and characteristics

  14. The LOFAR Transients Key Science Project

    NARCIS (Netherlands)

    Stappers, B.; Fender, R.; Wijers, R.

    2009-01-01

    The Transients Key Science Project (TKP) is one of six Key Science Projects of the next generation radio telescope LOFAR. Its aim is the study of transient and variable low-frequency radio sources with an extremely broad science case ranging from relativistic jet sources to pulsars, exoplanets,

  15. Coherent one-way quantum key distribution

    Science.gov (United States)

    Stucki, Damien; Fasel, Sylvain; Gisin, Nicolas; Thoma, Yann; Zbinden, Hugo

    2007-05-01

    Quantum Key Distribution (QKD) consists in the exchange of a secrete key between two distant points [1]. Even if quantum key distribution systems exist and commercial systems are reaching the market [2], there are still improvements to be made: simplify the construction of the system; increase the secret key rate. To this end, we present a new protocol for QKD tailored to work with weak coherent pulses and at high bit rates [3]. The advantages of this system are that the setup is experimentally simple and it is tolerant to reduced interference visibility and to photon number splitting attacks, thus resulting in a high efficiency in terms of distilled secret bits per qubit. After having successfully tested the feasibility of the system [3], we are currently developing a fully integrated and automated prototype within the SECOQC project [4]. We present the latest results using the prototype. We also discuss the issue of the photon detection, which still remains the bottleneck for QKD.

  16. Key Management in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Ismail Mansour

    2015-09-01

    Full Text Available Wireless sensor networks are a challenging field of research when it comes to security issues. Using low cost sensor nodes with limited resources makes it difficult for cryptographic algorithms to function without impacting energy consumption and latency. In this paper, we focus on key management issues in multi-hop wireless sensor networks. These networks are easy to attack due to the open nature of the wireless medium. Intruders could try to penetrate the network, capture nodes or take control over particular nodes. In this context, it is important to revoke and renew keys that might be learned by malicious nodes. We propose several secure protocols for key revocation and key renewal based on symmetric encryption and elliptic curve cryptography. All protocols are secure, but have different security levels. Each proposed protocol is formally proven and analyzed using Scyther, an automatic verification tool for cryptographic protocols. For efficiency comparison sake, we implemented all protocols on real testbeds using TelosB motes and discussed their performances.

  17. Multicomponent reactions provide key molecules for secret communication.

    Science.gov (United States)

    Boukis, Andreas C; Reiter, Kevin; Frölich, Maximiliane; Hofheinz, Dennis; Meier, Michael A R

    2018-04-12

    A convenient and inherently more secure communication channel for encoding messages via specifically designed molecular keys is introduced by combining advanced encryption standard cryptography with molecular steganography. The necessary molecular keys require large structural diversity, thus suggesting the application of multicomponent reactions. Herein, the Ugi four-component reaction of perfluorinated acids is utilized to establish an exemplary database consisting of 130 commercially available components. Considering all permutations, this combinatorial approach can unambiguously provide 500,000 molecular keys in only one synthetic procedure per key. The molecular keys are transferred nondigitally and concealed by either adsorption onto paper, coffee, tea or sugar as well as by dissolution in a perfume or in blood. Re-isolation and purification from these disguises is simplified by the perfluorinated sidechains of the molecular keys. High resolution tandem mass spectrometry can unequivocally determine the molecular structure and thus the identity of the key for a subsequent decryption of an encoded message.

  18. Partitioned key-value store with atomic memory operations

    Energy Technology Data Exchange (ETDEWEB)

    Bent, John M.; Faibish, Sorin; Grider, Gary

    2017-02-07

    A partitioned key-value store is provided that supports atomic memory operations. A server performs a memory operation in a partitioned key-value store by receiving a request from an application for at least one atomic memory operation, the atomic memory operation comprising a memory address identifier; and, in response to the atomic memory operation, performing one or more of (i) reading a client-side memory location identified by the memory address identifier and storing one or more key-value pairs from the client-side memory location in a local key-value store of the server; and (ii) obtaining one or more key-value pairs from the local key-value store of the server and writing the obtained one or more key-value pairs into the client-side memory location identified by the memory address identifier. The server can perform functions obtained from a client-side memory location and return a result to the client using one or more of the atomic memory operations.

  19. Secret key distillation from shielded two-qubit states

    International Nuclear Information System (INIS)

    Bae, Joonwoo

    2010-01-01

    The quantum states corresponding to a secret key are characterized using the so-called private states, where the key part consisting of a secret key is shielded by the additional systems. Based on the construction, it was shown that a secret key can be distilled from bound entangled states. In this work, I consider the shielded two-qubit states in a key-distillation scenario and derive the conditions under which a secret key can be distilled using the recurrence protocol or the two-way classical distillation, advantage distillation together with one-way postprocessing. From the security conditions, it is shown that a secret key can be distilled from bound entangled states in a much wider range. In addition, I consider the case that in which white noise is added to quantum states and show that the classical distillation protocol still works despite a certain amount of noise although the recurrence protocol does not.

  20. Key to marine arthropod larvae

    Directory of Open Access Journals (Sweden)

    John A. Fornshell

    2012-03-01

    Full Text Available The scope of this key is restricted to the larvae of marine arthropods. The key is based solely on their morphology, patterns of body segmentation, numbers of appendages, and mode of locomotion. An effort has been made to treat all traditionally named larval forms, both planktonic and benthic. It is intended that this key be useful for a researcher working with archived museum specimens and therefore, does not include habitat information as a identifying trait, even though this information is usually available in the archived records. Within the phylum Arthropoda there are two sub-phyla and eleven classes having larval stages in the marineenvironment. Where feasible the original names of the various larval types have been used. Because this nomenclature is less commonly used today compared to the past, the more recent taxonomic affinities are included in parentheses after the original larval name. The key includes the following thirty-four larvae: Branchhiopoda nauplii; Cephalocarida nauplii; Mystacocarida nauplii; trilobite larva; protonymphon; hexapod larvae; Remipedia nauplii; nauplius - Y larvae; Cirripedia nauplii; Ascothoracida nauplii; Ostracoda nauplii; Euphausiacea nauplii; Penaeidea nauplii; Cyclopoida nauplii; Calanoida nauplii; Harpacticoida nauplii;Polyarthra nauplii; cypris larva; eryonecius larva; cypris-Y larva; elapthocaris larvae; mysis larvae; lucifer zoea; acetes zoea; acanthosoma larva; phyllosoma; antizoea larva; anomuran zoea; brachyuran zoea; calyptopis larvae; furcilia larva; crytopia larva; puerulus larva; alima larva.

  1. [Key informers. When and How?].

    Science.gov (United States)

    Martín González, R

    2009-03-01

    When information obtained through duly designed and developed studies is not available, the solution to certain problems that affect the population or that respond to certain questions may be approached by using the information and experience provided by the so-called key informer. The key informer is defined as a person who is in contact with the community or with the problem to be studied, who is considered to have good knowledge of the situation and therefore who is considered an expert. The search for consensus is the basis to obtain information through the key informers. The techniques used have different characteristics based on whether the experts chosen meet together or not, whether they are guided or not, whether they interact with each other or not. These techniques include the survey, the Delphi technique, the nominal group technique, brainwriting, brainstorming, the Phillips 66 technique, the 6-3-5 technique, the community forum and the community impressions technique. Information provided by key informers through the search for consensus is relevant when this is not available or cannot be obtained by other methods. It has permitted the analysis of the existing neurological care model, elaboration of recommendations on visit times for the out-patient neurological care, and the elaboration of guidelines and recommendations for the management of prevalent neurological problems.

  2. Key Working for Families with Young Disabled Children

    Directory of Open Access Journals (Sweden)

    Bernie Carter

    2011-01-01

    Full Text Available For families with a disabled child, the usual challenges of family life can be further complicated by the need to access a wide range of services provided by a plethora of professionals and agencies. Key working aims to support children and their families in navigating these complexities ensuring easy access to relevant, high quality, and coordinated care. The aim of this paper is to explore the key worker role in relation to “being a key worker” and “having a key worker”. The data within this paper draw on a larger evaluation study of the Blackpool Early Support Pilot Programme. The qualitative study used an appreciative and narrative approach and utilised mixed methods (interviews, surveys and a nominal group workshop. Data were collected from 43 participants (parents, key workers, and other stakeholders. All stakeholders who had been involved with the service were invited to participate. In the paper we present and discuss the ways in which key working made a difference to the lives of children and their families. We also consider how key working transformed the perspectives of the key workers creating a deeper and richer understanding of family lives and the ways in which other disciplines and agencies worked. Key working contributed to the shift to a much more family-centred approach, and enhanced communication and information sharing between professionals and agencies improved. This resulted in families feeling more informed. Key workers acted in an entrepreneurial fashion, forging new relationships with families and between families and other stakeholders. Parents of young disabled children and their service providers benefited from key working. Much of the benefit accrued came from strong, relational, and social-professional networking which facilitated the embedding of new ways of working into everyday practice. Using an appreciative inquiry approach provided an effective and relevant way of engaging with parents, professionals

  3. Cosmotopological relation for a unified field theory

    International Nuclear Information System (INIS)

    Bij, J. J. van der

    2007-01-01

    I present an argument, based on the topology of the universe, why there are three generations of fermions. The argument implies a preferred unified gauge group of SU(5), but with SO(10) representations of the fermions. The breaking pattern SU(5)→SU(3)xSU(2)xU(1) is preferred over the pattern SU(5)→SU(4)xU(1). On the basis of the argument one expects an asymmetry in the early universe microwave data, which might have been detected already

  4. Anti-RhoC siRNAs inhibit the proliferation and invasiveness of breast cancer cells via modulating the KAI1, MMP9, and CXCR4 expression

    OpenAIRE

    Xu, Xu-Dong; Shen, Han-Bin; Zhu, Li; Lu, Jian-Qin; Zhang, Lin; Luo, Zhi-Yong; Wu, Ya-Qun

    2017-01-01

    Xu-Dong Xu,1 Han-Bin Shen,1 Li Zhu,2 Jian-Qin Lu,2 Lin Zhang,3 Zhi-Yong Luo,3 Ya-Qun Wu3 1Department of Thyroid and Breast Surgery, The Fifth Hospital of Wuhan, Hanyang District, 2Department of Oncology, 3Department of Thyroid and Breast Surgery, Tongji Hospital, Tongji Medical College, Huazhong University of Science and Technology, Wuhan, Hubei, People’s Republic of China Abstract: Overexpression of RhoC in breast cancer cells indicates poor prognosis. In the present study, we ai...

  5. Key World Energy Statistics 2013

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-08-01

    The IEA produced its first handy, pocket-sized summary of key energy data in 1997 and every year since then it has been more and more successful. Key World Energy Statistics contains timely, clearly-presented data on supply, transformation and consumption of all major energy sources. The interested businessman, journalist or student will have at his or her fingertips the annual Canadian production of coal, the electricity consumption in Thailand, the price of diesel oil in Spain and thousands of other useful energy facts.

  6. Key Lake spill. Final report

    International Nuclear Information System (INIS)

    1984-03-01

    On January 5, 1984 contaminated water overflowed a storage reservoir at the Key Lake uranium mill onto the ice on a neighboring lake, into a muskeg area and onto a road. Outflow continued for two days, partially undercutting a retaining dyke. This report concludes the spill was the result of poor operation by the Key Lake Mining Corp.. The environmental impact will be minimal after cleanup. Improvements can be made in the regulatory process, and it is necessary to prepare for possible future mishaps

  7. Towards understanding the known-key security of block ciphers

    DEFF Research Database (Denmark)

    Andreeva, Elena; Bogdanov, Andrey; Mennink, Bart

    2014-01-01

    ciphers based on ideal components such as random permutations and random functions as well as propose new generic known-key attacks on generalized Feistel ciphers. We introduce the notion of known-key indifferentiability to capture the security of such block ciphers under a known key. To show its...... meaningfulness, we prove that the known-key attacks on block ciphers with ideal primitives to date violate security under known-key indifferentiability. On the other hand, to demonstrate its constructiveness, we prove the balanced Feistel cipher with random functions and the multiple Even-Mansour cipher...... with random permutations known-key indifferentiable for a sufficient number of rounds. We note that known-key indifferentiability is more quickly and tightly attained by multiple Even-Mansour which puts it forward as a construction provably secure against known-key attacks....

  8. Establishing Key Performance Indicators : Case company X

    OpenAIRE

    Singh, Jatinder

    2015-01-01

    The key performance indicators serve as the navigational tools for a business organization to monitor its performance. They enable the management team to take real time decisions to keep organization’s resources aligned to its business strategy to accomplish its strategic objec-tives. This research was conducted to analyse the process of establishing successful key per-formance indicators for a business organization. The research was conducted to recommend key performance indicators developme...

  9. NAGRADATA. Code key. Geology

    International Nuclear Information System (INIS)

    Mueller, W.H.; Schneider, B.; Staeuble, J.

    1984-01-01

    This reference manual provides users of the NAGRADATA system with comprehensive keys to the coding/decoding of geological and technical information to be stored in or retreaved from the databank. Emphasis has been placed on input data coding. When data is retreaved the translation into plain language of stored coded information is done automatically by computer. Three keys each, list the complete set of currently defined codes for the NAGRADATA system, namely codes with appropriate definitions, arranged: 1. according to subject matter (thematically) 2. the codes listed alphabetically and 3. the definitions listed alphabetically. Additional explanation is provided for the proper application of the codes and the logic behind the creation of new codes to be used within the NAGRADATA system. NAGRADATA makes use of codes instead of plain language for data storage; this offers the following advantages: speed of data processing, mainly data retrieval, economies of storage memory requirements, the standardisation of terminology. The nature of this thesaurian type 'key to codes' makes it impossible to either establish a final form or to cover the entire spectrum of requirements. Therefore, this first issue of codes to NAGRADATA must be considered to represent the current state of progress of a living system and future editions will be issued in a loose leave ringbook system which can be updated by an organised (updating) service. (author)

  10. Electronic Nicotine Delivery Systems Key Facts Infographic

    Data.gov (United States)

    U.S. Department of Health & Human Services — Explore the Electronic Nicotine Delivery Systems Key Facts Infographic which outlines key facts related to electronic nicotine delivery systems (ENDS), including...

  11. 75 FR 20364 - Public Buildings Service; Key Largo Beacon Annex Site; Key Largo, FL; Transfer of Property

    Science.gov (United States)

    2010-04-19

    ... GENERAL SERVICES ADMINISTRATION [Wildlife Order 187; 4-D-FL-1218] Public Buildings Service; Key Largo Beacon Annex Site; Key Largo, FL; Transfer of Property Pursuant to section 2 of Public Law 537, 80th Congress, approved May 19, 1948 (16 U.S.C. 667c), notice is hereby given that: 1. The General...

  12. A genus-level taxonomic review of primitively segmented spiders (Mesothelae, Liphistiidae

    Directory of Open Access Journals (Sweden)

    Xu Xin

    2015-03-01

    Full Text Available The spider suborder Mesothelae, containing a single extant family Liphistiidae, represents a species-poor and ancient lineage. These are conspicuous spiders that primitively retain a segmented abdomen and appendage-like spinnerets. While their classification history is nearly devoid of phylogenetic hypotheses, we here revise liphistiid genus level taxonomy based on original sampling throughout their Asian range, and on the evidence from a novel molecular phylogeny. By combining morphological and natural history evidence with phylogenetic relationships in the companion paper, we provide strong support for the monophyly of Liphistiidae, and the two subfamilies Liphistiinae and Heptathelinae. While the former only contains Liphistius Schiödte, 1849, a genus distributed in Indonesia (Sumatra, Laos, Malaysia, Myanmar, Thailand, we recognize and diagnose seven heptatheline genera, all but three removed from the synonymy of Heptathela: i Ganthela Xu & Kuntner, gen. n. with the type species G. yundingensis Xu, sp. n. is known from Fujian and Jiangxi, China; ii a rediagnosed Heptathela Kishida, 1923 is confined to the Japanese islands (Kyushu and Okinawa; iii Qiongthela Xu & Kuntner, gen. n. with the type species Q. baishensis Xu, sp. n. is distributed disjunctly in Hainan, China and Vietnam; iv Ryuthela Haupt, 1983 is confined to the Ryukyu archipelago (Japan; v Sinothela Haupt, 2003 inhabits Chinese areas north of Yangtze; vi Songthela Ono, 2000 inhabits southwest China and northern Vietnam; and vii Vinathela Ono, 2000 (Abcathela Ono, 2000, syn. n.; Nanthela Haupt, 2003, syn. n. is known from southeast China and Vietnam.

  13. Key Facts about Tularemia

    Science.gov (United States)

    ... Submit What's this? Submit Button Key Facts About Tularemia Recommend on Facebook Tweet Share Compartir This fact ... and Prevention (CDC) Tularemia Web site . What is Tularemia? Tularemia is a potentially serious illness that occurs ...

  14. The Key Lake project

    International Nuclear Information System (INIS)

    Glattes, G.

    1985-01-01

    Aspects of project financing for the share of the Canadian subsidiary of Uranerzbergbau-GmbH, Bonn, in the uranium mining and milling facility at Key Lake, Saskatchewan, by a Canadian bank syndicate. (orig.) [de

  15. Synchronization in Quantum Key Distribution Systems

    Directory of Open Access Journals (Sweden)

    Anton Pljonkin

    2017-10-01

    Full Text Available In the description of quantum key distribution systems, much attention is paid to the operation of quantum cryptography protocols. The main problem is the insufficient study of the synchronization process of quantum key distribution systems. This paper contains a general description of quantum cryptography principles. A two-line fiber-optic quantum key distribution system with phase coding of photon states in transceiver and coding station synchronization mode was examined. A quantum key distribution system was built on the basis of the scheme with automatic compensation of polarization mode distortions. Single-photon avalanche diodes were used as optical radiation detecting devices. It was estimated how the parameters used in quantum key distribution systems of optical detectors affect the detection of the time frame with attenuated optical pulse in synchronization mode with respect to its probabilistic and time-domain characteristics. A design method was given for the process that detects the time frame that includes an optical pulse during synchronization. This paper describes the main quantum communication channel attack methods by removing a portion of optical emission. This paper describes the developed synchronization algorithm that takes into account the time required to restore the photodetector’s operation state after the photon has been registered during synchronization. The computer simulation results of the developed synchronization algorithm were analyzed. The efficiency of the developed algorithm with respect to synchronization process protection from unauthorized gathering of optical emission is demonstrated herein.

  16. Economic contribution of recreating visitors to the Florida Keys/Key West

    Science.gov (United States)

    Donald B.K. English; Warren Kriesel; Vernon R Leeworthy; Peter C. Wiley

    1996-01-01

    This report provides estimates of the economic impact that visitors to the Florida Keys have on both the Monroe County and larger South Florida regional economies. Estimates are made for output/sales, income, and employment and include both direct and secondary economic impacts. This report provides the basis for demonstrating the income-producing asset value of the...

  17. Turn key contracts

    International Nuclear Information System (INIS)

    Feretic, D.

    1975-01-01

    The aim of this summary is to point out some specific areas which have to be covered in a turn-key contract and which are of primarily interest to the buyer of a nuclear plant. It will be assumed that the buyer is utility company in a developing country and a plant supplier a company in an industrial country. (orig./FW) [de

  18. Entangled quantum key distribution with a biased basis choice

    International Nuclear Information System (INIS)

    Erven, Chris; Ma Xiongfeng; Laflamme, Raymond; Weihs, Gregor

    2009-01-01

    We investigate a quantum key distribution (QKD) scheme that utilizes a biased basis choice in order to increase the efficiency of the scheme. The optimal bias between the two measurement bases, a more refined error analysis and finite key size effects are all studied in order to assure the security of the final key generated with the system. We then implement the scheme in a local entangled QKD system that uses polarization entangled photon pairs to securely distribute the key. A 50/50 non-polarizing beamsplitter (BS) with different optical attenuators is used to simulate a variable BS in order to allow us to study the operation of the system for different biases. Over 6 h of continuous operation with a total bias of 0.9837/0.0163 (Z/X), we were able to generate 0.4567 secure key bits per raw key bit as compared to 0.2550 secure key bits per raw key bit for the unbiased case. This represents an increase in the efficiency of the key generation rate by 79%.

  19. Enhanced Key Management Protocols for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Baojiang Cui

    2015-01-01

    Full Text Available With rapid development and extensive use of wireless sensor networks (WSNs, it is urgent to enhance the security for WSNs, in which key management is an effective way to protect WSNs from various attacks. However, different types of messages exchanged in WSNs typically have different security requirements which cannot be satisfied by a single keying mechanism. In this study, a basic key management protocol is described for WSNs based on four kinds of keys, which can be derived from an initial master key, and an enhanced protocol is proposed based on Diffie-Hellman algorithm. The proposed scheme restricts the adverse security impact of a captured node to the rest of WSNs and meets the requirement of energy efficiency by supporting in-network processing. The master key protection, key revocation mechanism, and the authentication mechanism based on one-way hash function are, respectively, discussed. Finally, the performance of the proposed scheme is analyzed from the aspects of computational efficiency, storage requirement and communication cost, and its antiattack capability in protecting WSNs is discussed under various attack models. In this paper, promising research directions are also discussed.

  20. Dissecting and Targeting Latent Metastasis

    Science.gov (United States)

    2014-09-01

    Option in Brain Metastasis Manuel Valiente,1 Anna C. Obenauf,1 Xin Jin,1 Qing Chen,1 Xiang H.-F. Zhang,1,8 Derek J. Lee,1 Jamie E. Chaft,2 Mark G. Kris,2...of poor response to tamoxifen therapy in recurrent breast cancer. J. Natl. Cancer Inst. 87, 751–756. Francia, G., Cruz -Munoz, W., Man, S., Xu, P... Manuel Valiente1, Xin Jin1†, Ekrem Emrah Er1, Ruzeen Patwa1, Ke Xu3 and Joan Massagué1 1 Cancer Biology and Genetics Program, 2 Department of

  1. Integrable higher order deformations of Heisenberg supermagnetic model

    International Nuclear Information System (INIS)

    Guo Jiafeng; Yan Zhaowen; Wang Shikun; Wu Ke; Zhao Weizhong

    2009-01-01

    The Heisenberg supermagnet model is an integrable supersymmetric system and has a close relationship with the strong electron correlated Hubbard model. In this paper, we investigate the integrable higher order deformations of Heisenberg supermagnet models with two different constraints: (i) S 2 =3S-2I for S is an element of USPL(2/1)/S(U(2)xU(1)) and (ii) S 2 =S for S is an element of USPL(2/1)/S(L(1/1)xU(1)). In terms of the gauge transformation, their corresponding gauge equivalent counterparts are derived.

  2. Role of Mitochondrial Inheritance on Prostate Cancer Outcome in African American Men. Addendum

    Science.gov (United States)

    2016-11-01

    RK, Tan DJ. Comprehensive scanning of the entire mitochondrial genome for mutations. Clin Chem. 2002; 48:1901-12. 3. Zhang W, Cui H, Wong L-J...Yang J, Price R, Nicolas A, Nalls M, Tranah G, Franceschini N, Xu Z, Schulte C, Alonso A, Cummings S, Fornage M, Zaykin D, Li L, Huang X, Kritchevsky S...L, Liu X, Liu L, Xu P, Han B, Bai C, Zhao Y, Zhang H, Yan Y, Amos CI, Chen F, Tan W, Jin L, Wu T, Lin D, Shen H. Association analyses identify

  3. Key figures for the regional- and distribution grid

    International Nuclear Information System (INIS)

    Vikingstad, S.

    1996-02-01

    In Norway, improving the efficiency of the hydroelectric grid operation is a stated goal of the Energy Act. Several studies have identified potential profits of such improvement. This publication focuses on costs and improvement potentials. Publication of key figures may stimulate grid owners, boards and administrations to improve the operating efficiency of their grids. The publication shows key figures for the regional- and distribution grid and is based on accounting data for 1994. The key figures are divided into: (1) Cost structure: The key figures express the relative contributions of each cost component to the total income of the grid, (2) Costs and physical quantities: The key figures show the cost of delivering the transport services, (3) Physical quantities: The key figures describe the working conditions of the energy utility. It appears that the cost structure of the sector varies considerably. The same is true of the cost related to the delivery of grid services. 30 figs., 6 tabs

  4. Extended KCI attack against two-party key establishment protocols

    NARCIS (Netherlands)

    Tang, Qiang; Chen, Liqun

    2011-01-01

    We introduce an extended Key Compromise Impersonation (KCI) attack against two-party key establishment protocols, where an adversary has access to both long-term and ephemeral secrets of a victim. Such an attack poses serious threats to both key authentication and key confirmation properties of a

  5. A Key Management Method for Cryptographically Enforced Access Control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem; Fernández-Medina, Eduardo; Yagüe, Mariemma I.

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  6. ANLN functions as a key candidate gene in cervical cancer as determined by integrated bioinformatic analysis

    Directory of Open Access Journals (Sweden)

    Xia L

    2018-04-01

    Full Text Available Leilei Xia,1,* Xiaoling Su,1,2,* Jizi Shen,1,* Qi Meng,1 Jiuqiong Yan,1 Caihong Zhang,1 Yu Chen,1 Han Wang,3 Mingjuan Xu,1 1Department of Obstetrics and Gynecology, Changhai Hospital, Second Military Medical University, Shanghai, People’s Republic of China; 2Department of Obstetrics and Gynecology, No. 455 Hospital, Shanghai, People’s Republic of China; 3Department of Pathology, Eastern Hepatobiliary Surgery Hospital, Second Military Medical University, Shanghai, People’s Republic of China *These authors contributed equally to this work Background: Cervical cancer, one of the leading causes of female deaths, remains a top cause of mortality in gynecologic oncology and tends to affect younger individuals. However, the pathogenesis of cervical cancer is still far from clear. Given the high incidence and mortality of cervical cancer, uncovering the causes and pathogenesis as well as identifying novel biomarkers are of great significance and are desperately needed.Materials and methods: First, raw data were downloaded from the Gene Expression Omnibus database. The Robuse Multi-Array Average algorithm and combat function of the sva package were subsequently applied to preprocess and remove batch effects. Differentially expressed genes (DEGs analyzed with the limma package were followed by gene ontology and pathway analysis, and a protein–protein interaction (PPI network based on the STRING website and the Cytoscape software was constructed. Weighted Correlation Network Analysis (WGCNA was utilized to build the coexpression network. Subsequently, UALCAN websites were employed to conduct survival analysis. Finally, the oncomine database was used to validate the expression of ANLN in other datasets.Results: GSE29570 and GSE89657, including 49 cervical cancer tissues and 20 normal cervical tissues, were screened as the datasets. Three-hundred-twenty-four DEGs were identified and, among them, 123 were upregulated, while 201 were downregulated. The

  7. Accelerating foreign-key joins using asymmetric memory channels

    NARCIS (Netherlands)

    Pirk, H.; Manegold, S.; Kersten, M.

    2011-01-01

    Indexed Foreign-Key Joins expose a very asymmetric access pattern: the Foreign-Key Index is sequentially scanned whilst the Primary-Key table is target of many quasi-random lookups which is the dominant cost factor. To reduce the costs of the random lookups the fact-table can be (re-) partitioned at

  8. Ancel Keys: a tribute

    Directory of Open Access Journals (Sweden)

    VanItallie Theodore B

    2005-02-01

    Full Text Available Abstract Ancel Keys, Ph.D., who died in November, 2004, at the age of 100, was among the first scientists to recognize that human atherosclerosis is not an inevitable consequence of aging, and that a high-fat diet can be a major risk factor for coronary heart disease. During World War II, he and a group of talented co-workers at the University of Minnesota conducted a large-scale study of experimentally-induced human starvation. The data generated by this study – which was immediately recognized to be a classic – continue to be of inestimable value to nutrition scientists. In his later years, Keys spent more time at his home in Naples, Italy, where he had the opportunity to continue his personal study of the beneficial effects on health and longevity of a Mediterranean diet.

  9. KeyPathwayMiner 4.0

    DEFF Research Database (Denmark)

    Alcaraz, Nicolas; Pauling, Josch; Batra, Richa

    2014-01-01

    release of KeyPathwayMiner (version 4.0) that is not limited to analyses of single omics data sets, e.g. gene expression, but is able to directly combine several different omics data types. Version 4.0 can further integrate existing knowledge by adding a search bias towards sub-networks that contain...... (avoid) genes provided in a positive (negative) list. Finally the new release now also provides a set of novel visualization features and has been implemented as an app for the standard bioinformatics network analysis tool: Cytoscape. CONCLUSION: With KeyPathwayMiner 4.0, we publish a Cytoscape app...

  10. Key China Energy Statistics 2012

    Energy Technology Data Exchange (ETDEWEB)

    Levine, Mark [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Fridley, David [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Lu, Hongyou [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Fino-Chen, Cecilia [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)

    2012-05-01

    The China Energy Group at Lawrence Berkeley National Laboratory (LBNL) was established in 1988. Over the years the Group has gained recognition as an authoritative source of China energy statistics through the publication of its China Energy Databook (CED). The Group has published seven editions to date of the CED (http://china.lbl.gov/research/chinaenergy-databook). This handbook summarizes key statistics from the CED and is expressly modeled on the International Energy Agency’s “Key World Energy Statistics” series of publications. The handbook contains timely, clearly-presented data on the supply, transformation, and consumption of all major energy sources.

  11. Key China Energy Statistics 2011

    Energy Technology Data Exchange (ETDEWEB)

    Levine, Mark [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Fridley, David [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Lu, Hongyou [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Fino-Chen, Cecilia [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)

    2012-01-15

    The China Energy Group at Lawrence Berkeley National Laboratory (LBNL) was established in 1988. Over the years the Group has gained recognition as an authoritative source of China energy statistics through the publication of its China Energy Databook (CED). In 2008 the Group published the Seventh Edition of the CED (http://china.lbl.gov/research/chinaenergy-databook). This handbook summarizes key statistics from the CED and is expressly modeled on the International Energy Agency’s “Key World Energy Statistics” series of publications. The handbook contains timely, clearly-presented data on the supply, transformation, and consumption of all major energy sources.

  12. GuiaTreeKey, a multi-access electronic key to identify tree genera in French Guiana.

    Science.gov (United States)

    Engel, Julien; Brousseau, Louise; Baraloto, Christopher

    2016-01-01

    The tropical rainforest of Amazonia is one of the most species-rich ecosystems on earth, with an estimated 16000 tree species. Due to this high diversity, botanical identification of trees in the Amazon is difficult, even to genus, often requiring the assistance of parataxonomists or taxonomic specialists. Advances in informatics tools offer a promising opportunity to develop user-friendly electronic keys to improve Amazonian tree identification. Here, we introduce an original multi-access electronic key for the identification of 389 tree genera occurring in French Guiana terra-firme forests, based on a set of 79 morphological characters related to vegetative, floral and fruit characters. Its purpose is to help Amazonian tree identification and to support the dissemination of botanical knowledge to non-specialists, including forest workers, students and researchers from other scientific disciplines. The electronic key is accessible with the free access software Xper ², and the database is publicly available on figshare: https://figshare.com/s/75d890b7d707e0ffc9bf (doi: 10.6084/m9.figshare.2682550).

  13. Basic study on the rectangular numeric keys for touch screen.

    Science.gov (United States)

    Harada, H; Katsuura, T; Kikuchi, Y

    1997-06-01

    The present study was conducted to examine the optimum inter-key spacing of numeric rectangular keys for touch screens. Six male students (22-25 years old) and three female students (21-24 years old) participated in the experiment. Each subject performed the data entry task using rectangular keys of touch devices. These keys were arranged in both horizontal and vertical layouts. The sizes of the rectangular keys in both layouts were 12 x 21 mm and 15 x 39 mm, and each of the inter-key spacing of each key was 0, 3, 6, 12 and 21 mm. The response time with inter-key spacing of 3 mm was significantly faster than with the inter-key spacing of 0, 12 and 21 mm (p < 0.05). Keys of vertical position produced faster response time than that of horizontal position. The subjective ratings showed that the inter-key spacing of 6 mm was significantly better than the inter-key spacing of 0, 3, 12 and 21 mm (p < 0.05).

  14. Secret-key rates and privacy leakage in biometric systems

    NARCIS (Netherlands)

    Ignatenko, T.

    2009-01-01

    In this thesis both the generation of secret keys from biometric data and the binding of secret keys to biometric data are investigated. These secret keys can be used to regulate access to sensitive data, services, and environments. In a biometric secrecy system a secret key is generated or chosen

  15. Il governo della performance dei processi di business : dai Key Performance Indicators ai Key Risk Indicators

    OpenAIRE

    Sergio Beretta; Saverio Bozzolan

    2013-01-01

    The recent paper issued by COSO ["Developing Key Risk Indicators to Strengthen Enterprise Risk Management" (Coso, 2010)] is the starting point of this article whose aim is to discuss the relevance of the business process dimension in the design and implementation of Key Risk Indicators. The Authors analyze the reasons of the systematic underestimation of the business process dimension in the COSO papers and debate the implications that the explicit consideration of the business process dimens...

  16. Fundamental quantitative security in quantum key generation

    International Nuclear Information System (INIS)

    Yuen, Horace P.

    2010-01-01

    We analyze the fundamental security significance of the quantitative criteria on the final generated key K in quantum key generation including the quantum criterion d, the attacker's mutual information on K, and the statistical distance between her distribution on K and the uniform distribution. For operational significance a criterion has to produce a guarantee on the attacker's probability of correctly estimating some portions of K from her measurement, in particular her maximum probability of identifying the whole K. We distinguish between the raw security of K when the attacker just gets at K before it is used in a cryptographic context and its composition security when the attacker may gain further information during its actual use to help get at K. We compare both of these securities of K to those obtainable from conventional key expansion with a symmetric key cipher. It is pointed out that a common belief in the superior security of a quantum generated K is based on an incorrect interpretation of d which cannot be true, and the security significance of d is uncertain. Generally, the quantum key distribution key K has no composition security guarantee and its raw security guarantee from concrete protocols is worse than that of conventional ciphers. Furthermore, for both raw and composition security there is an exponential catch-up problem that would make it difficult to quantitatively improve the security of K in a realistic protocol. Some possible ways to deal with the situation are suggested.

  17. Key Frame Extraction in the Summary Space.

    Science.gov (United States)

    Li, Xuelong; Zhao, Bin; Lu, Xiaoqiang; Xuelong Li; Bin Zhao; Xiaoqiang Lu; Lu, Xiaoqiang; Li, Xuelong; Zhao, Bin

    2018-06-01

    Key frame extraction is an efficient way to create the video summary which helps users obtain a quick comprehension of the video content. Generally, the key frames should be representative of the video content, meanwhile, diverse to reduce the redundancy. Based on the assumption that the video data are near a subspace of a high-dimensional space, a new approach, named as key frame extraction in the summary space, is proposed for key frame extraction in this paper. The proposed approach aims to find the representative frames of the video and filter out similar frames from the representative frame set. First of all, the video data are mapped to a high-dimensional space, named as summary space. Then, a new representation is learned for each frame by analyzing the intrinsic structure of the summary space. Specifically, the learned representation can reflect the representativeness of the frame, and is utilized to select representative frames. Next, the perceptual hash algorithm is employed to measure the similarity of representative frames. As a result, the key frame set is obtained after filtering out similar frames from the representative frame set. Finally, the video summary is constructed by assigning the key frames in temporal order. Additionally, the ground truth, created by filtering out similar frames from human-created summaries, is utilized to evaluate the quality of the video summary. Compared with several traditional approaches, the experimental results on 80 videos from two datasets indicate the superior performance of our approach.

  18. Novel secret key generation techniques using memristor devices

    Science.gov (United States)

    Abunahla, Heba; Shehada, Dina; Yeun, Chan Yeob; Mohammad, Baker; Jaoude, Maguy Abi

    2016-02-01

    This paper proposes novel secret key generation techniques using memristor devices. The approach depends on using the initial profile of a memristor as a master key. In addition, session keys are generated using the master key and other specified parameters. In contrast to existing memristor-based security approaches, the proposed development is cost effective and power efficient since the operation can be achieved with a single device rather than a crossbar structure. An algorithm is suggested and demonstrated using physics based Matlab model. It is shown that the generated keys can have dynamic size which provides perfect security. Moreover, the proposed encryption and decryption technique using the memristor based generated keys outperforms Triple Data Encryption Standard (3DES) and Advanced Encryption Standard (AES) in terms of processing time. This paper is enriched by providing characterization results of a fabricated microscale Al/TiO2/Al memristor prototype in order to prove the concept of the proposed approach and study the impacts of process variations. The work proposed in this paper is a milestone towards System On Chip (SOC) memristor based security.

  19. Secure key distribution by swapping quantum entanglement

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    We report two key distribution schemes achieved by swapping quantum entanglement. Using two Bell states, two bits of secret key can be shared between two distant parties that play symmetric and equal roles. We also address eavesdropping attacks against the schemes

  20. Calculation of key reduction for B92 QKD protocol

    Science.gov (United States)

    Mehic, Miralem; Partila, Pavol; Tovarek, Jaromir; Voznak, Miroslav

    2015-05-01

    It is well known that Quantum Key Distribution (QKD) can be used with the highest level of security for distribution of the secret key, which is further used for symmetrical encryption. B92 is one of the oldest QKD protocols. It uses only two non-orthogonal states, each one coding for one bit-value. It is much faster and simpler when compared to its predecessors, but with the idealized maximum efficiencies of 25% over the quantum channel. B92 consists of several phases in which initial key is significantly reduced: secret key exchange, extraction of the raw key (sifting), error rate estimation, key reconciliation and privacy amplification. QKD communication is performed over two channels: the quantum channel and the classical public channel. In order to prevent a man-in-the-middle attack and modification of messages on the public channel, authentication of exchanged values must be performed. We used Wegman-Carter authentication because it describes an upper bound for needed symmetric authentication key. We explained the reduction of the initial key in each of QKD phases.

  1. A secure key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Luan Da-Peng

    2013-01-01

    To guarantee the security of communication in the public channel, many key agreement protocols have been proposed. Recently, Gong et al. proposed a key agreement protocol based on chaotic maps with password sharing. In this paper, Gong et al.'s protocol is analyzed, and we find that this protocol exhibits key management issues and potential security problems. Furthermore, the paper presents a new key agreement protocol based on enhanced Chebyshev polynomials to overcome these problems. Through our analysis, our key agreement protocol not only provides mutual authentication and the ability to resist a variety of common attacks, but also solve the problems of key management and security issues existing in Gong et al.'s protocol

  2. Extensible router for a quantum key distribution network

    International Nuclear Information System (INIS)

    Zhang Tao; Mo Xiaofan; Han Zhengfu; Guo Guangcan

    2008-01-01

    Building a quantum key distribution network is crucial for practical quantum cryptography. We present a scheme to build a star topology quantum key distribution network based on wavelength division multiplexing which, with current technology, can connect at least a hundred users. With the scheme, a 4-user demonstration network was built up and key exchanges were performed

  3. Key Concepts in Microbial Oceanography

    Science.gov (United States)

    Bruno, B. C.; Achilles, K.; Walker, G.; Weersing, K.; Team, A

    2008-12-01

    The Center for Microbial Oceanography: Research and Education (C-MORE) is a multi-institution Science and Technology Center, established by the National Science Foundation in 2006. C-MORE's research mission is to facilitate a more comprehensive understanding of the diverse assemblages of microorganisms in the sea, ranging from the genetic basis of marine microbial biogeochemistry including the metabolic regulation and environmental controls of gene expression, to the processes that underpin the fluxes of carbon, related bioelements, and energy in the marine environment. The C-MORE education and outreach program is focused on increasing scientific literacy in microbial oceanography among students, educators, and the general public. A first step toward this goal is defining the key concepts that constitute microbial oceanography. After lengthy discussions with scientists and educators, both within and outside C-MORE, we have arrived at six key concepts: 1) Marine microbes are very small and have been around for a long time; 2) Life on Earth could not exist without microbes; 3) Most marine microbes are beneficial; 4) Microbes are everywhere: they are extremely abundant and diverse; 5) Microbes significantly impact our global climate; and 6) There are new discoveries every day in the field of microbial oceanography. A C-MORE-produced brochure on these six key concepts will be distributed at the meeting. Advanced copies may be requested by email or downloaded from the C-MORE web site(http://cmore.soest.hawaii.edu/downloads/MO_key_concepts_hi-res.pdf). This brochure also includes information on career pathways in microbial oceanography, with the aim of broadening participation in the field. C-MORE is eager to work in partnership to incorporate these key concepts into other science literacy publications, particularly those involving ocean and climate literacy. We thank the following contributors and reviewers: P Chisholm, A Dolberry, and A Thompson (MIT); N Lawrence

  4. Key-space analysis of double random phase encryption technique

    Science.gov (United States)

    Monaghan, David S.; Gopinathan, Unnikrishnan; Naughton, Thomas J.; Sheridan, John T.

    2007-09-01

    We perform a numerical analysis on the double random phase encryption/decryption technique. The key-space of an encryption technique is the set of possible keys that can be used to encode data using that technique. In the case of a strong encryption scheme, many keys must be tried in any brute-force attack on that technique. Traditionally, designers of optical image encryption systems demonstrate only how a small number of arbitrary keys cannot decrypt a chosen encrypted image in their system. However, this type of demonstration does not discuss the properties of the key-space nor refute the feasibility of an efficient brute-force attack. To clarify these issues we present a key-space analysis of the technique. For a range of problem instances we plot the distribution of decryption errors in the key-space indicating the lack of feasibility of a simple brute-force attack.

  5. Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings

    Directory of Open Access Journals (Sweden)

    Caixue Zhou

    2017-01-01

    Full Text Available Generalized signcryption (GSC can be applied as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm and one key pair. A key-insulated mechanism can resolve the private key exposure problem. To ensure the security of cloud storage, we introduce the key-insulated mechanism into GSC and propose a concrete scheme without bilinear pairings in the certificateless cryptosystem setting. We provide a formal definition and a security model of certificateless key-insulated GSC. Then, we prove that our scheme is confidential under the computational Diffie-Hellman (CDH assumption and unforgeable under the elliptic curve discrete logarithm (EC-DL assumption. Our scheme also supports both random-access key update and secure key update. Finally, we evaluate the efficiency of our scheme and demonstrate that it is highly efficient. Thus, our scheme is more suitable for users who communicate with the cloud using mobile devices.

  6. Increase in physical activities in kindergarten children with cerebral palsy by employing MaKey-MaKey-based task systems.

    Science.gov (United States)

    Lin, Chien-Yu; Chang, Yu-Ming

    2014-09-01

    In this study, we employed Flash- and Scratch-based multimedia by using a MaKey-MaKey-based task system to increase the motivation level of children with cerebral palsy to perform physical activities. MaKey MaKey is a circuit board that converts physical touch to a digital signal, which is interpreted by a computer as a keyboard message. In this study, we used conductive materials to control this interaction. This study followed single-case design using ABAB models in which A indicated the baseline and B indicated the intervention. The experiment period comprised 1 month and a half. The experimental results demonstrated that in the case of two kindergarten children with cerebral palsy, their scores were considerably increased during the intervention phrases. The developmental applications of the results are also discussed. Copyright © 2014 Elsevier Ltd. All rights reserved.

  7. Theories of quantum dissipation and nonlinear coupling bath descriptors

    Science.gov (United States)

    Xu, Rui-Xue; Liu, Yang; Zhang, Hou-Dao; Yan, YiJing

    2018-03-01

    The quest of an exact and nonperturbative treatment of quantum dissipation in nonlinear coupling environments remains in general an intractable task. In this work, we address the key issues toward the solutions to the lowest nonlinear environment, a harmonic bath coupled both linearly and quadratically with an arbitrary system. To determine the bath coupling descriptors, we propose a physical mapping scheme, together with the prescription reference invariance requirement. We then adopt a recently developed dissipaton equation of motion theory [R. X. Xu et al., Chin. J. Chem. Phys. 30, 395 (2017)], with the underlying statistical quasi-particle ("dissipaton") algebra being extended to the quadratic bath coupling. We report the numerical results on a two-level system dynamics and absorption and emission line shapes.

  8. Low carbon development. Key issues

    Energy Technology Data Exchange (ETDEWEB)

    Urban, Frauke; Nordensvaard, Johan (eds.)

    2013-03-07

    This comprehensive textbook addresses the interface between international development and climate change in a carbon constrained world. It discusses the key conceptual, empirical and policy-related issues of low carbon development and takes an international and interdisciplinary approach to the subject by drawing on insights from across the natural sciences and social sciences whilst embedding the discussion in a global context. The first part explores the concept of low carbon development and explains the need for low carbon development in a carbon constrained world. The book then discusses the key issues of socio-economic, political and technological nature for low carbon development, exploring topics such as the political economy, social justice, financing and carbon markets, and technologies and innovation for low carbon development. This is followed by key issues for low carbon development in policy and practice, which is presented based on cross-cutting issues such as low carbon energy, forestry, agriculture and transportation. Afterwards, practical case studies are discussed from low carbon development in low income countries in Africa, middle income countries in Asia and Latin America and high income countries in Europe and North America.

  9. Autoshaping of key pecking in pigeons with negative reinforcement.

    Science.gov (United States)

    Rachlin, H

    1969-07-01

    Pigeons exposed to gradually increasing intensities of pulsing electric shock pecked a key and thereby reduced the intensity of shock to zero for 2 min. Acquisition of key pecking was brought about through an autoshaping process in which periodic brief keylight presentations immediately preceded automatic reduction of the shock. On the occasions of such automatic reduction of shock preceding the first measured key peck, little or no orientation to the key was observed. Observations of pigeons with autoshaping of positive reinforcement also revealed little evidence of orientation toward the key.

  10. Small private key MQPKS on an embedded microprocessor.

    Science.gov (United States)

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-03-19

    Multivariate quadratic (MQ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key MQ scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing MQ on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key MQ scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES) accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012.

  11. Small Private Key PKS on an Embedded Microprocessor

    Science.gov (United States)

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-01-01

    Multivariate quadratic ( ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES) accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012. PMID:24651722

  12. Key-lock colloids in a nematic liquid crystal.

    Science.gov (United States)

    Silvestre, Nuno M; Tasinkevych, M

    2017-01-01

    The Landau-de Gennes free energy is used to study theoretically the effective interaction of spherical "key" and anisotropic "lock" colloidal particles. We assume identical anchoring properties of the surfaces of the key and of the lock particles, and we consider planar degenerate and perpendicular anchoring conditions separately. The lock particle is modeled as a spherical particle with a spherical dimple. When such a particle is introduced into a nematic liquid crystal, it orients its dimple at an oblique angle θ_{eq} with respect to the far field director n_{∞}. This angle depends on the depth of the dimple. Minimization results show that the free energy of a pair of key and lock particles exhibits a global minimum for the configuration when the key particle is facing the dimple of the lock colloidal particle. The preferred orientation ϕ_{eq} of the key-lock composite doublet relative to n_{∞} is robust against thermal fluctuations. The preferred orientation θ_{eq}^{(2)} of the dimple particle in the doublet is different from the isolated situation. This is related to the "direct" interaction of defects accompanying the key particle with the edge of the dimple. We propose that this nematic-amplified key-lock interaction can play an important role in self-organization and clustering of mixtures of colloidal particles with dimple colloids present.

  13. Characteristics of flattening filter free beams at low monitor unit settings

    International Nuclear Information System (INIS)

    Akino, Yuichi; Ota, Seiichi; Inoue, Shinichi; Mizuno, Hirokazu; Sumida, Iori; Yoshioka, Yasuo; Ogawa, Kazuhiko; Isohashi, Fumiaki

    2013-01-01

    Purpose: Newer linear accelerators (linacs) have been equipped to deliver flattening filter free (FFF) beams. When FFF beams are used for step-and-shoot intensity-modulated radiotherapy (IMRT), the stability of delivery of small numbers of monitor units (MU) is important. The authors developed automatic measurement techniques to evaluate the stability of the dose profile, dose linearity, and consistency. Here, the authors report the performance of the Artiste™ accelerator (Siemens, Erlangen, Germany) in delivering low-MU FFF beams.Methods: A 6 MV flattened beam (6X) with 300 MU/min dose rate and FFF beams of 7 (7XU) and 11 MV (11XU), each with a 500 MU/min dose rate, were measured at 1, 2, 3, 5, 8, 10, and 20 MU settings. For the 2000 MU/min dose rate, the 7 (7XUH) and 11 MV (11XUH) beams were set at 10, 15, 20, 25, and 30 MU because of the limits of the minimum MU settings. Beams with 20 × 20 and 10 × 10 cm 2 field sizes were alternately measured ten times in intensity modulated (IM) mode, with which Siemens linacs regulate beam delivery for step-and-shoot IMRT. The in- and crossplane beam profiles were measured using a Profiler™ Model 1170 (Sun Nuclear Corporation, Melbourne, FL) in multiframe mode. The frames of 20 × 20 cm 2 beams were identified at the off-axis profile. The 6X beam profile was normalized at the central axis. The 7 and 11 MV FFF beam profiles were rescaled to set the dose at the central axis at 145% and 170%, respectively. Point doses were also measured using a Farmer-type ionization chamber and water-equivalent solid phantom to evaluate the linearity and consistency of low-MU beam delivery. The values displayed on the electrometer were recognized with a USB-type camera and read with open-source optical character recognition software.Results: The symmetry measurements of the 6X, 7XU, and 11XU beam profiles were better than 2% for beams ≥2 MU and improved with increasing MU. The variations in flatness of FFF beams ≥2 MU were ±5%. The

  14. Characteristics of flattening filter free beams at low monitor unit settings

    Energy Technology Data Exchange (ETDEWEB)

    Akino, Yuichi [Department of Radiology, Osaka University Hospital, Suita, Osaka 565-0871, Japan and Department of Radiation Oncology, Osaka University Graduate School of Medicine, Suita, Osaka 565-0871 (Japan); Ota, Seiichi; Inoue, Shinichi; Mizuno, Hirokazu [Department of Radiology, Osaka University Hospital, Suita, Osaka 565-0871 (Japan); Sumida, Iori; Yoshioka, Yasuo; Ogawa, Kazuhiko [Department of Radiation Oncology, Osaka University Graduate School of Medicine, Suita, Osaka 565-0871 (Japan); Isohashi, Fumiaki [Oncology Center, Osaka University Hospital, Suita, Osaka 565-0871 (Japan)

    2013-11-15

    Purpose: Newer linear accelerators (linacs) have been equipped to deliver flattening filter free (FFF) beams. When FFF beams are used for step-and-shoot intensity-modulated radiotherapy (IMRT), the stability of delivery of small numbers of monitor units (MU) is important. The authors developed automatic measurement techniques to evaluate the stability of the dose profile, dose linearity, and consistency. Here, the authors report the performance of the Artiste™ accelerator (Siemens, Erlangen, Germany) in delivering low-MU FFF beams.Methods: A 6 MV flattened beam (6X) with 300 MU/min dose rate and FFF beams of 7 (7XU) and 11 MV (11XU), each with a 500 MU/min dose rate, were measured at 1, 2, 3, 5, 8, 10, and 20 MU settings. For the 2000 MU/min dose rate, the 7 (7XUH) and 11 MV (11XUH) beams were set at 10, 15, 20, 25, and 30 MU because of the limits of the minimum MU settings. Beams with 20 × 20 and 10 × 10 cm{sup 2} field sizes were alternately measured ten times in intensity modulated (IM) mode, with which Siemens linacs regulate beam delivery for step-and-shoot IMRT. The in- and crossplane beam profiles were measured using a Profiler™ Model 1170 (Sun Nuclear Corporation, Melbourne, FL) in multiframe mode. The frames of 20 × 20 cm{sup 2} beams were identified at the off-axis profile. The 6X beam profile was normalized at the central axis. The 7 and 11 MV FFF beam profiles were rescaled to set the dose at the central axis at 145% and 170%, respectively. Point doses were also measured using a Farmer-type ionization chamber and water-equivalent solid phantom to evaluate the linearity and consistency of low-MU beam delivery. The values displayed on the electrometer were recognized with a USB-type camera and read with open-source optical character recognition software.Results: The symmetry measurements of the 6X, 7XU, and 11XU beam profiles were better than 2% for beams ≥2 MU and improved with increasing MU. The variations in flatness of FFF beams ≥2 MU were

  15. Mathematical Background of Public Key Cryptography

    DEFF Research Database (Denmark)

    Frey, Gerhard; Lange, Tanja

    2005-01-01

    The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material.......The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material....

  16. Renyi information gain on quantum key

    International Nuclear Information System (INIS)

    Brandt, Howard E

    2007-01-01

    The concept of maximum Renyi information gain from quantum key is important in eavesdropping and security analyses of quantum key distribution. It is particularly useful in the design optimization of eavesdropping probes. The present work reviews the quantitative measure of Renyi information gain, its optimization, and application to the design of eavesdropping probes in which single-photon probe states become optimally entangled with the signal states on their way between the legitimate transmitter and receiver

  17. Authenticated group Diffie-Hellman key exchange: theory and practice

    Energy Technology Data Exchange (ETDEWEB)

    Chevassut, Olivier [Catholic Univ. of Louvain, Louvain-la-Neuve (Belgium)

    2002-10-01

    Authenticated two-party Diffie-Hellman key exchange allows two principals A and B, communicating over a public network, and each holding a pair of matching public/private keys to agree on a session key. Protocols designed to deal with this problem ensure A (B resp.)that no other principals aside from B (A resp.) can learn any information about this value. These protocols additionally often ensure A and B that their respective partner has actually computed the shared secret value. A natural extension to the above cryptographic protocol problem is to consider a pool of principals agreeing on a session key. Over the years several papers have extended the two-party Diffie-Hellman key exchange to the multi-party setting but no formal treatments were carried out till recently. In light of recent developments in the formalization of the authenticated two-party Diffie-Hellman key exchange we have in this thesis laid out the authenticated group Diffie-Hellman key exchange on firmer foundations.

  18. Novel secret key generation techniques using memristor devices

    Directory of Open Access Journals (Sweden)

    Heba Abunahla

    2016-02-01

    Full Text Available This paper proposes novel secret key generation techniques using memristor devices. The approach depends on using the initial profile of a memristor as a master key. In addition, session keys are generated using the master key and other specified parameters. In contrast to existing memristor-based security approaches, the proposed development is cost effective and power efficient since the operation can be achieved with a single device rather than a crossbar structure. An algorithm is suggested and demonstrated using physics based Matlab model. It is shown that the generated keys can have dynamic size which provides perfect security. Moreover, the proposed encryption and decryption technique using the memristor based generated keys outperforms Triple Data Encryption Standard (3DES and Advanced Encryption Standard (AES in terms of processing time. This paper is enriched by providing characterization results of a fabricated microscale Al/TiO2/Al memristor prototype in order to prove the concept of the proposed approach and study the impacts of process variations. The work proposed in this paper is a milestone towards System On Chip (SOC memristor based security.

  19. Practical quantum key distribution with polarization-entangled photons

    International Nuclear Information System (INIS)

    Poppe, A.; Fedrizzi, A.; Boehm, H.; Ursin, R.; Loruenser, T.; Peev, M.; Maurhardt, O.; Suda, M.; Kurtsiefer, C.; Weinfurter, H.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: We present an entangled-state quantum cryptography system that operated for the first time in a real-world application scenario. The full key generation protocol was performed in real-time between two distributed embedded hardware devices, which were connected by 1.45 km of optical fiber, installed for this experiment in the Vienna sewage system. A source for polarization-entangled photons delivered about 8200 entangled photon pairs per second. After transmission to the distant receivers, a mean value of 468 pairs per second remained for the generation of a raw key, which showed an average qubit error rate of 6.4 %. The raw key was sifted and subsequently processed by a classical protocol which included error correction and privacy amplification. The final secure key bit rate was about 76 bits per second. The generated quantum key was then handed over and used by a secure communication application. (author)

  20. Optimal grazing management strategies: evaluating key concepts ...

    African Journals Online (AJOL)

    Finally, overstocking will override key management initiatives, such as effective recovery periods, leading to rangeland degradation. Thus, in variable climates, stocking rate should be set conservatively to allow easier adaptation of animal numbers to rainfall variability from year to year. We suggest several key concepts that ...

  1. Key Update Assistant for Resource-Constrained Networks

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2012-01-01

    developed a push-button solution - powered by stochastic model checking - that network designers can easily benefit from, and it paves the way for consumers to set up key update related security parameters. Key Update Assistant, as we named it, runs necessary model checking operations and determines...

  2. Using USB Keys to Promote Mobile Learning

    Directory of Open Access Journals (Sweden)

    Marilyne Rosselle

    2009-07-01

    Full Text Available M-learning (i.e. mobile learning is a field of e-learning that provides learners learning environments using mobile technology. In this context, learning can take place anywhere and anytime, in open and distance learning. Depending on the type of technology it may be done through software called nomadic (i.e. prepared to mobility. Among these technologies, there are those composed of digital interfaces and with autonomy of treatment: Smartphone, PDA, calculator and even mp3 key. In this article we propose to take into account storage devices as mobile technologies. Our focus was on the USB key. We present a procedure to test whether a learning environment embarked on a USB key can be described as nomadic or not. This procedure has been tested on a sample of three ILE (Interactive Learning Environment. This approach has allowed us to define criteria of nomadism, criteria which were then included in the design of a synchronous Weblog on USB key.

  3. Password-based authenticated key exchange scheme using smart card

    Science.gov (United States)

    Liu, Hui; Zhong, Shaojun

    2013-03-01

    A protocol that allows any two entities to negotiate a shared session key is commonly called a key exchange protocol. If the protocol provides a function to authenticate each other, we call the protocol authenticated key exchange protocol (AKE). Password authentication key exchange (PAKE) is the AKE protocol in which the two entities share a humanmemorable password. Most of current PAKE relies on the existence of a public key infrastructure, which sometime is impossible for a certain environments such as low computational device due to the computation overhead. In this paper, we propose password-based authenticated key exchange using smart card. Compared to previous PAKE, our protocol is more efficient because our protocol is based on ECC. Thereby, the proposed protocol can be well applied to low computation device.

  4. Secured Session-key Distribution using control Vector Encryption / Decryption Process

    International Nuclear Information System (INIS)

    Ismail Jabiullah, M.; Abdullah Al-Shamim; Khaleqdad Khan, ANM; Lutfar Rahman, M.

    2006-01-01

    Frequent key changes are very much desirable for the secret communications and are thus in high demand. A session-key distribution technique has been designed and implemented using the programming language C on which the communication between the end-users is encrypted is used for the duration of a logical connection. Each session-key is obtained from the key distribution center (KDC) over the same networking facilities used for end-user communication. The control vector is cryptographically coupled with the session-key at the time of key generation in the KDC. For this, the generated hash function, master key and the session-key are used for producing the encrypted session-key, which has to be transferred. All the operations have been performed using the C programming language. This process can be widely applicable to all sorts of electronic transactions online or offline; commercially and academically.(authors)

  5. Physician Appraisals: Key Challenges

    Directory of Open Access Journals (Sweden)

    Klich Jacek

    2017-06-01

    Full Text Available The main purpose of the article is to identify key criteria being used for physician appraisals and to find how communication skills of physicians are valued in those appraisals. ScienceDirect and EBSCOhost databases were used for this search. The results show that a physician appraisal is underestimated both theoretically and empirically. The particular gap exists with respect to the communication skills of physicians, which are rarely present in medical training syllabi and physician assessments. The article contributes to the theoretical discourse on physician appraisals and points out at the inconsistency between the high status of physicians as a key hospital resource on the one hand and, on the other hand, at inadequate and poorly researched assessment of their performance with a special emphasis on communication skills. The article may inspire health managers to develop and implement up-to-date assessment forms for physicians and good managerial practices in this respect in hospitals and other health care units.

  6. Small Private Key MQPKS on an Embedded Microprocessor

    Directory of Open Access Journals (Sweden)

    Hwajeong Seo

    2014-03-01

    Full Text Available Multivariate quadratic (MQ cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011, a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key MQ scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing MQ on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key MQ scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012.

  7. Eight Key Facets of Small Business Management.

    Science.gov (United States)

    Scott, James Calvert

    1980-01-01

    Identifies eight key facets of small business management and suggests activities that may be used to assist in their development. The key facets are (1) product or service, (2) competition, (3) marketing strategies, (4) personnel needs, (5) equipment and facility needs, (6) finances, (7) planning, and (8) entrepreneurship. (JOW)

  8. Public key infrastructure for DOE security research

    Energy Technology Data Exchange (ETDEWEB)

    Aiken, R.; Foster, I.; Johnston, W.E. [and others

    1997-06-01

    This document summarizes the Department of Energy`s Second Joint Energy Research/Defence Programs Security Research Workshop. The workshop, built on the results of the first Joint Workshop which reviewed security requirements represented in a range of mission-critical ER and DP applications, discussed commonalties and differences in ER/DP requirements and approaches, and identified an integrated common set of security research priorities. One significant conclusion of the first workshop was that progress in a broad spectrum of DOE-relevant security problems and applications could best be addressed through public-key cryptography based systems, and therefore depended upon the existence of a robust, broadly deployed public-key infrastructure. Hence, public-key infrastructure ({open_quotes}PKI{close_quotes}) was adopted as a primary focus for the second workshop. The Second Joint Workshop covered a range of DOE security research and deployment efforts, as well as summaries of the state of the art in various areas relating to public-key technologies. Key findings were that a broad range of DOE applications can benefit from security architectures and technologies built on a robust, flexible, widely deployed public-key infrastructure; that there exists a collection of specific requirements for missing or undeveloped PKI functionality, together with a preliminary assessment of how these requirements can be met; that, while commercial developments can be expected to provide many relevant security technologies, there are important capabilities that commercial developments will not address, due to the unique scale, performance, diversity, distributed nature, and sensitivity of DOE applications; that DOE should encourage and support research activities intended to increase understanding of security technology requirements, and to develop critical components not forthcoming from other sources in a timely manner.

  9. Locks and Keys Service

    CERN Multimedia

    Claude Ducastel

    The GS-LS-SEM section is pleased to inform you that as from Monday 30 November 2009, the opening hours of the Locks and Keys service will be the following: 08h30 - 12h30 / 13h30 - 16:30, Mondays to Fridays. GS-SEM-LS 73333

  10. Quantum key distribution using three basis states

    Indian Academy of Sciences (India)

    Home; Journals; Pramana – Journal of Physics; Volume 54; Issue 5. Quantum key distribution using three ... This note presents a method of public key distribution using quantum communication of photons that simultaneously provides a high probability that the bits have not been tampered. It is a variant of the quantum ...

  11. Mitigation of Control Channel Jamming via Combinatorial Key Distribution

    Science.gov (United States)

    Falahati, Abolfazl; Azarafrooz, Mahdi

    The problem of countering control channel jamming against internal adversaries in wireless ad hoc networks is addressed. Using combinatorial key distribution, a new method to secure the control channel access is introduced. This method, utilizes the established keys in the key establishment phase to hide the location of control channels without the need for a secure BS. This is in obtained by combination of a collision free one-way function and a combinatorial key establishment method. The proposed scheme can be considered as a special case of the ALOHA random access schemes which uses the common established keys as its seeds to generate the pattern of transmission.

  12. Experimental aspects of deterministic secure quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Walenta, Nino; Korn, Dietmar; Puhlmann, Dirk; Felbinger, Timo; Hoffmann, Holger; Ostermeyer, Martin [Universitaet Potsdam (Germany). Institut fuer Physik; Bostroem, Kim [Universitaet Muenster (Germany)

    2008-07-01

    Most common protocols for quantum key distribution (QKD) use non-deterministic algorithms to establish a shared key. But deterministic implementations can allow for higher net key transfer rates and eavesdropping detection rates. The Ping-Pong coding scheme by Bostroem and Felbinger[1] employs deterministic information encoding in entangled states with its characteristic quantum channel from Bob to Alice and back to Bob. Based on a table-top implementation of this protocol with polarization-entangled photons fundamental advantages as well as practical issues like transmission losses, photon storage and requirements for progress towards longer transmission distances are discussed and compared to non-deterministic protocols. Modifications of common protocols towards a deterministic quantum key distribution are addressed.

  13. Supersymmetric U boson and the old U(1) problem

    International Nuclear Information System (INIS)

    Kim, B.R.

    1983-01-01

    In the supersymmetric SU(3)xSU(2)xU(1)xUsup(')(1) model the new gauge group Usup(')(1) enforces the introduction of mirror fermions. In this note we address the inverse question. If one starts with SU(3)xSU(2)xU(1) including mirror fermions, what physical arguments other than the supersymmetric require the introduction of a new gauge group Usup(')(1). It turns out that the old U(1) problem is closely related with this question. Further we give an estimate for the upper bound for the parameter of the supersymmetric U boson r and x. (orig.)

  14. Positive ground state solutions to Schrodinger-Poisson systems with a negative non-local term

    Directory of Open Access Journals (Sweden)

    Yan-Ping Gao

    2015-04-01

    Full Text Available In this article, we study the Schrodinger-Poisson system $$\\displaylines{ -\\Delta u+u-\\lambda K(x\\phi(xu=a(x|u|^{p-1}u, \\quad x\\in\\mathbb{R}^3, \\cr -\\Delta\\phi=K(xu^{2},\\quad x\\in\\mathbb{R}^3, }$$ with $p\\in(1,5$. Assume that $a:\\mathbb{R}^3\\to \\mathbb{R^{+}}$ and $K:\\mathbb{R}^3\\to \\mathbb{R^{+}}$ are nonnegative functions and satisfy suitable assumptions, but not requiring any symmetry property on them, we prove the existence of a positive ground state solution resolved by the variational methods.

  15. Detector decoy quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2009-01-01

    Photon number resolving detectors can enhance the performance of many practical quantum cryptographic setups. In this paper, we employ a simple method to estimate the statistics provided by such a photon number resolving detector using only a threshold detector together with a variable attenuator. This idea is similar in spirit to that of the decoy state technique, and is especially suited to those scenarios where only a few parameters of the photon number statistics of the incoming signals have to be estimated. As an illustration of the potential applicability of the method in quantum communication protocols, we use it to prove security of an entanglement-based quantum key distribution scheme with an untrusted source without the need for a squash model and by solely using this extra idea. In this sense, this detector decoy method can be seen as a different conceptual approach to adapt a single-photon security proof to its physical, full optical implementation. We show that in this scenario, the legitimate users can now even discard the double click events from the raw key data without compromising the security of the scheme, and we present simulations on the performance of the BB84 and the 6-state quantum key distribution protocols.

  16. Secret Key Agreement: Fundamental Limits and Practical Challenges

    KAUST Repository

    Rezki, Zouheir

    2017-02-15

    Despite the tremendous progress made toward establishing PLS as a new paradigm to guarantee security of communication systems at the physical layerthere is a common belief among researchers and industrials that there are many practical challenges that prevent PLS from flourishing at the industrial scale. Most secure message transmission constructions available to date are tied to strong assumptions on CSI, consider simple channel models and undermine eavesdropping capabilities; thus compromising their practical interest to a big extent. Perhaps arguably, the most likely reasonable way to leverage PLS potential in securing modern wireless communication systems is via secret-key agreement. In the latter setting, the legitimate parties try to agree on a key exploiting availability of a public channel with high capacity which is also accessible to the eavesdropper. Once a key is shared by the legitimate parties, they may use it in a one-time pad encryption, for instance. In this article, we investigate two performance limits of secret-key agreement communications; namely, the secret-key diversity-multiplexing trade-off and the effect of transmit correlation on the secretkey capacity. We show via examples how secretkey agreement offers more flexibility than secure message transmissions. Finally, we explore a few challenges of secret-key agreement concept and propose a few guidelines to overturn them.

  17. The Public-Key-Infrastructure of the Radiological Society of Germany

    International Nuclear Information System (INIS)

    Schuetze, B.; Kaemmerer, M.; Klos, G.; Mildenberger, P.

    2006-01-01

    Pretty Good Privacy (PGP) encoding is based on the Public-Key-Procedure and permits the safe transmission of medical data. Furthermore it allows the use of an electronic signature provided that keys used belong to the key owner and that the key owner's identity is guaranteed by a trusted third party. Under the auspices of the Radiological Society of Germany (Deutsche Roentgengesellschaft, DRG) its IT-Working Group (Arbeitsgemeinschaft fuer Informationstechnik, GIT) built up an appropriate Certification Authority including the required Public-Key-Infrastructure. These GIT certified PGP keys allow the legal use of telemedicine in Germany. Digital signatures based to those certified keys correspond to the advanced signature according to the German Signature Law

  18. The Public-Key-Infrastructure of the Radiological Society of Germany

    Energy Technology Data Exchange (ETDEWEB)

    Schuetze, B. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany)]. E-mail: schuetze@medizin-informatik.org; Kaemmerer, M. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany); Klos, G. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany); Mildenberger, P. [Johannes Gutenberg-University of Mainz, Department of Radiology, Langenbeckstr. 1, 55131 Mainz (Germany)

    2006-03-15

    Pretty Good Privacy (PGP) encoding is based on the Public-Key-Procedure and permits the safe transmission of medical data. Furthermore it allows the use of an electronic signature provided that keys used belong to the key owner and that the key owner's identity is guaranteed by a trusted third party. Under the auspices of the Radiological Society of Germany (Deutsche Roentgengesellschaft, DRG) its IT-Working Group (Arbeitsgemeinschaft fuer Informationstechnik, GIT) built up an appropriate Certification Authority including the required Public-Key-Infrastructure. These GIT certified PGP keys allow the legal use of telemedicine in Germany. Digital signatures based to those certified keys correspond to the advanced signature according to the German Signature Law.

  19. Strategy Keys as Tools for Problem Solving

    Science.gov (United States)

    Herold-Blasius, Raja

    2017-01-01

    Problem solving is one of the main competences we seek to teach students at school for use in their future lives. However, when dealing with mathematical problems, teachers encounter a wide variety of difficulties. To foster students' problem-solving skills, the authors developed "strategy keys." Strategy keys can serve as material to…

  20. Small Private Key PKS on an Embedded Microprocessor

    OpenAIRE

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-01-01

    Multivariate quadratic (MQ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor...

  1. Ranunculaceae of the Western Ukraine. І. Identification key

    OpenAIRE

    Novikoff A.

    2013-01-01

    In these paper the identification key for Ranunculaceae of Lviv, Transcarpathian (Zakarpattia), Rivne, Volhynia, Ivano-Frankivsk, Chernivtsi, Ternopil and Khmelnitsk regions (oblasts) is introduced. The key includes 102 species. It is based on contemporary investigations on taxonomy of the family Ranunculaceae. The key is carried out up to the level of species but in some cases there are short remarks about subspecific structure of selected taxa. Also it is supported by short notes about ...

  2. The Genus Cerion (Gastropoda: Cerionidae in the Florida Keys.

    Directory of Open Access Journals (Sweden)

    Yesha Shrestha

    Full Text Available The systematic relationships and phylogeography of Cerion incanum, the only species of Cerion native to the Florida Keys, are reviewed based on partial sequences of the mitochondrial COI and 16S genes derived from 18 populations spanning the range of this species and including the type localities of all four described subspecies. Our samples included specimens of Cerion casablancae, a species introduced to Indian Key in 1912, and a population of C. incanum x C. casablancae hybrids descended from a population of C. casablancae introduced onto Bahia Honda Key in the same year. Molecular data did not support the partition of C. incanum into subspecies, nor could populations be apportioned reliably into subspecies based on morphological features used to define the subspecies. Phylogenetic analyses affirmed the derived relationship of C. incanum relative to other cerionids, and indicated a Bahamian origin for the Cerion fauna of southern Florida. Relationships among the populations throughout the Keys indicate that the northernmost populations, closest to the Tomeu paleoislands that had been inhabited by Cerion petuchi during the Calabrian Pleistocene, are the oldest. The range of Cerion incanum expanded as the archipelago that is the Florida Keys was formed since the lower Tarantian Pleistocene by extension from the northeast to the southwest, with new islands populated as they were formed. The faunas of the High Coral Keys in the northeast and the Oölite Keys in the southwest, both with large islands that host multiple discontinuous populations of Cerion, are each composed of well supported clades that are characterized by distinctive haplotypes. In contrast, the fauna of the intervening Low Coral Keys consist of a heterogeneous series of populations, some with haplotypes derived from the High Coral Keys, others from the Oölite Keys. Individuals from the C. incanum x C. casablancae hybrid population inhabiting the southeastern coast of Bahia

  3. The University of Canberra quantum key distribution testbed

    International Nuclear Information System (INIS)

    Ganeshkumar, G.; Edwards, P.J.; Cheung, W.N.; Barbopoulos, L.O.; Pham, H.; Hazel, J.C.

    1999-01-01

    Full text: We describe the design, operation and preliminary results obtained from a quantum key distribution (QKD) testbed constructed at the University of Canberra. Quantum cryptographic systems use shared secret keys exchanged in the form of sequences of polarisation coded or phase encoded single photons transmitted over an optical communications channel. Secrecy of this quantum key rests upon fundamental laws of quantum physics: measurements of linear or circular photon polarisation states introduce noise into the conjugate variable and so reveal eavesdropping. In its initial realisation reported here, pulsed light from a 650nm laser diode is attenuated by a factor of 10 6 , plane-polarised and then transmitted through a birefringent liquid crystal modulator (LCM) to a polarisation sensitive single photon receiver. This transmitted key sequence consists of a 1 kHz train of weak coherent 100ns wide light pulses, polarisation coded according to the BB84 protocol. Each pulse is randomly assigned one of four polarisation states (two orthogonal linear and two orthogonal circular) by computer PCA operated by the sender ('Alice'). This quaternary polarisation shift keyed photon stream is detected by the receiver ('Bob') whose computer (PCB) randomly chooses either a linear or a circular polarisation basis. Computer PCB is also used for final key selection, authentication, privacy amplification and eavesdropping. We briefly discuss the realisation of a mesoscopic single photon QKD source and the use of the testbed to simulate a global quantum key distribution system using earth satellites. Copyright (1999) Australian Optical Society

  4. Public key infrastructure building trusted applications and web services

    CERN Document Server

    Vacca, John R

    2004-01-01

    OVERVIEW OF PKI TECHNOLOGYPublic Key Infrastructures (PKIs): What Are They?Type of Certificate Authorities (CAS) ServicesPKI StandardsTypes of Vendor and Third-Party CA SystemsProtecting Private KeysCA System AttacksStolen Private Keys: What Can Be Done?Certificate Practice StatementsPKI ReadinessANALYZING AND DESIGNING PUBLIC KEY INFRASTRUCTURESPKI Design IssuesCost Justification and ConsiderationPKI Standards Design IssuesPKI Architectural Design ConsiderationsIMPLEMENTING PKIRequirementsImplementation ScheduleImplementation CostsPKI PerformanceMANAGING PKIRequesting a CertificateObtaining a

  5. Locks & keys service moves to building 55

    CERN Multimedia

    2012-01-01

    Please note that as of July 12 Locks & keys service will be at building 55 second floor. The opening hours are as follows: 08:30 am to 12:30 pm - 1:30 pm to 5:30 pm. The procedures and rules relating to applications for key and cylinder have not changed. GI-IS Group

  6. Determinants of Key Account Management Effectiveness: The Case ...

    African Journals Online (AJOL)

    Dires Abebe Fenta

    maintaining enhanced relationships with strategic business customers named as. 'key accounts'. ... Key account management is one mechanism of treating strategic ..... Considering this report, correlation statistics was undergone to check the.

  7. Memory for melody and key in childhood.

    Science.gov (United States)

    Schellenberg, E Glenn; Poon, Jaimie; Weiss, Michael W

    2017-01-01

    After only two exposures to previously unfamiliar melodies, adults remember the tunes for over a week and the key for over a day. Here, we examined the development of long-term memory for melody and key. Listeners in three age groups (7- to 8-year-olds, 9- to 11-year-olds, and adults) heard two presentations of each of 12 unfamiliar melodies. After a 10-min delay, they heard the same 12 old melodies intermixed with 12 new melodies. Half of the old melodies were transposed up or down by six semitones from initial exposure. Listeners rated how well they recognized the melodies from the exposure phase. Recognition was better for old than for new melodies, for adults compared to children, and for older compared to younger children. Recognition ratings were also higher for old melodies presented in the same key at test as exposure, and the detrimental effect of the transposition affected all age groups similarly. Although memory for melody improves with age and exposure to music, implicit memory for key appears to be adult-like by 7 years of age.

  8. A survey on exploring key performance indicators

    Directory of Open Access Journals (Sweden)

    Mohammed Badawy

    2016-12-01

    Full Text Available Key Performance Indicators (KPIs allows gathering knowledge and exploring the best way to achieve organization goals. Many researchers have provided different ideas for determining KPI's either manually, and semi-automatic, or automatic which is applied in different fields. This work concentrates on providing a survey of different approaches for exploring and predicting key performance indicators (KPIs.

  9. Single-quadrature continuous-variable quantum key distribution

    DEFF Research Database (Denmark)

    Gehring, Tobias; Jacobsen, Christian Scheffmann; Andersen, Ulrik Lund

    2016-01-01

    Most continuous-variable quantum key distribution schemes are based on the Gaussian modulation of coherent states followed by continuous quadrature detection using homodyne detectors. In all previous schemes, the Gaussian modulation has been carried out in conjugate quadratures thus requiring two...... commercialization of continuous-variable quantum key distribution, provided that the low noise requirement can be achieved....

  10. Long distance free-space quantum key distribution

    International Nuclear Information System (INIS)

    Schmitt-Manderbach, T.

    2007-01-01

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional ''decoy'' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250 bit

  11. Long distance free-space quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Schmitt-Manderbach, T.

    2007-10-16

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional 'decoy' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250

  12. A Review of RSA and Public-Key Cryptosystems | Rabah | Botswana ...

    African Journals Online (AJOL)

    ... study and analyze the RSA cryptosystems – a public-key cryptographic algorithm - a system that uses two sets of keys; one for encryption and the other for decryption. Key Words: Public-key cryptography, DH, RSA, Internet Security and attacks, Digital Signature, Message digest, Authentication, Secure Socket Layer (SSL)

  13. Key Lake human resources and northern business initiative

    International Nuclear Information System (INIS)

    Dudar, R.; McIntyre, J.; McInnes, B.P.

    1994-01-01

    The Key Lake Operation is committed to a policy of maximizing Saskatchewan, and particularly northern Saskatchewan, employment and business opportunities. The participation rate of northern people in the Key Lake operation's workforce has risen from 23.8% in 1983, to 42% today. Cameco's objective is to achieve 50% representation of residents of Saskatchewan's north in the Key Lake workforce by 1995. The company also extends this strategic objective to contractors. All contractors are required to maximize employment opportunities for residents of Saskatchewan's north, and report employment levels to the company as a condition of the contract. Today, contractors at the Key Lake site have achieved a northern participation rate of 47%. This paper highlights strategies for increasing northern/aboriginal participation and provides several examples of successes from these initiatives. (author)

  14. Water dynamics clue to key residues in protein folding

    International Nuclear Information System (INIS)

    Gao, Meng; Zhu, Huaiqiu; Yao, Xin-Qiu; She, Zhen-Su

    2010-01-01

    A computational method independent of experimental protein structure information is proposed to recognize key residues in protein folding, from the study of hydration water dynamics. Based on all-atom molecular dynamics simulation, two key residues are recognized with distinct water dynamical behavior in a folding process of the Trp-cage protein. The identified key residues are shown to play an essential role in both 3D structure and hydrophobic-induced collapse. With observations on hydration water dynamics around key residues, a dynamical pathway of folding can be interpreted.

  15. A Novel Method for Generating Encryption Keys

    Directory of Open Access Journals (Sweden)

    Dascalescu Ana Cristina

    2009-12-01

    Full Text Available The development of the informational society, which has led to an impressive growth of the information volume circulating in the computer networks, has accelerated the evolution and especially the use of modern cryptography instruments. Today, the commercial products use standard cryptographic libraries that implement certified and tested cryptographic algorithms. Instead, the fragility ofencryption algorithms is given by compositional operations like key handling or key generation. In this sense, the article proposes an innovative method to generate pseudorandom numbers which can be used for the construction of secure stream encryption keys. The proposed method is based on the mathematical complements based on the algebra of the finite fields and uses a particularized structure of the linear feedback shift registers.

  16. Metropolitan Quantum Key Distribution with Silicon Photonics

    Science.gov (United States)

    Bunandar, Darius; Lentine, Anthony; Lee, Catherine; Cai, Hong; Long, Christopher M.; Boynton, Nicholas; Martinez, Nicholas; DeRose, Christopher; Chen, Changchen; Grein, Matthew; Trotter, Douglas; Starbuck, Andrew; Pomerene, Andrew; Hamilton, Scott; Wong, Franco N. C.; Camacho, Ryan; Davids, Paul; Urayama, Junji; Englund, Dirk

    2018-04-01

    Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD) encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB) and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss). Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  17. Research of user key management mechanisms in the cloud

    Directory of Open Access Journals (Sweden)

    Іван Федорович Аулов

    2016-06-01

    Full Text Available The results of comparison and recommendations on the use of existing user key management mechanisms in the cloud environment are given. New generation and installing mechanism of a private key pair between the N-means of key management in the cloud by using a modified Diffie-Hellman protocol is proposed

  18. Ranunculaceae of the Western Ukraine. І. Identification key

    Directory of Open Access Journals (Sweden)

    Andrew V. Novikoff

    2013-04-01

    Full Text Available In these paper the identification key for Ranunculaceae of Lviv, Transcarpathian (Zakarpattia, Rivne, Volhynia, Ivano-Frankivsk, Chernivtsi, Ternopil and Khmelnitsk regions (oblasts is introduced. The key includes 102 species. It is based on contemporary investigations on taxonomy of the family Ranunculaceae. The key is carried out up to the level of species but in some cases there are short remarks about subspecific structure of selected taxa. Also it is supported by short notes about distribution, ornamental usage and protection of represented species.

  19. Key Injury and Violence Data

    Science.gov (United States)

    ... Traumatic Brain Injury Violence Prevention Key Injury and Violence Data Recommend on Facebook Tweet Share Compartir Injuries ... of death among persons 1-44. Injury- and violence-related deaths are only part of the problem ...

  20. Continuous variable quantum key distribution with modulated entangled states

    DEFF Research Database (Denmark)

    Madsen, Lars S; Usenko, Vladyslav C.; Lassen, Mikael

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes...... based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile...... entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising...

  1. Anonymity-Preserving Public-Key Encryption

    DEFF Research Database (Denmark)

    Kohlweiss, Markulf; Maurer, Ueli; Onete, Cristina

    2013-01-01

    security properties have been proposed. We investigate constructions as well as limitations for preserving receiver anonymity when using public-key encryption (PKE). We use the constructive cryptography approach by Maurer and Renner and interpret cryptographic schemes as constructions of a certain ideal...... literature (IND-CCA, key-privacy, weak robustness). We also show that a desirable stronger variant, preventing the adversary from selective ”trial-deliveries” of messages, is unfortunately unachievable by any PKE scheme, no matter how strong. The constructive approach makes the guarantees achieved...... by applying a cryptographic scheme explicit in the constructed (ideal) resource; this specifies the exact requirements for the applicability of a cryptographic scheme in a given context. It also allows to decide which of the existing security properties of such a cryptographic scheme are adequate...

  2. A Forward Authentication Key Management Scheme for Heterogeneous Sensor Networks

    Directory of Open Access Journals (Sweden)

    Huang Jen-Yan

    2011-01-01

    Full Text Available Key encryption technology is a basic technique for protecting the secrecy of transmitted data among sensor nodes in wireless sensor networks. However, sensor nodes are inherently limited by insufficient hardware resources such as memory capacity and battery lifetime. As a result, few current key management schemes are appropriate for wireless sensor networks. This paper proposes a new key management method that uses dynamic key management schemes for heterogeneous sensor networks. The proposed scheme loads a hash function into the base station, cluster heads, and sensor nodes. The cluster heads and sensor nodes then generate their own keychains to provide forward authentication in case of key changes, security breaches, key changes due to security breaches. The cluster heads and sensor nodes establish pairwise keys to ensure transmission secrecy. The proposed scheme decreases the number of keys required for sensor nodes and cluster heads and is robust to the following attacks: guessing attacks, replay attacks, man-in-the-middle attacks, node capture attacks, and denial-of-service attacks.

  3. Memory for melody and key in childhood.

    Directory of Open Access Journals (Sweden)

    E Glenn Schellenberg

    Full Text Available After only two exposures to previously unfamiliar melodies, adults remember the tunes for over a week and the key for over a day. Here, we examined the development of long-term memory for melody and key. Listeners in three age groups (7- to 8-year-olds, 9- to 11-year-olds, and adults heard two presentations of each of 12 unfamiliar melodies. After a 10-min delay, they heard the same 12 old melodies intermixed with 12 new melodies. Half of the old melodies were transposed up or down by six semitones from initial exposure. Listeners rated how well they recognized the melodies from the exposure phase. Recognition was better for old than for new melodies, for adults compared to children, and for older compared to younger children. Recognition ratings were also higher for old melodies presented in the same key at test as exposure, and the detrimental effect of the transposition affected all age groups similarly. Although memory for melody improves with age and exposure to music, implicit memory for key appears to be adult-like by 7 years of age.

  4. Memory for melody and key in childhood

    Science.gov (United States)

    Poon, Jaimie; Weiss, Michael W.

    2017-01-01

    After only two exposures to previously unfamiliar melodies, adults remember the tunes for over a week and the key for over a day. Here, we examined the development of long-term memory for melody and key. Listeners in three age groups (7- to 8-year-olds, 9- to 11-year-olds, and adults) heard two presentations of each of 12 unfamiliar melodies. After a 10-min delay, they heard the same 12 old melodies intermixed with 12 new melodies. Half of the old melodies were transposed up or down by six semitones from initial exposure. Listeners rated how well they recognized the melodies from the exposure phase. Recognition was better for old than for new melodies, for adults compared to children, and for older compared to younger children. Recognition ratings were also higher for old melodies presented in the same key at test as exposure, and the detrimental effect of the transposition affected all age groups similarly. Although memory for melody improves with age and exposure to music, implicit memory for key appears to be adult-like by 7 years of age. PMID:29077726

  5. Aripiprazole augmentation in managing comorbid obsessive–compulsive disorder and bipolar disorder: a case with suicidal attempts

    Directory of Open Access Journals (Sweden)

    Lai J

    2016-12-01

    Full Text Available Jianbo Lai,1,2 Qiaoqiao Lu,1 Peng Zhang,2,3 Tingting Xu,2,3 Yi Xu,1,2 Shaohua Hu1,2 1Department of Psychiatry, the First Affiliated Hospital, Zhejiang University School of Medicine, 2The Key Laboratory of Mental Disorder’s Management in Zhejiang Province, 3Department of Psychiatry, Mental Health Centre, Xiaoshan Hospital of Zhejiang Province, Hangzhou, Zhejiang, People’s Republic of China Abstract: Comorbid obsessive–compulsive disorder (OCD and bipolar disorder (BD have long been an intractable problem in clinical practice. The increased risk of manic/hypomanic switch hinders the use of antidepressants for managing coexisting OCD symptoms in BD patients. We herein present a case of a patient with BD–OCD comorbidity, who was successfully treated with mood stabilizers and aripiprazole augmentation. The young female patient reported recurrent depressive episodes and aggravating compulsive behaviors before hospitalization. Of note, the patient repetitively attempted suicide and reported dangerous driving because of intolerable mental sufferings. The preexisting depressive episode and OCD symptoms prompted the use of paroxetine, which consequently triggered the manic switching. Her diagnosis was revised into bipolar I disorder. Minimal response with mood stabilizers prompted the addition of aripiprazole (a daily dose of 10 mg, which helped to achieve significant remission in emotional and obsessive–compulsive symptoms. This case highlights the appealing efficacy of a small dose of aripiprazole augmentation for treating BD–OCD comorbidity. Well-designed clinical trials are warranted to verify the current findings. Keywords: aripiprazole, bipolar disorder, obsessive–compulsive disorder, suicide

  6. Quantum cryptography to satellites for global secure key distribution

    Science.gov (United States)

    Rarity, John G.; Gorman, Philip M.; Knight, Paul; Wallace, Kotska; Tapster, Paul R.

    2017-11-01

    We have designed and built a free space secure key exchange system using weak laser pulses with polarisation modulation by acousto-optic switching. We have used this system to exchange keys over a 1.2km ground range with absolute security. Building from this initial result we analyse the feasibility of exchanging keys to a low earth orbit satellite.

  7. LBTool: A stochastic toolkit for leave-based key updates

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2012-01-01

    Quantitative techniques have been successfully employed in verification of information and communication systems. However, the use of such techniques are still rare in the area of security. In this paper, we present a toolkit that implements transient analysis on a key update method for wireless...... sensor networks. The analysis aims to find out the probability of a network key being compromised at a specific time point, which result in fluctuations over time for a specific key update method called Leave-based key update. For such a problem, the use of current tools is limited in many ways...

  8. Metropolitan Quantum Key Distribution with Silicon Photonics

    Directory of Open Access Journals (Sweden)

    Darius Bunandar

    2018-04-01

    Full Text Available Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss. Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  9. Domain walls and fermion scattering in grand unified models

    International Nuclear Information System (INIS)

    Steer, D.A.; Vachaspati, T.

    2006-01-01

    Motivated by grand unification, we study the properties of domain walls formed in a model with SU(5)xZ 2 symmetry which is spontaneously broken to SU(3)xSU(2)xU(1)/Z 6 , and subsequently to SU(3)xU(1)/Z 3 . Even after the first stage of symmetry breaking, the SU(3) symmetry is broken to SU(2)xU(1)/Z 2 on the domain wall. In a certain range of parameters, flux tubes carrying color- and hyper-charge live on the domain wall and appear as 'boojums' when viewed from one side of the domain wall. Magnetic monopoles are also formed in the symmetry breaking and those carrying color and hyper-charge can be repelled from the wall due to the Meissner effect, or else their magnetic flux can penetrate the domain wall in quantized units. After the second stage of symmetry breaking, fermions can transmute when they scatter with the domain wall, providing a simpler version of fermion-monopole scattering: for example, neutrinos can scatter into d-quarks, leaving behind electric charge and color which is carried by gauge field excitations living on the domain wall

  10. Reply to 'Commentary: Assessment of past infiltration fluxes through Yucca Mountain on the basis of the secondary mineral record - is it a viable methodology?', by Y.V. Dublyansky and S.Z. Smirnov

    International Nuclear Information System (INIS)

    Sonnenthal, Eric; Xu, Tianfu; Bodvarrson, Gudmundur

    2005-01-01

    Xu et al. (2003) presented results of a reaction-transport model for calcite deposition in the unsaturated zone at Yucca Mountain, and compared the model results to measured abundances in core from a surface-based borehole. Marshall et al. (2003) used the calcite distribution in the Topopah Spring Tuff to estimate past seepage into lithophysal cavities as an analog for seepage into the potential repository waste emplacement drifts at Yucca Mountain in southern Nevada (USA). Dublyansky and Smirnov (2005) wrote a commentary paper to Marshall et al. (2003) and Xu et al. (2003), containing two points: (1) questionable phenomenological model for the secondary mineral deposits and (2) inappropriate thermal boundary conditions. In this reply we address primarily the modeling approach by showing results of a sensitivity simulation regarding the effect of an elevated temperature history that approximates the temperature history inferred from fluid inclusions by Wilson et al. (2003). Modeled calcite abundances using the time-varying temperature history are similar to the results for the steady-state ambient temperature profile (Xu et al., 2003), and are still consistent with the measured abundances at the proposed repository horizon

  11. Practical and Secure Recovery of Disk Encryption Key Using Smart Cards

    Science.gov (United States)

    Omote, Kazumasa; Kato, Kazuhiko

    In key-recovery methods using smart cards, a user can recover the disk encryption key in cooperation with the system administrator, even if the user has lost the smart card including the disk encryption key. However, the disk encryption key is known to the system administrator in advance in most key-recovery methods. Hence user's disk data may be read by the system administrator. Furthermore, if the disk encryption key is not known to the system administrator in advance, it is difficult to achieve a key authentication. In this paper, we propose a scheme which enables to recover the disk encryption key when the user's smart card is lost. In our scheme, the disk encryption key is not preserved anywhere and then the system administrator cannot know the key before key-recovery phase. Only someone who has a user's smart card and knows the user's password can decrypt that user's disk data. Furthermore, we measured the processing time required for user authentication in an experimental environment using a virtual machine monitor. As a result, we found that this processing time is short enough to be practical.

  12. DNA based random key generation and management for OTP encryption.

    Science.gov (United States)

    Zhang, Yunpeng; Liu, Xin; Sun, Manhui

    2017-09-01

    One-time pad (OTP) is a principle of key generation applied to the stream ciphering method which offers total privacy. The OTP encryption scheme has proved to be unbreakable in theory, but difficult to realize in practical applications. Because OTP encryption specially requires the absolute randomness of the key, its development has suffered from dense constraints. DNA cryptography is a new and promising technology in the field of information security. DNA chromosomes storing capabilities can be used as one-time pad structures with pseudo-random number generation and indexing in order to encrypt the plaintext messages. In this paper, we present a feasible solution to the OTP symmetric key generation and transmission problem with DNA at the molecular level. Through recombinant DNA technology, by using only sender-receiver known restriction enzymes to combine the secure key represented by DNA sequence and the T vector, we generate the DNA bio-hiding secure key and then place the recombinant plasmid in implanted bacteria for secure key transmission. The designed bio experiments and simulation results show that the security of the transmission of the key is further improved and the environmental requirements of key transmission are reduced. Analysis has demonstrated that the proposed DNA-based random key generation and management solutions are marked by high security and usability. Published by Elsevier B.V.

  13. Multi-biometrics based cryptographic key regeneration scheme

    OpenAIRE

    Kanade , Sanjay Ganesh; Petrovska-Delacrétaz , Dijana; Dorizzi , Bernadette

    2009-01-01

    International audience; Biometrics lack revocability and privacy while cryptography cannot detect the user's identity. By obtaining cryptographic keys using biometrics, one can achieve the properties such as revocability, assurance about user's identity, and privacy. In this paper, we propose a multi-biometric based cryptographic key regeneration scheme. Since left and right irises of a person are uncorrelated, we treat them as two independent biometrics and combine in our system. We propose ...

  14. Soil fauna: key to new carbon models

    OpenAIRE

    Filser, Juliane; Faber, Jack H.; Tiunov, Alexei V.; Brussaard, Lijbert; Frouz, Jan; Deyn, Gerlinde; Uvarov, Alexei V.; Berg, Matty P.; Lavelle, Patrick; Loreau, Michel; Wall, Diana H.; Querner, Pascal; Eijsackers, Herman; Jiménez, Juan José

    2016-01-01

    Soil organic matter (SOM) is key to maintaining soil fertility, mitigating climate change, combatting land degradation, and conserving above- and below-ground biodiversity and associated soil processes and ecosystem services. In order to derive management options for maintaining these essential services provided by soils, policy makers depend on robust, predictive models identifying key drivers of SOM dynamics. Existing SOM models and suggested guidelines for future SOM modelling are defined ...

  15. Three-dimensional structure of brain tissue at submicrometer resolution

    Energy Technology Data Exchange (ETDEWEB)

    Saiga, Rino; Mizutani, Ryuta, E-mail: ryuta@tokai-u.jp [Department of Applied Biochemistry, Tokai University, Hiratsuka, Kanagawa 259-1292 (Japan); Inomoto, Chie; Takekoshi, Susumu; Nakamura, Naoya; Tsuboi, Akio; Osawa, Motoki [Tokai University School of Medicine, Isehara, Kanagawa 259-1193 (Japan); Arai, Makoto; Oshima, Kenichi; Itokawa, Masanari [Tokyo Metropolitan Institute of Medical Science, Setagaya, Tokyo 156-8506 (Japan); Uesugi, Kentaro; Takeuchi, Akihisa; Terada, Yasuko; Suzuki, Yoshio [Japan Synchrotron Radiation Research Institute (JASRI/SPring-8), Sayo, Hyogo 679-5198 (Japan)

    2016-01-28

    Biological objects are composed of submicrometer structures such as cells and organelles that are essential for their functions. Here, we report on three-dimensional X-ray visualization of cells and organelles at resolutions up to 100 nm by imaging microtomography (micro-CT) equipped with Fresnel zone plate optics. Human cerebral tissue, fruit fly cephalic ganglia, and Escherichia coli bacteria labeled with high atomic-number elements were embedded in epoxy resin and subjected to X-ray microtomography at the BL37XU and BL47XU beamlines of the SPring-8 synchrotron radiation facility. The obtained results indicated that soft tissue structures can be visualized with the imaging microtomography.

  16. Securing quantum key distribution systems using fewer states

    Science.gov (United States)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  17. Autoshaping of key pecking in pigeons with negative reinforcement1

    Science.gov (United States)

    Rachlin, Howard

    1969-01-01

    Pigeons exposed to gradually increasing intensities of pulsing electric shock pecked a key and thereby reduced the intensity of shock to zero for 2 min. Acquisition of key pecking was brought about through an autoshaping process in which periodic brief keylight presentations immediately preceded automatic reduction of the shock. On the occasions of such automatic reduction of shock preceding the first measured key peck, little or no orientation to the key was observed. Observations of pigeons with autoshaping of positive reinforcement also revealed little evidence of orientation toward the key. ImagesFig. 3.Fig. 4. PMID:16811371

  18. A brief review of revocable ID-based public key cryptosystem

    Directory of Open Access Journals (Sweden)

    Tsu-Yang Wu

    2016-03-01

    Full Text Available The design of ID-based cryptography has received much attention from researchers. However, how to revoke the misbehaviour/compromised user in ID-based public key cryptosystem becomes an important research issue. Recently, Tseng and Tsai proposed a novel public key cryptosystem called revocable ID-based public key cryptosystem (RIBE to solve the revocation problem. Later on, numerous research papers based on the Tseng-Tsai key RIBE were proposed. In this paper, we brief review Tseng and Tsai's RIBE. We hope this review can help the readers to understand the Tseng and Tsai's revocable ID-based public key cryptosystem.

  19. Experimental demonstration of subcarrier multiplexed quantum key distribution system.

    Science.gov (United States)

    Mora, José; Ruiz-Alba, Antonio; Amaya, Waldimar; Martínez, Alfonso; García-Muñoz, Víctor; Calvo, David; Capmany, José

    2012-06-01

    We provide, to our knowledge, the first experimental demonstration of the feasibility of sending several parallel keys by exploiting the technique of subcarrier multiplexing (SCM) widely employed in microwave photonics. This approach brings several advantages such as high spectral efficiency compatible with the actual secure key rates, the sharing of the optical fainted pulse by all the quantum multiplexed channels reducing the system complexity, and the possibility of upgrading with wavelength division multiplexing in a two-tier scheme, to increase the number of parallel keys. Two independent quantum SCM channels featuring a sifted key rate of 10 Kb/s/channel over a link with quantum bit error rate <2% is reported.

  20. Deducing trapdoor primitives in public key encryption schemes

    Science.gov (United States)

    Pandey, Chandra

    2005-03-01

    Semantic security of public key encryption schemes is often interchangeable with the art of building trapdoors. In the frame of reference of Random Oracle methodology, the "Key Privacy" and "Anonymity" has often been discussed. However to a certain degree the security of most public key encryption schemes is required to be analyzed with formal proofs using one-way functions. This paper evaluates the design of El Gamal and RSA based schemes and attempts to parallelize the trapdoor primitives used in the computation of the cipher text, thereby magnifying the decryption error δp in the above schemes.

  1. Key-value Storage Systems (and Beyond with Python

    Directory of Open Access Journals (Sweden)

    2010-09-01

    Full Text Available Web application developers often use RDBMS systems such as MySql or PostgreSql but there are many other types of databases out there. Key-value storage, schema and schema-less document storage, and column-oriented DBMS systems abound. These kind of database systems are becoming more popular when developing scalable web applications but many developers are unsure how to integrate them into their projects. This talk will focus on the key-value class of data storage systems, weigh the strengths and drawbacks of each and discuss typical use cases for key value storage.

  2. Iris recognition based on key image feature extraction.

    Science.gov (United States)

    Ren, X; Tian, Q; Zhang, J; Wu, S; Zeng, Y

    2008-01-01

    In iris recognition, feature extraction can be influenced by factors such as illumination and contrast, and thus the features extracted may be unreliable, which can cause a high rate of false results in iris pattern recognition. In order to obtain stable features, an algorithm was proposed in this paper to extract key features of a pattern from multiple images. The proposed algorithm built an iris feature template by extracting key features and performed iris identity enrolment. Simulation results showed that the selected key features have high recognition accuracy on the CASIA Iris Set, where both contrast and illumination variance exist.

  3. Optimal attacks on qubit-based Quantum Key Recycling

    Science.gov (United States)

    Leermakers, Daan; Škorić, Boris

    2018-03-01

    Quantum Key Recycling (QKR) is a quantum cryptographic primitive that allows one to reuse keys in an unconditionally secure way. By removing the need to repeatedly generate new keys, it improves communication efficiency. Škorić and de Vries recently proposed a QKR scheme based on 8-state encoding (four bases). It does not require quantum computers for encryption/decryption but only single-qubit operations. We provide a missing ingredient in the security analysis of this scheme in the case of noisy channels: accurate upper bounds on the required amount of privacy amplification. We determine optimal attacks against the message and against the key, for 8-state encoding as well as 4-state and 6-state conjugate coding. We provide results in terms of min-entropy loss as well as accessible (Shannon) information. We show that the Shannon entropy analysis for 8-state encoding reduces to the analysis of quantum key distribution, whereas 4-state and 6-state suffer from additional leaks that make them less effective. From the optimal attacks we compute the required amount of privacy amplification and hence the achievable communication rate (useful information per qubit) of qubit-based QKR. Overall, 8-state encoding yields the highest communication rates.

  4. Key economic sectors and services

    NARCIS (Netherlands)

    Arent, Douglas J.; Tol, Richard S.J.; Faust, Eberhard; Hella, Joseph P.; Kumar, Surender; Strzepek, Kenneth M.; Tóth, Ferenc L.; Yan, Denghua; Abdulla, Amjad; Kheshgi, Haroon; Xu, He; Ngeh, Julius

    2015-01-01

    Introduction and Context This chapter discusses the implications of climate change on key economic sectors and services, for example, economic activity. Other chapters discuss impacts from a physical, chemical, biological, or social perspective. Economic impacts cannot be isolated; therefore, there

  5. Public/private key certification authority and key distribution. Draft

    Energy Technology Data Exchange (ETDEWEB)

    Long, J.P.; Christensen, M.J.; Sturtevant, A.P.; Johnston, W.E.

    1995-09-25

    Traditional encryption, which protects messages from prying eyes, has been used for many decades. The present concepts of encryption are built from that heritage. Utilization of modern software-based encryption techniques implies much more than simply converting files to an unreadable form. Ubiquitous use of computers and advances in encryption technology coupled with the use of wide-area networking completely changed the reasons for utilizing encryption technology. The technology demands a new and extensive infrastructure to support these functions. Full understanding of these functions, their utility and value, and the need for an infrastructure, takes extensive exposure to the new paradigm. This paper addresses issues surrounding the establishment and operation of a key management system (i.e., certification authority) that is essential to the successful implementation and wide-spread use of encryption.

  6. Phase-remapping attack in practical quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Fung, Chi-Hang Fred; Qi, Bing; Lo, Hoi-Kwong; Tamaki, Kiyoshi

    2007-01-01

    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the 'plug-and-play' system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem

  7. An Identification Key for Selecting Methods for Sustainability Assessments

    Directory of Open Access Journals (Sweden)

    Michiel C. Zijp

    2015-03-01

    Full Text Available Sustainability assessments can play an important role in decision making. This role starts with selecting appropriate methods for a given situation. We observed that scientists, consultants, and decision-makers often do not systematically perform a problem analyses that guides the choice of the method, partly related to a lack of systematic, though sufficiently versatile approaches to do so. Therefore, we developed and propose a new step towards method selection on the basis of question articulation: the Sustainability Assessment Identification Key. The identification key was designed to lead its user through all important choices needed for comprehensive question articulation. Subsequently, methods that fit the resulting specific questions are suggested by the key. The key consists of five domains, of which three determine method selection and two the design or use of the method. Each domain consists of four or more criteria that need specification. For example in the domain “system boundaries”, amongst others, the spatial and temporal scales are specified. The key was tested (retrospectively on a set of thirty case studies. Using the key appeared to contribute to improved: (i transparency in the link between the question and method selection; (ii consistency between questions asked and answers provided; and (iii internal consistency in methodological design. There is latitude to develop the current initial key further, not only for selecting methods pertinent to a problem definition, but also as a principle for associated opportunities such as stakeholder identification.

  8. Quantum Key Distribution Using Four-Qubit W State

    International Nuclear Information System (INIS)

    Cai Haijing; Song Heshan

    2006-01-01

    A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.

  9. Key Research Issues in Clostridium difficile

    Directory of Open Access Journals (Sweden)

    George Zhanel

    2005-01-01

    Full Text Available Clostridium difficile is an emerging pathogen that causes C difficile-associated diarrhea, an important nosocomial infection. Control of this infection remains a challenge, and much needs to be determined about the antimicrobial resistance of the organism, antibiotic stewardship, contamination of the patient environment, and various host factors that determine susceptibility or resistance to infection. A national symposium focusing on C difficile infections, the Clostridium difficile Symposium on Emerging Issues and Research, was hosted on November 23, 2004, by the Department of Medical Microbiology and Infectious Diseases at the University of Manitoba, Winnipeg, Manitoba, in partnership with the Canadian Institutes of Health Research. This symposium, which aimed to summarize key research issues regarding C difficile infections in Canada, had the following objectives: to provide a forum for learning and discussion about C difficile and its impact on the health of Canadians; to identify the key research issues that should be addressed; and to explore potential research funding opportunities and collaboration. The present report summarizes key research issues identified for C difficile infections in Canada by addressing four major themes: diagnosis and surveillance, infection prevention and control, antibiotic stewardship, and clinical management.

  10. Orthognathic model surgery with LEGO key-spacer.

    Science.gov (United States)

    Tsang, Alfred Chee-Ching; Lee, Alfred Siu Hong; Li, Wai Keung

    2013-12-01

    A new technique of model surgery using LEGO plates as key-spacers is described. This technique requires less time to set up compared with the conventional plaster model method. It also retains the preoperative setup with the same set of models. Movement of the segments can be measured and examined in detail with LEGO key-spacers. Copyright © 2013 American Association of Oral and Maxillofacial Surgeons. Published by Elsevier Inc. All rights reserved.

  11. Cohesin Rad21 Mediates Loss of Heterozygosity and Is Upregulated via Wnt Promoting Transcriptional Dysregulation in Gastrointestinal Tumors

    Directory of Open Access Journals (Sweden)

    Huiling Xu

    2014-12-01

    Full Text Available Summary: Loss of heterozygosity (LOH of the adenomatous polyposis coli (APC gene triggers a series of molecular events leading to intestinal adenomagenesis. Haploinsufficiency of the cohesin Rad21 influences multiple initiating events in colorectal cancer (CRC. We identify Rad21 as a gatekeeper of LOH and a β-catenin target gene and provide evidence that Wnt pathway activation drives RAD21 expression in human CRC. Genome-wide analyses identified Rad21 as a key transcriptional regulator of critical CRC genes and long interspersed element (LINE-1 or L1 retrotransposons. Elevated RAD21 expression tracks with reactivation of L1 expression in human sporadic CRC, implicating cohesin-mediated L1 expression in global genomic instability and gene dysregulation in cancer. : Rad21 holds the cohesin complex together as part of its role in chromosome partitioning and DNA repair. Xu et al. identify Rad21 as a key mediator of Apc gene heterozygous loss, the event initiating intestinal tumorigenesis. The subsequent activation of the Wnt pathway further induces Rad21, global gene dysregulation, chromosome instability, and pervasive retrotransposon activation.

  12. A Theoretical and Experimental Comparison of One Time Pad Cryptography using Key and Plaintext Insertion and Transposition (KPIT and Key Coloumnar Transposition (KCT Method

    Directory of Open Access Journals (Sweden)

    Pryo Utomo

    2017-06-01

    Full Text Available One Time Pad (OTP is a cryptographic algorithm that is quite easy to be implemented. This algorithm works by converting plaintext and key into decimal then converting into binary number and calculating Exclusive-OR logic. In this paper, the authors try to make the comparison of OTP cryptography using KPI and KCT so that the ciphertext will be generated more difficult to be known. In the Key and Plaintext Insertion (KPI Method, we modify the OTP algorithm by adding the key insertion in the plaintext that has been splitted. Meanwhile in the Key Coloumnar Transposition (KCT Method, we modify the OTP algorithm by dividing the key into some parts in matrix of rows and coloumns. Implementation of the algorithms using PHP programming language.

  13. Cryptographic Key Management in Delay Tolerant Networks: A Survey

    Directory of Open Access Journals (Sweden)

    Sofia Anna Menesidou

    2017-06-01

    Full Text Available Since their appearance at the dawn of the second millennium, Delay or Disruption Tolerant Networks (DTNs have gradually evolved, spurring the development of a variety of methods and protocols for making them more secure and resilient. In this context, perhaps, the most challenging problem to deal with is that of cryptographic key management. To the best of our knowledge, the work at hand is the first to survey the relevant literature and classify the various so far proposed key management approaches in such a restricted and harsh environment. Towards this goal, we have grouped the surveyed key management methods into three major categories depending on whether the particular method copes with (a security initialization, (b key establishment, and (c key revocation. We have attempted to provide a concise but fairly complete evaluation of the proposed up-to-date methods in a generalized way with the aim of offering a central reference point for future research.

  14. Finite-key-size effect in a commercial plug-and-play QKD system

    Science.gov (United States)

    Chaiwongkhot, Poompong; Sajeed, Shihan; Lydersen, Lars; Makarov, Vadim

    2017-12-01

    A security evaluation against the finite-key-size effect was performed for a commercial plug-and-play quantum key distribution (QKD) system. We demonstrate the ability of an eavesdropper to force the system to distill key from a smaller length of sifted-key. We also derive a key-rate equation that is specific for this system. This equation provides bounds above the upper bound of secure key under finite-key-size analysis. From this equation and our experimental data, we show that the keys that have been distilled from the smaller sifted-key size fall above our bound. Thus, their security is not covered by finite-key-size analysis. Experimentally, we could consistently force the system to generate the key outside of the bound. We also test manufacturer’s software update. Although all the keys after the patch fall under our bound, their security cannot be guaranteed under this analysis. Our methodology can be used for security certification and standardization of QKD systems.

  15. Key papers in prostate cancer.

    Science.gov (United States)

    Rodney, Simon; Shah, Taimur Tariq; Patel, Hitendra R H; Arya, Manit

    2014-11-01

    Prostate cancer is the most common cancer and second leading cause of death in men. The evidence base for the diagnosis and treatment of prostate cancer is continually changing. We aim to review and discuss past and contemporary papers on these topics to provoke debate and highlight key dilemmas faced by the urological community. We review key papers on prostate-specific antigen screening, radical prostatectomy versus surveillance strategies, targeted therapies, timing of radiotherapy and alternative anti-androgen therapeutics. Previously, the majority of patients, irrespective of risk, underwent radical open surgical procedures associated with considerable morbidity and mortality. Evidence is emerging that not all prostate cancers are alike and that low-grade disease can be safely managed by surveillance strategies and localized treatment to the prostate. The question remains as to how to accurately stage the disease and ultimately choose which treatment pathway to follow.

  16. Measurement errors in voice-key naming latency for Hiragana.

    Science.gov (United States)

    Yamada, Jun; Tamaoka, Katsuo

    2003-12-01

    This study makes explicit the limitations and possibilities of voice-key naming latency research on single hiragana symbols (a Japanese syllabic script) by examining three sets of voice-key naming data against Sakuma, Fushimi, and Tatsumi's 1997 speech-analyzer voice-waveform data. Analysis showed that voice-key measurement errors can be substantial in standard procedures as they may conceal the true effects of significant variables involved in hiragana-naming behavior. While one can avoid voice-key measurement errors to some extent by applying Sakuma, et al.'s deltas and by excluding initial phonemes which induce measurement errors, such errors may be ignored when test items are words and other higher-level linguistic materials.

  17. A Formally Verified Decentralized Key Management Architecture for Wireless Sensor Networks

    NARCIS (Netherlands)

    Law, Y.W.; Corin, R.J.; Etalle, Sandro; Hartel, Pieter H.

    We present a decentralized key management architecture for wireless sensor networks, covering the aspects of key deployment, key refreshment and key establishment. Our architecture is based on a clear set of assumptions and guidelines. Balance between security and energy consumption is achieved by

  18. KEY CONCEPTS OF AGROECOLOGY SCIENCE. A SYSTEMATIC REVIEW

    Directory of Open Access Journals (Sweden)

    Luis Fernando Gómez-Echeverri

    2016-08-01

    Full Text Available A systematic review was conducted with the objective of determining the key concepts that are currently used in theoretical work in agroecology. They were obtained from titles and keywords of theoretical articles and books that included the term agroecology in the title. Fifteen terms with occurrences higher than three were obtained. They show that agroecology revolves around the concept of integral sustainability, and that there is agreement on neither its object of study nor goal. As a result, most key concepts concern the object of study or the goal of agroecology. Other key concepts are food sovereignty, agriculture, ecofeminism, climate change, family farming, and social movements.

  19. Multipartite secret key distillation and bound entanglement

    International Nuclear Information System (INIS)

    Augusiak, Remigiusz; Horodecki, Pawel

    2009-01-01

    Recently it has been shown that quantum cryptography beyond pure entanglement distillation is possible and a paradigm for the associated protocols has been established. Here we systematically generalize the whole paradigm to the multipartite scenario. We provide constructions of new classes of multipartite bound entangled states, i.e., those with underlying twisted Greenberger-Horne-Zeilinger (GHZ) structure and nonzero distillable cryptographic key. We quantitatively estimate the key from below with the help of the privacy squeezing technique.

  20. The Efficacy of Key Performance Indicators in Ontario Universities as Perceived by Key Informants

    Science.gov (United States)

    Chan, Vivian

    2015-01-01

    The Ontario Ministry of Education and Training's Task Force on University Accountability first proposed key performance indicators (KPIs) for colleges and universities in Ontario in the early 1990s. The three main KPIs for Ontario universities are the rates of (1) graduation, (2) employment, and (3) Ontario Student Assistance Program loan default.…

  1. The Key to School Security.

    Science.gov (United States)

    Hotle, Dan

    1993-01-01

    In addition to legislative accessibility requirements, other security issues facing school administrators who select a security system include the following: access control; user friendliness; durability or serviceability; life safety precautions; possibility of vandalism, theft, and tampering; and key control. Offers steps to take in considering…

  2. Setting Organizational Key Performance Indicators in the Precision Machine Industry

    Directory of Open Access Journals (Sweden)

    Mei-Hsiu Hong

    2015-11-01

    Full Text Available The aim of this research is to define (or set organizational key performance indicators (KPIs in the precision machine industry using the concept of core competence and the supply chain operations reference (SCOR model. The research is conducted in three steps. In the first step, a benchmarking study is conducted to collect major items of core competence and to group them into main categories in order to form a foundation for the research. In the second step, a case company questionnaire and interviews are conducted to identify the key factors of core competence in the precision machine industry. The analysis is conducted based on four dimensions and hence several analysis rounds are completed. Questionnaire data is analyzed with grey relational analysis (GRA and resulted in 5–6 key factors in each dimension or sub-dimension. Based on the conducted interviews, 13 of these identified key factors are separated into one organization objective, five key factors of core competence and seven key factors of core ability. In the final step, organizational KPIs are defined (or set for the five identified key factors of core competence. The most competitive core abilities for each of the five key factors are established. After that, organizational KPIs are set based on the core abilities within 3 main categories of KPIs (departmental, office grade and hierarchal for each key factor. The developed KPI system based on organizational objectives, core competences, and core abilities allow enterprises to handle dynamic market demand and business environments, as well as changes in overall corporate objectives.

  3. Architectural Building A Public Key Infrastructure Integrated Information Space

    Directory of Open Access Journals (Sweden)

    Vadim Ivanovich Korolev

    2015-10-01

    Full Text Available The article keeps under consideration the mattersto apply the cryptographic system having a public key to provide information security and to implya digital signature. It performs the analysis of trust models at the formation of certificates and their use. The article describes the relationships between the trust model and the architecture public key infrastructure. It contains conclusions in respect of the options for building the public key infrastructure for integrated informationspace.

  4. Resilience Analysis of Key Update Strategies for Resource-Constrained Networks

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2011-01-01

    Severe resource limitations in certain types of networks lead to various open issues in security. Since such networks usually operate in unattended or hostile environments, revoking the cryptographic keys and establishing (also distributing) new keys – which we refer to as key update – is a criti...

  5. Key management schemes using routing information frames in secure wireless sensor networks

    Science.gov (United States)

    Kamaev, V. A.; Finogeev, A. G.; Finogeev, A. A.; Parygin, D. S.

    2017-01-01

    The article considers the problems and objectives of key management for data encryption in wireless sensor networks (WSN) of SCADA systems. The structure of the key information in the ZigBee network and methods of keys obtaining are discussed. The use of a hybrid key management schemes is most suitable for WSN. The session symmetric key is used to encrypt the sensor data, asymmetric keys are used to encrypt the session key transmitted from the routing information. Three algorithms of hybrid key management using routing information frames determined by routing methods and the WSN topology are presented.

  6. Optical image encryption using password key based on phase retrieval algorithm

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2016-04-01

    A novel optical image encryption system is proposed using password key based on phase retrieval algorithm (PRA). In the encryption process, a shared image is taken as a symmetric key and the plaintext is encoded into the phase-only mask based on the iterative PRA. The linear relationship between the plaintext and ciphertext is broken using the password key, which can resist the known plaintext attack. The symmetric key and the retrieved phase are imported into the input plane and Fourier plane of 4f system during the decryption, respectively, so as to obtain the plaintext on the CCD. Finally, we analyse the key space of the password key, and the results show that the proposed scheme can resist a brute force attack due to the flexibility of the password key.

  7. Quantum key distribution without alternative measurements

    CERN Document Server

    Cabello, A

    2000-01-01

    Entanglement swapping between Einstein-Podolsky-Rosen (EPR) pairs can be used to generate the same sequence of random bits in two remote places. A quantum key distribution protocol based on this idea is described. The scheme exhibits the following features. (a) It does not require that Alice and Bob choose between alternative measurements, therefore improving the rate of generated bits by transmitted qubit. (b) It allows Alice and Bob to generate a key of arbitrary length using a single quantum system (three EPR pairs), instead of a long sequence of them. (c) Detecting Eve requires the comparison of fewer bits. (d) Entanglement is an essential ingredient. The scheme assumes reliable measurements of the Bell operator. (20 refs).

  8. A Key to the Art of Letters

    DEFF Research Database (Denmark)

    Jensen-Rix, Robert William

    2008-01-01

    The article examines A. Lane's grammar A Key to the Art of Letters and its contexts. Symbolically published at the threshold to the eighteenth century, Lane presents an unusually bold plan to make English a world language. Although Lane's book holds a key position in the development of English...... that Lane is the first to use English as the basis for writing universal grammar, as part of his strategy to promote English as a universal code for learning and science...

  9. Symmetric Key Authentication Services Revisited

    NARCIS (Netherlands)

    Crispo, B.; Popescu, B.C.; Tanenbaum, A.S.

    2004-01-01

    Most of the symmetric key authentication schemes deployed today are based on principles introduced by Needham and Schroeder [15] more than twenty years ago. However, since then, the computing environment has evolved from a LAN-based client-server world to include new paradigms, including wide area

  10. Partial Key Grouping: Load-Balanced Partitioning of Distributed Streams

    OpenAIRE

    Nasir, Muhammad Anis Uddin; Morales, Gianmarco De Francisci; Garcia-Soriano, David; Kourtellis, Nicolas; Serafini, Marco

    2015-01-01

    We study the problem of load balancing in distributed stream processing engines, which is exacerbated in the presence of skew. We introduce PARTIAL KEY GROUPING (PKG), a new stream partitioning scheme that adapts the classical “power of two choices” to a distributed streaming setting by leveraging two novel techniques: key splitting and local load estimation. In so doing, it achieves better load balancing than key grouping while being more scalable than shuffle grouping. We test PKG on severa...

  11. Code for plant identification (KKS) key in PC version

    International Nuclear Information System (INIS)

    Pannenbaecker, K.

    1991-01-01

    The plant identification system (KKS) as a common development of german plant operators, erection firms and also power plant oriented organisations have decisively influenced the technical-organizing activities of planning and erections as operations and maintenance of all kind of power plants. Fundamentals are three key parts, operation, armatures and function keys. Their management and application is executed by a plantidentification-key code in a PC version, which is briefly described in this report. (orig.) [de

  12. Key drivers of airline loyalty.

    Science.gov (United States)

    Dolnicar, Sara; Grabler, Klaus; Grün, Bettina; Kulnig, Anna

    2011-10-01

    This study investigates drivers of airline loyalty. It contributes to the body of knowledge in the area by investigating loyalty for a number of a priori market segments identified by airline management and by using a method which accounts for the multi-step nature of the airline choice process. The study is based on responses from 687 passengers. Results indicate that, at aggregate level, frequent flyer membership, price, the status of being a national carrier and the reputation of the airline as perceived by friends are the variables which best discriminate between travellers loyal to the airline and those who are not. Differences in drivers of airline loyalty for a number of segments were identified. For example, loyalty programs play a key role for business travellers whereas airline loyalty of leisure travellers is difficult to trace back to single factors. For none of the calculated models satisfaction emerged as a key driver of airline loyalty.

  13. Perceptions of food risk management among key stakeholders

    DEFF Research Database (Denmark)

    van Kleef, Ellen; Frewer, Lynn J.; Chryssochoidis, George M.

    2006-01-01

    In designing and implementing appropriate food risk management strategies, it is important to examine how key stakeholders perceive both the practice and effectiveness of food risk management.......In designing and implementing appropriate food risk management strategies, it is important to examine how key stakeholders perceive both the practice and effectiveness of food risk management....

  14. Device-independent secret-key-rate analysis for quantum repeaters

    Science.gov (United States)

    Holz, Timo; Kampermann, Hermann; Bruß, Dagmar

    2018-01-01

    The device-independent approach to quantum key distribution (QKD) aims to establish a secret key between two or more parties with untrusted devices, potentially under full control of a quantum adversary. The performance of a QKD protocol can be quantified by the secret key rate, which can be lower bounded via the violation of an appropriate Bell inequality in a setup with untrusted devices. We study secret key rates in the device-independent scenario for different quantum repeater setups and compare them to their device-dependent analogon. The quantum repeater setups under consideration are the original protocol by Briegel et al. [Phys. Rev. Lett. 81, 5932 (1998), 10.1103/PhysRevLett.81.5932] and the hybrid quantum repeater protocol by van Loock et al. [Phys. Rev. Lett. 96, 240501 (2006), 10.1103/PhysRevLett.96.240501]. For a given repeater scheme and a given QKD protocol, the secret key rate depends on a variety of parameters, such as the gate quality or the detector efficiency. We systematically analyze the impact of these parameters and suggest optimized strategies.

  15. Chaotic map based key agreement with/out clock synchronization

    International Nuclear Information System (INIS)

    Han, S.; Chang, E.

    2009-01-01

    In order to address Bergamo et al.'s attack, Xiao et al. proposed a key agreement protocol using chaotic maps. Han then presented three attacks on Xiao et al.'s protocol. To enhance the security of key agreement based on chaotic maps, Chang et al. proposed a new key agreement using passphrase, which works in clock synchronization environment. However, their protocol still has some issues: one is its passphrase is not easy to remember and much longer than password; the second one is it cannot resist guessing attack if the constructed passphrase is easy to remember and also has already existed in some rational dictionaries; the third one is it cannot work without clock synchronization. In this paper, we will present two different key agreement protocols, which can resist guessing attack. The first one works in clock synchronization environment. The second one can work without clock synchronization. They both use authenticated password for secure communications. The protocols are secure against replaying attacks and a shared session key can be established.

  16. KeyWare: an open wireless distributed computing environment

    Science.gov (United States)

    Shpantzer, Isaac; Schoenfeld, Larry; Grindahl, Merv; Kelman, Vladimir

    1995-12-01

    Deployment of distributed applications in the wireless domain lack equivalent tools, methodologies, architectures, and network management that exist in LAN based applications. A wireless distributed computing environment (KeyWareTM) based on intelligent agents within a multiple client multiple server scheme was developed to resolve this problem. KeyWare renders concurrent application services to wireline and wireless client nodes encapsulated in multiple paradigms such as message delivery, database access, e-mail, and file transfer. These services and paradigms are optimized to cope with temporal and spatial radio coverage, high latency, limited throughput and transmission costs. A unified network management paradigm for both wireless and wireline facilitates seamless extensions of LAN- based management tools to include wireless nodes. A set of object oriented tools and methodologies enables direct asynchronous invocation of agent-based services supplemented by tool-sets matched to supported KeyWare paradigms. The open architecture embodiment of KeyWare enables a wide selection of client node computing platforms, operating systems, transport protocols, radio modems and infrastructures while maintaining application portability.

  17. Ancestors protocol for scalable key management

    Directory of Open Access Journals (Sweden)

    Dieter Gollmann

    2010-06-01

    Full Text Available Group key management is an important functional building block for secure multicast architecture. Thereby, it has been extensively studied in the literature. The main proposed protocol is Adaptive Clustering for Scalable Group Key Management (ASGK. According to ASGK protocol, the multicast group is divided into clusters, where each cluster consists of areas of members. Each cluster uses its own Traffic Encryption Key (TEK. These clusters are updated periodically depending on the dynamism of the members during the secure session. The modified protocol has been proposed based on ASGK with some modifications to balance the number of affected members and the encryption/decryption overhead with any number of the areas when a member joins or leaves the group. This modified protocol is called Ancestors protocol. According to Ancestors protocol, every area receives the dynamism of the members from its parents. The main objective of the modified protocol is to reduce the number of affected members during the leaving and joining members, then 1 affects n overhead would be reduced. A comparative study has been done between ASGK protocol and the modified protocol. According to the comparative results, it found that the modified protocol is always outperforming the ASGK protocol.

  18. Keys to the success of the CB Conquero

    Directory of Open Access Journals (Sweden)

    C. Fernández-Espínola

    2016-12-01

    Full Text Available When a team gets sport successes to level profesional, generates the topics that will be investigated such as the key factors of the succes. The main aim of this study is to analyze the influencie of different factors like the sports context, the social context and training aspects in the success of the Club Baloncesto Conquero through direct perception of thirteen informants associated with the team and the basketball in Huelva. An interview was carried out, related with those factors and the keys to success. The results revealed that workforce planning along the great work of coaching staff, medical staff and physical trainer have been key to the team gets sport successes.

  19. ClinicalKey: a point-of-care search engine.

    Science.gov (United States)

    Vardell, Emily

    2013-01-01

    ClinicalKey is a new point-of-care resource for health care professionals. Through controlled vocabulary, ClinicalKey offers a cross section of resources on diseases and procedures, from journals to e-books and practice guidelines to patient education. A sample search was conducted to demonstrate the features of the database, and a comparison with similar tools is presented.

  20. Key agreement in peer-to-peer wireless networks

    DEFF Research Database (Denmark)

    Cagalj, Mario; Capkun, Srdjan; Hubaux, Jean-Pierre

    2006-01-01

    We present a set of simple techniques for key establishment over a radio link in peer-to-peer networks. Our approach is based on the Diffie-Hellman key agreement protocol, which is known to be vulnerable to the “man-in-the-middle” attack if the two users involved in the protocol do not share any ...

  1. Mapping key antecedents of employee-driven innovations

    DEFF Research Database (Denmark)

    Smith, Pernille; Ulhøi, John Parm; Kesting, Peter

    2012-01-01

    Research on employee-driven innovation (EDI) is still in its infancy, and as yet there is no independent body of literature on the topic. The aim of this paper is to review existing insights into the key antecedents of EDI in other research contexts. In particular, we focus on: leader support......, autonomy, collaboration, and organisational norms of exploration. The main contribution of this paper is to discuss how these key antecedents apply to the specific case of EDI and to identify an agenda for new research....

  2. Estimated strength of shear keys in concrete dams

    Energy Technology Data Exchange (ETDEWEB)

    Curtis, D.D. [Hatch Energy, Niagara Falls, ON (Canada); Lum, K.K.Y. [BC Hydro, Burnaby, BC (Canada)

    2008-07-01

    BC Hydro requested that Hatch Energy review the seismic stability of Ruskin Dam which was constructed in 1930 at Hayward Lake in British Columbia. The concrete gravity dam is founded nearly entirely on rock in a narrow valley. The vertical joints between blocks are keyed and grouted. The strength of the shear keys was assessed when a non-linear finite element model found that significant forces were being transferred laterally to the abutments during an earthquake. The lateral transfer of loads to the abutment relies on the strength of the shear keys. The dynamic finite element analysis was used to determine the stability of the dam. A review of the shear strength measurements reported in literature showed that the measurements compared well to those obtained by BC Hydro from cores taken from Ruskin Dam. The cohesive strength obtained using the Griffith failure criteria was also in good agreement with both sets of measurements. A simple ultimate shear strength equation was developed using the Mohr-Coulomb failure criteria to determine combined cohesive and frictional strength of shear keys. Safety factors of 2.0 for static loads and 1.5 for seismic loads were proposed to reduce the ultimate strength to allowable values. It was concluded that given the relatively high shear strength established for the shear keys, the abutment rock or dam/abutment contact will control the amount of load which can arch to the abutments. 8 refs., 4 tabs., 5 figs.

  3. A Key Event Path Analysis Approach for Integrated Systems

    Directory of Open Access Journals (Sweden)

    Jingjing Liao

    2012-01-01

    Full Text Available By studying the key event paths of probabilistic event structure graphs (PESGs, a key event path analysis approach for integrated system models is proposed. According to translation rules concluded from integrated system architecture descriptions, the corresponding PESGs are constructed from the colored Petri Net (CPN models. Then the definitions of cycle event paths, sequence event paths, and key event paths are given. Whereafter based on the statistic results after the simulation of CPN models, key event paths are found out by the sensitive analysis approach. This approach focuses on the logic structures of CPN models, which is reliable and could be the basis of structured analysis for discrete event systems. An example of radar model is given to characterize the application of this approach, and the results are worthy of trust.

  4. Information Theoretic Secret Key Generation: Structured Codes and Tree Packing

    Science.gov (United States)

    Nitinawarat, Sirin

    2010-01-01

    This dissertation deals with a multiterminal source model for secret key generation by multiple network terminals with prior and privileged access to a set of correlated signals complemented by public discussion among themselves. Emphasis is placed on a characterization of secret key capacity, i.e., the largest rate of an achievable secret key,…

  5. Analysing PKCS#11 Key Management APIs with Unbounded Fresh Data

    Science.gov (United States)

    Fröschle, Sibylle; Steel, Graham

    We extend Delaune, Kremer and Steel’s framework for analysis of PKCS#11-based APIs from bounded to unbounded fresh data. We achieve this by: formally defining the notion of an attribute policy; showing that a well-designed API should have a certain class of policy we call complete; showing that APIs with complete policies may be safely abstracted to APIs where the attributes are fixed; and proving that these static APIs can be analysed in a small bounded model such that security properties will hold for the unbounded case. We automate analysis in our framework using the SAT-based security protocol model checker SATMC. We show that a symmetric key management subset of the Eracom PKCS#11 API, used in their ProtectServer product, preserves the secrecy of sensitive keys for unbounded numbers of fresh keys and handles, i.e. pointers to keys. We also show that this API is not robust: if an encryption key is lost to the intruder, SATMC finds an attack whereby all the keys may be compromised.

  6. Chaotic Image Encryption Based on Running-Key Related to Plaintext

    Directory of Open Access Journals (Sweden)

    Cao Guanghui

    2014-01-01

    Full Text Available In the field of chaotic image encryption, the algorithm based on correlating key with plaintext has become a new developing direction. However, for this kind of algorithm, some shortcomings in resistance to reconstruction attack, efficient utilization of chaotic resource, and reducing dynamical degradation of digital chaos are found. In order to solve these problems and further enhance the security of encryption algorithm, based on disturbance and feedback mechanism, we present a new image encryption scheme. In the running-key generation stage, by successively disturbing chaotic stream with cipher-text, the relation of running-key to plaintext is established, reconstruction attack is avoided, effective use of chaotic resource is guaranteed, and dynamical degradation of digital chaos is minimized. In the image encryption stage, by introducing random-feedback mechanism, the difficulty of breaking this scheme is increased. Comparing with the-state-of-the-art algorithms, our scheme exhibits good properties such as large key space, long key period, and extreme sensitivity to the initial key and plaintext. Therefore, it can resist brute-force, reconstruction attack, and differential attack.

  7. Chaotic image encryption based on running-key related to plaintext.

    Science.gov (United States)

    Guanghui, Cao; Kai, Hu; Yizhi, Zhang; Jun, Zhou; Xing, Zhang

    2014-01-01

    In the field of chaotic image encryption, the algorithm based on correlating key with plaintext has become a new developing direction. However, for this kind of algorithm, some shortcomings in resistance to reconstruction attack, efficient utilization of chaotic resource, and reducing dynamical degradation of digital chaos are found. In order to solve these problems and further enhance the security of encryption algorithm, based on disturbance and feedback mechanism, we present a new image encryption scheme. In the running-key generation stage, by successively disturbing chaotic stream with cipher-text, the relation of running-key to plaintext is established, reconstruction attack is avoided, effective use of chaotic resource is guaranteed, and dynamical degradation of digital chaos is minimized. In the image encryption stage, by introducing random-feedback mechanism, the difficulty of breaking this scheme is increased. Comparing with the-state-of-the-art algorithms, our scheme exhibits good properties such as large key space, long key period, and extreme sensitivity to the initial key and plaintext. Therefore, it can resist brute-force, reconstruction attack, and differential attack.

  8. Privacy amplification for quantum key distribution

    International Nuclear Information System (INIS)

    Watanabe, Yodai

    2007-01-01

    This paper examines classical privacy amplification using a universal family of hash functions. In quantum key distribution, the adversary's measurement can wait until the choice of hash functions is announced, and so the adversary's information may depend on the choice. Therefore the existing result on classical privacy amplification, which assumes the independence of the choice from the other random variables, is not applicable to this case. This paper provides a security proof of privacy amplification which is valid even when the adversary's information may depend on the choice of hash functions. The compression rate of the proposed privacy amplification can be taken to be the same as that of the existing one with an exponentially small loss in secrecy of a final key. (fast track communication)

  9. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    International Nuclear Information System (INIS)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua

    2010-01-01

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  10. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    Energy Technology Data Exchange (ETDEWEB)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua [Department of Electronic Information Engineering, Nanchang University, Nanchang 330031 (China)], E-mail: znr21@163.com, E-mail: znr21@hotmail.com

    2010-04-15

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  11. Unconstrained off-shell N=3 supersymmetric Yang-Mills theory

    International Nuclear Information System (INIS)

    Galperin, A.; Ivanov, E.; Kalitzin, S.; Ogievetsky, V.; Sokatchev, E.

    1984-01-01

    The harmonic superspace is used to build up an unconstrained off-shell formulation of N=3 supersymmetric Yang-Mills theory. The theory is defined in an analytic N=3 superspace having M 4 x(SU(3)/U(1)xU(1) as an even part. The basic objects are the analytic potentials which serve as gauge connections entering harmonic derivatives. The action is an integral over analytic superspace. The Lagrange density is surprisingly simple and it is gauge invariant up to total harmonic derivative. The equations of motion are integrability conditions on the internal space SU(3)/U(1)xU(1). The jumping over the ''N=3 barrier'' became possible due to the infinite number of auxiliary fields

  12. Semidirect product gauge group [SU(3)cxSU(2)L]xU(1)Y and quantization of hypercharge

    International Nuclear Information System (INIS)

    Hattori, Chuichiro; Matsunaga, Mamoru; Matsuoka, Takeo

    2011-01-01

    In the standard model the hypercharges of quarks and leptons are not determined by the gauge group SU(3) c xSU(2) L xU(1) Y alone. We show that, if we choose the semidirect product group [SU(3) c xSU(2) L ]xU(1) Y as its gauge group, the hyperchages are settled to be n/6 mod Z(n=0,1,3,4). In addition, the conditions for gauge-anomaly cancellation give strong constraints. As a result, the ratios of the hypercharges are uniquely determined and the gravitational anomaly is automatically canceled. The standard charge assignment to quarks and leptons can be properly reproduced. For exotic matter fields their hypercharges are also discussed.

  13. Elusive Z' coupled to quarks of third generation

    International Nuclear Information System (INIS)

    Frampton, P.H.; Wise, M.B.; Wright, B.D.

    1996-01-01

    By extending the standard gauge group to SU(3) c xSU(2) L xU(1) Y xU(1) X with X charges carried only by the third family we accommodate the CERN LEP measurement of R b and predict a potentially measurable discrepancy in A FB b in e + e - scattering and that D 0 bar D 0 mixing may be near its experimental limit. The uniqueness of our model is that the Z ' couplings are generation-dependent and, hence, explicitly violate the GIM mechanism, but can nevertheless be naturally consistent with FCNC constraints. Direct detection of this Z ' is possible but challenging. copyright 1996 The American Physical Society

  14. Quality-aware scheduling for key-value data stores

    CERN Document Server

    Xu, Chen

    2015-01-01

    This book comprehensively illustrates quality-ware scheduling in key-value stores. In addition, it provides scheduling strategies and a prototype framework of quality-aware scheduler as well as a demonstration of online applications. The book offers a rich blend of theory and practice which is suitable for students, researchers and practitioners interested in distributed systems, NoSQL key-value stores and scheduling.

  15. Key Recovery Attacks on Recent Authenticated Ciphers

    DEFF Research Database (Denmark)

    Bogdanov, Andrey; Dobraunig, Christoph; Eichlseder, Maria

    2014-01-01

    In this paper, we cryptanalyze three authenticated ciphers: AVALANCHE, Calico, and RBS. While the former two are contestants in the ongoing international CAESAR competition for authenticated encryption schemes, the latter has recently been proposed for lightweight applications such as RFID systems...... and wireless networks. All these schemes use well-established and secure components such as the AES, Grain-like NFSRs, ChaCha and SipHash as their building blocks. However, we discover key recovery attacks for all three designs, featuring square-root complexities. Using a key collision technique, we can...

  16. Analysis of selected methods for the recovery of encrypted WEP key

    Science.gov (United States)

    Wójtowicz, Sebastian; Belka, Radosław

    2014-11-01

    This paper deals with some of the WEP (Wired Equivalent Privacy) key decryption methods based on aircrack-ng software, which was embedded in Backtrack operating system (Linux distribution). The 64-bit (40-bit) and 128-bit (104- bit) key encrypted with RC4 cipher weakness was shown. Research methods were made in different network environments. In this work we compared different types of keys to check how strong the RC4 stream cipher can be. The 40-bit and 104-bit WEP key has been tested on IEEE 802.11 based wireless LAN using laptop with live-CD Linux operating system. A short analysis of key creation methods was performed to compare the amount of time necessary to decrypt random and nonrandom WEP keys.

  17. Revocable Key-Aggregate Cryptosystem for Data Sharing in Cloud

    Directory of Open Access Journals (Sweden)

    Qingqing Gan

    2017-01-01

    Full Text Available With the rapid development of network and storage technology, cloud storage has become a new service mode, while data sharing and user revocation are important functions in the cloud storage. Therefore, according to the characteristics of cloud storage, a revocable key-aggregate encryption scheme is put forward based on subset-cover framework. The proposed scheme not only has the key-aggregate characteristics, which greatly simplifies the user’s key management, but also can revoke user access permissions, realizing the flexible and effective access control. When user revocation occurs, it allows cloud server to update the ciphertext so that revoked users can not have access to the new ciphertext, while nonrevoked users do not need to update their private keys. In addition, a verification mechanism is provided in the proposed scheme, which can verify the updated ciphertext and ensure that the user revocation is performed correctly. Compared with the existing schemes, this scheme can not only reduce the cost of key management and storage, but also realize user revocation and achieve user’s access control efficiently. Finally, the proposed scheme can be proved to be selective chosen-plaintext security in the standard model.

  18. One Step Quantum Key Distribution Based on EPR Entanglement.

    Science.gov (United States)

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-06-30

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper's attack would introduce at least an error rate of 46.875%. Compared with the "Ping-pong" protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step.

  19. Characteristics of Key Update Strategies for Wireless Sensor Networks

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2011-01-01

    Wireless sensor networks offer the advantages of simple and low-resource communication. Challenged by this simplicity and low-resources, security is of particular importance in many cases such as transmission of sensitive data or strict requirements of tamper-resistance. Updating the security keys...... is one of the essential points in security, which restrict the amount of data that may be exposed when a key is compromised. In this paper, we investigate key update methods that may be used in wireless sensor networks, and benefiting from stochastic model checking we derive characteristics...

  20. Identification of Key Indicators for Sustainable Construction Materials

    Directory of Open Access Journals (Sweden)

    Humphrey Danso

    2018-01-01

    Full Text Available Studies on sustainable construction materials are on the rise with their environmental, social, and economic benefits. This study identifies the key indicators for measuring sustainable construction materials. The design used for the study was that of a survey which relied on a questionnaire with five-point Likert scale to generate data for the analysis. For this purpose, 25 indicators from the three dimensions (environmental, social, and economic identified from the literature were presented to the respondents in a structured questionnaire, and responses were collected and analysed using SPSS. The study identified three key environmental indicators for measuring sustainable construction materials, and these indicators are human toxicity, climate change, and solid waste. Furthermore, adaptability, thermal comfort, local resources, and housing for all were identified as the four key social indicators for sustainable construction materials. In addition, maintenance cost, operational cost, initial cost, long-term savings, and life span were found to be the five key economic indicators for measuring sustainable construction materials. The study therefore suggests that these twelve indicators should be considered in future studies that seek to measure sustainable construction materials.

  1. KEY PERFORMANCE INDICATORS DISCLOSURES BY THE INTEGRATED REPORTING

    Directory of Open Access Journals (Sweden)

    BOBITAN ROXANA-IOANA

    2016-02-01

    Full Text Available We are in a new era of corporate reporting where the corporate reporting landscape was changed. Institutional and small investors, financial analysts and other key stakeholders are demanding more information about long-term strategies and profitability of companies. Also, the increasing complexity of business models, growing awareness of climate change and resource scarcity and communication are expectations of the role of business in the 21st century and which the key of performance indicators (KPIs is. The companies must change the way these KPIs are being incorporated throughout the annual report and how these are linked to the company’s strategy and business model, their risks and risk mitigation, and their incentive schemes. Regarding this, integrated reporting, continue to gain momentum, the spotlight on the depth, breadth and quality of KPIs being reported will only strengthen. The aim of this discussion paper is to describe which are the most important key performance indicators in sprit of integrating reporting. A good and very known example for the integrated reporting is Philips Electronics, the Dutch healthcare and lighting company, a pioneer that embrace this concept, and the paper make an analysis of the most important key performance indicators.

  2. KEY COMPARISON: Key comparison CCQM-K60: Total selenium and selenomethionine in selenised wheat flour

    Science.gov (United States)

    Goenaga Infante, Heidi; Sargent, Mike

    2010-01-01

    Key comparison CCQM-K60 was performed to assess the analytical capabilities of national metrology institutes (NMIs) to accurately quantitate the mass fraction of selenomethionine (SeMet) and total selenium (at low mg kg-1 levels) in selenised wheat flour. It was organized by the Inorganic Analysis Working Group (IAWG) of the Comité Consultatif pour la Quantité de Matière (CCQM) as a follow-up key comparison to the previous pilot study CCQM-P86 on selenised yeast tablets. LGC Limited (Teddington, UK) and the Institute for National Measurement Standards, National Research Council Canada (NRCC, Ottawa, Canada) acted as the coordinating laboratories. CCQM-K60 was organized in parallel with a pilot study (CCQM-P86.1) involving not only NMIs but also expert laboratories worldwide, thus enabling them to assess their capabilities, discover problems and learn how to modify analytical procedures accordingly. Nine results for total Se and four results for SeMet were reported by the participant NMIs. Methods used for sample preparation were microwave assisted acid digestion for total Se and multiple-step enzymatic hydrolysis and hydrolysis with methanesulfonic acid for SeMet. For total Se, detection techniques included inductively coupled plasma mass spectrometry (ICP-MS) with external calibration, standard additions or isotope dilution analysis (IDMS); instrumental neutron activation analysis (INAA); and graphite furnace atomic absorption spectrometry (GFAAS) with external calibration. For determination of SeMet in the wheat flour sample, the four NMIs relied upon measurements using species-specific IDMS (using 76Se-enriched SeMet) with HPLC-ICP-MS. Eight of the nine participating NMIs reported results for total Se within 3.5% deviation from the key comparison reference value (KCRV). For SeMet, the four participating NMIs reported results within 3.2% deviation from the KCRV. This shows that the performance of the majority of the CCQM-K60 participants was very good

  3. Interactive simulations for quantum key distribution

    Science.gov (United States)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  4. Interactive simulations for quantum key distribution

    International Nuclear Information System (INIS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-01-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels. (paper)

  5. Space division multiplexing chip-to-chip quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Ding, Yunhong; Dalgaard, Kjeld

    2017-01-01

    nodes of the quantum keys to their respective destinations. In this paper we present an experimental demonstration of a photonic integrated silicon chip quantum key distribution protocols based on space division multiplexing (SDM), through multicore fiber technology. Parallel and independent quantum...

  6. Key Principles of Superfund Remedy Selection

    Science.gov (United States)

    Guidance on the primary considerations of remedy selection which are universally applicable at Superfund sites. Key guidance here include: Rules of Thumb for Superfund Remedy Selection and Role of the Baseline Risk Assessment.

  7. Key Royale bridge five year evaluation.

    Science.gov (United States)

    2013-06-01

    This report describes the design, construction, instrumentation, and five-year evaluation of the Key Royale Bridge substructure. The primary focus was the evaluation of the implementation of highly reactive supplementary cementitious materials (SCM) ...

  8. Communication key using delay times in time-delayed chaos synchronization

    International Nuclear Information System (INIS)

    Kim, Chil-Min; Kye, Won-Ho; Rim, Sunghwan; Lee, Soo-Young

    2004-01-01

    We propose an efficient key scheme, which can generate a great number of communication keys, for communication using chaos synchronization. We have attained the keys from delay times of time-delay coupled chaotic systems. We explain the scheme and the efficiency by coupling Henon and logistic maps and illustrate them by coupling Navier-Stokes and Lorenz equations as a continuous system

  9. Security of public key encryption technique based on multiple chaotic systems

    International Nuclear Information System (INIS)

    Wang Kai; Pei Wenjiang; Zou Liuhua; Cheung Yiuming; He Zhenya

    2006-01-01

    Recently, a new public key encryption technique based on multiple chaotic systems has been proposed [B. Ranjan, Phys. Rev. Lett. 95 (2005) 098702]. This scheme employs m-chaotic systems and a set of linear functions for key exchange over an insecure channel. Security of the proposed algorithm grows as (NP) m , where N, P are the size of the key and the computational complexity of the linear functions respectively. In this Letter, the fundamental weakness of the cryptosystem is pointed out and a successful attack is described. Given the public keys and the initial vector, one can calculate the secret key based on Parseval's theorem. Both theoretical and experimental results show that the attacker can access to the secret key without difficulty. The lack of security discourages the use of such algorithm for practical applications

  10. Public-key encryption with chaos

    Science.gov (United States)

    Kocarev, Ljupco; Sterjev, Marjan; Fekete, Attila; Vattay, Gabor

    2004-12-01

    We propose public-key encryption algorithms based on chaotic maps, which are generalization of well-known and commercially used algorithms: Rivest-Shamir-Adleman (RSA), ElGamal, and Rabin. For the case of generalized RSA algorithm we discuss in detail its software implementation and properties. We show that our algorithm is as secure as RSA algorithm.

  11. Three key affordances for serendipity

    DEFF Research Database (Denmark)

    Björneborn, Lennart

    2017-01-01

    Purpose Serendipity is an interesting phenomenon to study in information science as it plays a fundamental – but perhaps underestimated – role in how we discover, explore, and learn in all fields of life. The purpose of this paper is to operationalize the concept of serendipity by providing termi...... terminological “building blocks” for understanding connections between environmental and personal factors in serendipitous encounters. Understanding these connections is essential when designing affordances in physical and digital environments that can facilitate serendipity. Design....../methodology/approach In this paper, serendipity is defined as what happens when we, in unplanned ways, encounter resources (information, things, people, etc.) that we find interesting. In the outlined framework, serendipity is understood as an affordance, i.e., a usage potential when environmental and personal factors correspond...... the three key affordances and three key personal serendipity factors: curiosity, mobility, and sensitivity. Ten sub-affordances for serendipity and ten coupled personal sub-factors are also briefly outlined. Related research is compared with and mapped into the framework aiming at a theoretical validation...

  12. Information and Communication Technology Reputation for XU030 Quote Companies

    OpenAIRE

    Seker, Sadi Evren; Cankir, Bilal; Arslan, Mehmet Lutfi

    2014-01-01

    By the increasing spread of information technology and Internet improvements, most of the large-scale companies are paying special attention to their reputation on many types of the information and communication technology. The increasing developments and penetration of new technologies into daily life, brings out paradigm shift on the perception of reputation and creates new concepts like esocieties, techno-culture and new media. Contemporary companies are trying to control their reputation ...

  13. Analysis of Hα(Dα) Line Shape Xu Wei & Li Yan

    Indian Academy of Sciences (India)

    Abstract. The particles energy distribution is derived directly from the Hα(Dα) line shape, which is measured by two sets of OMA. The dissociative excitation of molecular is dominating when the local elec- tron temperature is >10eV. The Dα line shape is also simulated by the Monte–Carlo method, the molecular dissociation ...

  14. Scaling-up HIV responses with key populations in West Africa.

    Science.gov (United States)

    Wheeler, Tisha; Wolf, R Cameron; Kapesa, Laurent; Cheng Surdo, Alison; Dallabetta, Gina

    2015-03-01

    Despite decades of HIV responses in pockets of West and Central Africa (WCA), the HIV response with key populations remains an understudied area. Recently, there has been a proliferation of studies highlighting epidemiologic and behavioral data that challenge attitudes of complacency among donors and country governments uncomfortable in addressing key populations. The articles in this series highlight new studies that provide a better understanding of the epidemiologic and structural burden facing key populations in the WCA region and how to improve responses through more effective targeting. Key populations face pervasive structural barriers including institutional and sexual violence and an intersection of stigma, criminalization, and marginalization as sexual minorities. Despite decades of smaller interventions that have shown the importance of integrated services for key populations, there remains incongruent provision of outreach or testing or family planning pointing to sustained risk. There remains an incongruent resource provision for key populations where they shoulder the burden of HIV and their access to services alone could turn around HIV epidemics within the region. These proximal and distal determinants must be addressed in regional efforts, led by the community, and resourced for scale, targeting those most at risk for the acquisition and transmission of HIV. This special issue builds the knowledge base for the region focusing on interventions that remove barriers to service access including treatment uptake for those living with HIV. Better analysis and use of data for strategic planning are shown to lead to more effective targeting of prevention, care, and HIV treatment programs with key populations. These articles further demonstrate the immediate need for comprehensive action to address HIV among key populations throughout the WCA region.

  15. Trojan horse attacks on counterfactual quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Xiuqing, E-mail: xqqyang@163.com [School of Science, Beijing Jiaotong University, Beijing 100044 (China); College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wei, Kejin; Ma, Haiqiang [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Sun, Shihai, E-mail: shsun@nudt.edu.cn [Department of Physics, National University of Defense Technology, Changsha 410073 (China); Du, Yungang [College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wu, Lingan [Laboratory of Optical Physics, Institute of Physics, Chinese Academy of Sciences, Beijing 100080 (China)

    2016-04-22

    There has been much interest in “counterfactual quantum cryptography” (T.-G. Noh, 2009 [10]). It seems that the counterfactual quantum key distribution protocol without any photon carrier through the quantum channel provides practical security advantages. However, we show that it is easy to break counterfactual quantum key distribution systems in practical situations. We introduce the two types of Trojan horse attacks that are available for the two-way protocol and become possible for practical counterfactual systems with our eavesdropping schemes. - Highlights: • We find the attacks available for the two-way protocol become possible for the practical counterfactual systems. • It does not require the assumption that it works on the counterfactual systems only in a finite key scenario. • Compared to the other attack models, our scheme is relatively simple for an eavesdropper.

  16. Key management issue in SCADA networks: A review

    Directory of Open Access Journals (Sweden)

    Abdalhossein Rezai

    2017-02-01

    Full Text Available Supervisory Control And Data Acquisition (SCADA networks have a vital role in Critical Infrastructures (CIs such as public transports, power generation systems, gas, water and oil industries, so that there are concerns on security issues in these networks. The utilized Remote Terminal Units (RTUs and Intelligence Electronic Devices (IEDs in these networks have resource limitations, which make security applications a challenging issue. Efficient key management schemes are required besides lightweight ciphers for securing the SCADA communications. Many key management schemes have been developed to address the tradeoff between SCADA constrain and security, but which scheme is the most effective is still debatable. This paper presents a review of the existing key management schemes in SCADA networks, which provides directions for further researches in this field.

  17. Key Recovery Using Noised Secret Sharing with Discounts over Large Clouds

    OpenAIRE

    JAJODIA , Sushil; Litwin , Witold; Schwarz , Thomas

    2013-01-01

    Encryption key loss problem is the Achilles's heel of cryptography. Key escrow helps, but favors disclosures. Schemes for recoverable encryption keys through noised secret sharing alleviate the dilemma. Key owner escrows a specifically encrypted backup. The recovery needs a large cloud. Cloud cost, money trail should rarefy illegal attempts. We now propose noised secret sharing schemes supporting discounts. The recovery request with discount code lowers the recovery complexity, easily by orde...

  18. Model of key success factors for Business Intelligence implementation

    Directory of Open Access Journals (Sweden)

    Peter Mesaros

    2016-07-01

    Full Text Available New progressive technologies recorded growth in every area. Information-communication technologies facilitate the exchange of information and it facilitates management of everyday activities in enterprises. Specific modules (such as Business Intelligence facilitate decision-making. Several studies have demonstrated the positive impact of Business Intelligence to decision-making. The first step is to put in place the enterprise. The implementation process is influenced by many factors. This article discusses the issue of key success factors affecting to successful implementation of Business Intelligence. The article describes the key success factors for successful implementation and use of Business Intelligence based on multiple studies. The main objective of this study is to verify the effects and dependence of selected factors and proposes a model of key success factors for successful implementation of Business Intelligence. Key success factors and the proposed model are studied in Slovak enterprises.

  19. China demonstrates intercontinental quantum key distribution

    Science.gov (United States)

    Johnston, Hamish

    2017-11-01

    A quantum cryptography key has been shared between Beijing and Vienna using a satellite - allowing the presidents of the Chinese Academy of Sciences and Austrian Academy of Sciences to communicate via a secure video link.

  20. A Review of the Family Embolemidae (Hymenoptera: Chrysidoidea from South Korea

    Directory of Open Access Journals (Sweden)

    Kim, Chang-Jun

    2016-04-01

    Full Text Available Previously only one species, Embolemus ruddii Westwood, 1833, of the family Embolemidae has been recorded in South Korea. As part of a recent study of this family, we newly report four species from South Korea: Embolemus hachijoensis Hirashima et Yamagishi, 1975; E. krombeini Olmi, 1996; E. sensitivus Xu, Olmi et Guglielmino, 2012; Ampulicomorpha thauma Rasnitsyn et Matveev, 1989. The genus, Ampulicomorpha Ashmead, 1893, is recorded for the first time in South Korea. Embolemus ruddii was previously recorded from South Korea because considered synonym of E. walkeri. However, in recent years the two species were separated and E. ruddii was considered absent in the far east, where on the contrary E. walkeri is present. Therefore, five species in two genera are now recognized as the South Korean embolemid fauna. A key to the South Korean Embolemidae species is provided.

  1. Grouted Connections with Shear Keys

    DEFF Research Database (Denmark)

    Pedersen, Ronnie; Jørgensen, M. B.; Damkilde, Lars

    2012-01-01

    This paper presents a finite element model in the software package ABAQUS in which a reliable analysis of grouted pile-to-sleeve connections with shear keys is the particular purpose. The model is calibrated to experimental results and a consistent set of input parameters is estimated so that dif...... that different structural problems can be reproduced successfully....

  2. Key World Energy Statistics 2012

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2012-07-01

    Key World Energy Statistics contains timely, clearly-presented data on supply, transformation and consumption of all major energy sources. The interested businessman, journalist or student will have at his or her fingertips the annual Canadian production of coal, the electricity consumption in Thailand, the price of diesel oil in Spain and thousands of other useful energy facts.

  3. Unconditionally secure key distillation from multi-photons in a single-photon polarization based quantum key distribution

    CERN Document Server

    Tamaki, K

    2005-01-01

    In this presentation, we show some counter-examples to a naive belief that the security of QKD is based on no-cloning theorem. One example is shown by explicitly proving that one can indeed generate an unconditionally secure key from Alice's two-photon emission part in "SARG04 protocol" proposed by V. Scarani et al, in Phys. Rev. Lett. 92, 057901 (2004). This protocol differs from BB84 only in the classical communication. It is, thus, interesting to see how only the classical communication of QKD protocol might qualitatively change its security. We also show that one can generate an unconditionally secure key from the single to the four-photon part in a generalized SARG04 that uses six states. Finally, we also compare the bit error rate threshold of these protocols with the one in BB84 and the original six-state protocol assuming a depolarizing channel.

  4. Analysis of double random phase encryption from a key-space perspective

    Science.gov (United States)

    Monaghan, David S.; Situ, Guohai; Ryle, James; Gopinathan, Unnikrishnan; Naughton, Thomas J.; Sheridan, John T.

    2007-09-01

    The main advantage of the double random phase encryption technique is its physical implementation however to allow us to analyse its behaviour we perform the encryption/decryption numerically. A typically strong encryption scheme will have an extremely large key-space, which will make the probable success of any brute force attack on that algorithm miniscule. Traditionally, designers of optical image encryption systems only demonstrate how a small number of arbitrary keys cannot decrypt a chosen encrypted image in their system. We analyse this algorithm from a key-space perspective. The key-space of an encryption algorithm can be defined as the set of possible keys that can be used to encode data using that algorithm. For a range of problem instances we plot the distribution of decryption errors in the key-space indicating the lack of feasibility of a simple brute force attack.

  5. A New Key-lock Method for User Authentication and Access Control

    Institute of Scientific and Technical Information of China (English)

    JI Dongyao; ZHANG Futai; WANG Yumin

    2001-01-01

    We propose a new key-lock methodfor user authentication and access control based onChinese remainder theorem, the concepts of the ac-cess control matrix, key-lock-pair, time stamp, and the NS public key protocol. Our method is dynamicand needs a minimum amount of computation in thesense that it only updates at most one key/lock foreach access request. We also demonstrate how an au-thentication protocol can be integrated into the ac-cess control method. By applying a time stamp, themethod can not only withstand replay attack, butalso strengthen the authenticating mechanism, whichcould not be achieved simultaneously in previous key-lock methods.

  6. Key Facts about Seasonal Flu Vaccine

    Science.gov (United States)

    ... Swine Variant Pandemic Other Key Facts About Seasonal Flu Vaccine Language: English (US) Español Recommend on Facebook ... the flu is to get vaccinated each year. Flu Vaccination Why should people get vaccinated against the ...

  7. Signcryption-Based Key Management for MANETs Applications in Mobile Commerce

    Institute of Scientific and Technical Information of China (English)

    LI Jingfeng; ZHU Yuefei; ZHANG Yajuan; PAN Heng

    2006-01-01

    Mobile commerce uses wireless device and wireless link to result in the transfer of values in exchange of information, services or goods. Wireless mobile ad hoc networks (MANETs) will bring a revolution to the business model of mobile commerce if such networks are used as the underlying network technology for mobile commerce. Mobile commerce will remain in a niche market until the security issue is properly addressed. Hence, security is also very important for MANET applications in mobile commerce. Robust key management is one of the most crucial technologies for security of MANETs. In this paper, a new solution for key management is proposed using identity-based (ID-based) signcryption and threshold secret sharing. It enables flexible and efficient key management while respecting the constraints of MANETs. In our solution, each mobile host uses its globally unique identity as its public key. It greatly decreases the computation and storage costs of mobile hosts, as well as communication cost for system key management.

  8. Fast and Memory-Efficient Key Recovery in Side-Channel Attacks

    DEFF Research Database (Denmark)

    Bogdanov, Andrey; Kizhvatov, Ilya; Manzoor, Kamran

    2016-01-01

    , this algorithm outputs the full combined keys in the optimal order – from more likely to less likely ones. OKEA uses plenty of memory by its nature though, which limits its practical efficiency. Especially in the cases where the side-channel traces are noisy, the memory and running time requirements to find...... the right key can be prohibitively high. To tackle this problem, we propose a score-based key enumeration algorithm (SKEA). Though it is suboptimal in terms of the output order of candidate combined keys, SKEA’s memory and running time requirements are more practical than those of OKEA. We verify...... the advantage at the example of a DPA attack on an 8-bit embedded software implementation of AES-128. We vary the number of traces available to the adversary and report a significant increase in the success rate of the key recovery due to SKEA when compared to OKEA, within practical limitations on time...

  9. High-Rate Field Demonstration of Large-Alphabet Quantum Key Distribution

    Science.gov (United States)

    2016-10-12

    count rate of Bob’s detectors. In this detector-limited regime , it is advantageous to increase M to encode as much information as possible in each...High- rate field demonstration of large-alphabet quantum key distribution Catherine Lee,1, 2 Darius Bunandar,1 Zheshen Zhang,1 Gregory R. Steinbrecher...October 12, 2016) 2 Quantum key distribution (QKD) enables secure symmetric key exchange for information-theoretically secure com- munication via one-time

  10. Workplace wellness programs in Canada: an exploration of key issues.

    Science.gov (United States)

    Morrison, Erin; MacKinnon, Neil J

    2008-01-01

    Faced with the reality of rising health costs, Canadian employers are thinking beyond traditional notions of responsibility for employee health and have begun to embrace Workplace Wellness Programs (WWPs). This article investigates the critical issues of WWPs in the Canadian context from the perspective of key stakeholders. Using a combination of literature and key informant interviews, seven key themes are presented along with recommendations for wider implementation of WWPs in Canada.

  11. Security of a single-state semi-quantum key distribution protocol

    Science.gov (United States)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  12. The concept of key success factors: Theory and method

    DEFF Research Database (Denmark)

    Grunert, Klaus G.; Ellegaard, Charlotte

    1992-01-01

    Executive summary: 1. The term key success factors can be used in four different ways: a) as a necessary ingre-dient in a management information system, b) as a unique characteristic of a company, c) as a heuristic tool for managers to sharpen their thinking, d) as a description of the major skills...... and resources required to be successful in a given market. We adopt the last view. 2. The actual key success factors on a market, and those key success factors perceived by decision-makers in companies operating in the market, will be different. A number of psychological mechanisms result in misperceptions...... or resource that a business can i in, which, on the market the business is operating on, explains a major part of the observable differences in perceived value and/or relative costs. 4. Key success factors differ from core skills and resources, which are prerequisites for being on a market, but do not explain...

  13. Key Features of the Manufacturing Vision Development Process

    DEFF Research Database (Denmark)

    Dukovska-Popovska, Iskra; Riis, Jens Ove; Boer, Harry

    2005-01-01

    of action research. The methodology recommends wide participation of people from different hierarchical and functional positions, who engage in a relatively short, playful and creative process and come up with a vision (concept) for the future manufacturing system in the company. Based on three case studies......This paper discusses the key features of the process of Manufacturing Vision Development, a process that enables companies to develop their future manufacturing concept. The basis for the process is a generic five-phase methodology (Riis and Johansen 2003) developed as a result of ten years...... of companies going through the initial phases of the methodology, this research identified the key features of the Manufacturing Vision Development process. The paper elaborates the key features by defining them, discussing how and when they can appear, and how they influence the process....

  14. Long-distance quantum key distribution with imperfect devices

    International Nuclear Information System (INIS)

    Lo Piparo, Nicoló; Razavi, Mohsen

    2014-01-01

    Quantum key distribution over probabilistic quantum repeaters is addressed. We compare, under practical assumptions, two such schemes in terms of their secure key generation rate per memory, R QKD . The two schemes under investigation are the one proposed by Duan et al. in [Nat. 414, 413 (2001)] and that of Sangouard et al. proposed in [Phys. Rev. A 76, 050301 (2007)]. We consider various sources of imperfections in the latter protocol, such as a nonzero double-photon probability for the source, dark count per pulse, channel loss and inefficiencies in photodetectors and memories, to find the rate for different nesting levels. We determine the maximum value of the double-photon probability beyond which it is not possible to share a secret key anymore. We find the crossover distance for up to three nesting levels. We finally compare the two protocols

  15. GENERALIZED MATRIXES OF GALOIS PROTOCOLS EXCHANGE ENCRYPTION KEYS

    Directory of Open Access Journals (Sweden)

    Anatoly Beletsky

    2016-03-01

    Full Text Available The methods of construction of matrix formation the secret protocols legalized subscribers of public communications networks encryption keys. Based key exchange protocols laid asymmetric cryptography algorithms. The solution involves the calculation of one-way functions and is based on the use of generalized Galois arrays of isomorphism relationship with forming elements, and depending on the selected irreducible polynomial generating matrix. A simple method for constructing generalized Galois matrix by the method of filling the diagonal. In order to eliminate the isomorphism of Galois arrays and their constituent elements, limiting the possibility of building one-way functions, Galois matrix subjected to similarity transformation carried out by means of permutation matrices. The variant of the organization of the algebraic attacks on encryption keys sharing protocols and discusses options for easing the consequences of an attack.

  16. A Novel Re-keying Function Protocol (NRFP For Wireless Sensor Network Security

    Directory of Open Access Journals (Sweden)

    Naif Alsharabi

    2008-12-01

    Full Text Available This paper describes a novel re-keying function protocol (NRFP for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs, covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks.

  17. A Novel Re-keying Function Protocol (NRFP) For Wireless Sensor Network Security

    Science.gov (United States)

    Abdullah, Maan Younis; Hua, Gui Wei; Alsharabi, Naif

    2008-01-01

    This paper describes a novel re-keying function protocol (NRFP) for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs), covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding innetwork processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks. PMID:27873963

  18. A Novel Re-keying Function Protocol (NRFP) For Wireless Sensor Network Security.

    Science.gov (United States)

    Abdullah, Maan Younis; Hua, Gui Wei; Alsharabi, Naif

    2008-12-04

    This paper describes a novel re-keying function protocol (NRFP) for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs), covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks.

  19. Sound Computational Interpretation of Formal Encryption with Composed Keys

    NARCIS (Netherlands)

    Laud, P.; Corin, R.J.; In Lim, J.; Hoon Lee, D.

    2003-01-01

    The formal and computational views of cryptography have been related by the seminal work of Abadi and Rogaway. In their work, a formal treatment of encryption that uses atomic keys is justified in the computational world. However, many proposed formal approaches allow the use of composed keys, where

  20. Benchmarking Organisational Capability using The 20 Keys

    Directory of Open Access Journals (Sweden)

    Dino Petrarolo

    2012-01-01

    Full Text Available Organisations have over the years implemented many improvement initiatives, many of which were applied individually with no real, lasting improvement. Approaches such as quality control, team activities, setup reduction and many more seldom changed the fundamental constitution or capability of an organisation. Leading companies in the world have come to realise that an integrated approach is required which focuses on improving more than one factor at the same time - by recognising the importance of synergy between different improvement efforts and the need for commitment at all levels of the company to achieve total system-wide improvement.

    The 20 Keys approach offers a way to look at the strenqth of organisations and to systemically improve it, one step at a time by focusing on 20 different but interrelated aspects. One feature of the approach is the benchmarking system which forms the main focus of this paper. The benchmarking system is introduced as an important part of the 20 Keys philosophy in measuring organisational strength. Benchmarking results from selected South African companies are provided, as well as one company's results achieved through the adoption of the 20 Keys philosophy.

  1. A key for the identification of the tintinnoinea of the mediterranean sea

    International Nuclear Information System (INIS)

    Rampi, L.; Zattera, A.

    1982-01-01

    A key for the identification of Tintinnoinea is presented. The key's main aplication will be in the fields of production studies, species succession and alteration of the species composition caused by pollution of various origin. Each species described is accompanied by an appropriate drawing either an original or from published source, arranged in 45 plates. The key consists of two parts. One is a key to genera and the other a key to the species of mediterranean pelagic Tintinnoinea. The key is preceeded by an introduction into the general morphology of Tintinnoinea and of their principle morphological feature. This introduction is accompanied by 1 plate

  2. Quantum-key-distribution protocol with pseudorandom bases

    Science.gov (United States)

    Trushechkin, A. S.; Tregubov, P. A.; Kiktenko, E. O.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-01-01

    Quantum key distribution (QKD) offers a way for establishing information-theoretical secure communications. An important part of QKD technology is a high-quality random number generator for the quantum-state preparation and for post-processing procedures. In this work, we consider a class of prepare-and-measure QKD protocols, utilizing additional pseudorandomness in the preparation of quantum states. We study one of such protocols and analyze its security against the intercept-resend attack. We demonstrate that, for single-photon sources, the considered protocol gives better secret key rates than the BB84 and the asymmetric BB84 protocols. However, the protocol strongly requires single-photon sources.

  3. Number Theory and Public-Key Cryptography.

    Science.gov (United States)

    Lefton, Phyllis

    1991-01-01

    Described are activities in the study of techniques used to conceal the meanings of messages and data. Some background information and two BASIC programs that illustrate the algorithms used in a new cryptographic system called "public-key cryptography" are included. (CW)

  4. Securing Body Sensor Networks with Biometric Methods: A New Key Negotiation Method and a Key Sampling Method for Linear Interpolation Encryption

    OpenAIRE

    Zhao, Huawei; Chen, Chi; Hu, Jiankun; Qin, Jing

    2015-01-01

    We present two approaches that exploit biometric data to address security problems in the body sensor networks: a new key negotiation scheme based on the fuzzy extractor technology and an improved linear interpolation encryption method. The first approach designs two attack games to give the formal definition of fuzzy negotiation that forms a new key negotiation scheme based on fuzzy extractor technology. According to the definition, we further define a concrete structure of fuzzy negotiation...

  5. An Improved Recovery Algorithm for Decayed AES Key Schedule Images

    Science.gov (United States)

    Tsow, Alex

    A practical algorithm that recovers AES key schedules from decayed memory images is presented. Halderman et al. [1] established this recovery capability, dubbed the cold-boot attack, as a serious vulnerability for several widespread software-based encryption packages. Our algorithm recovers AES-128 key schedules tens of millions of times faster than the original proof-of-concept release. In practice, it enables reliable recovery of key schedules at 70% decay, well over twice the decay capacity of previous methods. The algorithm is generalized to AES-256 and is empirically shown to recover 256-bit key schedules that have suffered 65% decay. When solutions are unique, the algorithm efficiently validates this property and outputs the solution for memory images decayed up to 60%.

  6. Chaotic maps-based password-authenticated key agreement using smart cards

    Science.gov (United States)

    Guo, Cheng; Chang, Chin-Chen

    2013-06-01

    Password-based authenticated key agreement using smart cards has been widely and intensively researched. Inspired by the semi-group property of Chebyshev maps and key agreement protocols based on chaotic maps, we proposed a novel chaotic maps-based password-authenticated key agreement protocol with smart cards. In our protocol, we avoid modular exponential computing or scalar multiplication on elliptic curve used in traditional authenticated key agreement protocols using smart cards. Our analysis shows that our protocol has comprehensive characteristics and can withstand attacks, including the insider attack, replay attack, and others, satisfying essential security requirements. Performance analysis shows that our protocol can refrain from consuming modular exponential computing and scalar multiplication on an elliptic curve. The computational cost of our protocol compared with related protocols is acceptable.

  7. Quantum key distribution without sending a quantum signal

    International Nuclear Information System (INIS)

    Ralph, T C; Walk, N

    2015-01-01

    Quantum Key Distribution is a quantum communication technique in which random numbers are encoded on quantum systems, usually photons, and sent from one party, Alice, to another, Bob. Using the data sent via the quantum signals, supplemented by classical communication, it is possible for Alice and Bob to share an unconditionally secure secret key. This is not possible if only classical signals are sent. While this last statement is a long standing result from quantum information theory it turns out only to be true in a non-relativistic setting. If relativistic quantum field theory is considered we show it is possible to distribute an unconditionally secure secret key without sending a quantum signal, instead harnessing the intrinsic entanglement between different regions of space–time. The protocol is practical in free space given horizon technology and might be testable in principle in the near term using microwave technology. (paper)

  8. Provably-Secure Authenticated Group Diffie-Hellman KeyExchange

    Energy Technology Data Exchange (ETDEWEB)

    Bresson, Emmanuel; Chevassut, Olivier; Pointcheval, David

    2007-01-01

    Authenticated key exchange protocols allow two participantsA and B, communicating over a public network and each holding anauthentication means, to exchange a shared secret value. Methods designedto deal with this cryptographic problem ensure A (resp. B) that no otherparticipants aside from B (resp. A) can learn any information about theagreed value, and often also ensure A and B that their respective partnerhas actually computed this value. A natural extension to thiscryptographic method is to consider a pool of participants exchanging ashared secret value and to provide a formal treatment for it. Startingfrom the famous 2-party Diffie-Hellman (DH) key exchange protocol, andfrom its authenticated variants, security experts have extended it to themulti-party setting for over a decade and completed a formal analysis inthe framework of modern cryptography in the past few years. The presentpaper synthesizes this body of work on the provably-secure authenticatedgroup DH key exchange.

  9. New hematological key for bovine leukemia virus-infected Japanese Black cattle.

    Science.gov (United States)

    Mekata, Hirohisa; Yamamoto, Mari; Kirino, Yumi; Sekiguchi, Satoshi; Konnai, Satoru; Horii, Yoichiro; Norimine, Junzo

    2018-02-20

    The European Community's (EC) Key, which is also called Bendixen's Key, is a well-established bovine leukemia virus (BLV) diagnostic method that classifies cattle according to the absolute lymphocyte count and age. The EC Key was originally designed for dairy cattle and is not necessarily suitable for Japanese Black (JB) beef cattle. This study revealed the lymphocyte counts in the BLV-free and -infected JB cattle were significantly lower than those in the Holstein cattle. Therefore, applying the EC Key to JB cattle could result in a large number of undetected BLV-infected cattle. Our proposed hematological key, which was designed for JB cattle, improves the detection of BLV-infected cattle by approximately 20%. We believe that this study could help promote BLV control.

  10. Duplication of Key Frames of Video Streams in Wireless Networks

    OpenAIRE

    Sagatov, Evgeny S.; Sukhov, Andrei M.

    2011-01-01

    In this paper technological solutions for improving the quality of video transfer along wireless networks are investigated. Tools have been developed to allow packets to be duplicated with key frames data. In the paper we tested video streams with duplication of all frames, with duplication of key frames, and without duplication. The experiments showed that the best results are obtained by duplication of packages which contain key frames. The paper also provides an overview of the coefficient...

  11. The Dangers of 'Warming and Replenishing' (wenbu ) during the Ming to Qing Epistemic Transition.

    Science.gov (United States)

    de Vries, Leslie

    2015-01-01

    Through a case study of Zhao Xianke's One Principle through Medicine ( Yiguan ) (1617?) and Xu Dachun's (1693-1771) denouncements of this text, my article zooms in on divergent discourses on the safety and efficacy of medicinal substances and compounds in late imperial China. Although Xu Dachun's fierce attacks on the popular 'warming and replenishing' ( wenbu ) therapies can be situated in an epistemic shift from the cosmology of 'Song learning' ( songxue ) towards the philology of 'Han learning' ( hanxue ) and 'evidential research' ( kaozheng ), I argue that more complex issues were at stake as well. Changed political, social, ethical, and economic realities shaped new and multifaceted perceptions of the nature of medicine, the medical profession, and the usage of medicinals in the aftermath of the Ming to Qing transition.

  12. Path integral for coherent states of the dynamical U2 group and U2/1 supergroup

    International Nuclear Information System (INIS)

    Kochetov, E.A.

    1992-01-01

    A part-integral formulation in the representation of coherent states for the unitary U 2 group and U 2/1 supergroup is introduced. U 2 and U 2/1 path integrals are shown to be defined on the coset spaces U 2 /U 1 xU 1 and U 2/1 /U 1/1 xU 1 , respectively. These coset appears as curved classical phase spaces. Partition functions are expressed as path integrals over these spaces. In the case when U 2 and U 2/1 are the dynamical groups, the corresponding path integrals are evaluated with the help of linear fractional transformations that appear as the group (supergroup) action in the coset space (superspace). Possible applications for quantum models are discussed. 9 refs

  13. A Study on the Key Management Strategy for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Hoon KO

    2015-05-01

    Full Text Available Many users who are in a cyber-space usually want to join the social group to have or to share their information. Now, there are two ways to join the group, the group manager invites them, and the users who want to join ask the owner. These days the group polices usually follow this way. But, it can be faced a security problem when the manager send group messages in near future because they don’t have any securities. Therefore, the security modules to join groups will be needed when they join the group or when they read the group messages. To set the security, we have to think how to keep the key such as a generation /an update/an arrangement, because all users need the key to join the groups or to read the group messages by decrypting. The key are going to be used to joining the group when it dynamically changes such as frequent group joining and leaving. If it applies or uses the existing methods in the smart cities which consider the users who will move globally, it could easily assume that the overhead/the cost of CPU will be increased and it follows capacity down because of lots of the key updates. So, to let them down, we suggest three key strategies, a group key, a subgroup key and a session key in this paper.

  14. Key characteristics of different management styles

    OpenAIRE

    AGADZHANYAN A.S.

    2015-01-01

    The article reveals main management styles practiсed by managers all over the world. The author considers key characteristics of management styles, conditions of their using. The paper analyzes cultural differences in management styles in the West and in the East.

  15. Quantum cryptography beyond quantum key distribution

    NARCIS (Netherlands)

    Broadbent, A.; Schaffner, C.

    2016-01-01

    Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While the most well-known example of this discipline is quantum key distribution (QKD), there exist many other applications such as quantum money, randomness generation,

  16. Key components of financial-analysis education for clinical nurses.

    Science.gov (United States)

    Lim, Ji Young; Noh, Wonjung

    2015-09-01

    In this study, we identified key components of financial-analysis education for clinical nurses. We used a literature review, focus group discussions, and a content validity index survey to develop key components of financial-analysis education. First, a wide range of references were reviewed, and 55 financial-analysis education components were gathered. Second, two focus group discussions were performed; the participants were 11 nurses who had worked for more than 3 years in a hospital, and nine components were agreed upon. Third, 12 professionals, including professors, nurse executive, nurse managers, and an accountant, participated in the content validity index. Finally, six key components of financial-analysis education were selected. These key components were as follows: understanding the need for financial analysis, introduction to financial analysis, reading and implementing balance sheets, reading and implementing income statements, understanding the concepts of financial ratios, and interpretation and practice of financial ratio analysis. The results of this study will be used to develop an education program to increase financial-management competency among clinical nurses. © 2015 Wiley Publishing Asia Pty Ltd.

  17. A Public-key based Information Management Model for Mobile Agents

    OpenAIRE

    Rodriguez, Diego; Sobrado, Igor

    2000-01-01

    Mobile code based computing requires development of protection schemes that allow digital signature and encryption of data collected by the agents in untrusted hosts. These algorithms could not rely on carrying encryption keys if these keys could be stolen or used to counterfeit data by hostile hosts and agents. As a consequence, both information and keys must be protected in a way that only authorized hosts, that is the host that provides information and the server that has sent the mobile a...

  18. Bit-Oriented Quantum Public-Key Cryptosystem Based on Bell States

    Science.gov (United States)

    Wu, WanQing; Cai, QingYu; Zhang, HuanGuo; Liang, XiaoYan

    2018-06-01

    Quantum public key encryption system provides information confidentiality using quantum mechanics. This paper presents a quantum public key cryptosystem ( Q P K C) based on the Bell states. By H o l e v o' s theorem, the presented scheme provides the security of the secret key using one-wayness during the QPKC. While the QPKC scheme is information theoretic security under chosen plaintext attack ( C P A). Finally some important features of presented QPKC scheme can be compared with other QPKC scheme.

  19. Authenticated multi-user quantum key distribution with single particles

    Science.gov (United States)

    Lin, Song; Wang, Hui; Guo, Gong-De; Ye, Guo-Hua; Du, Hong-Zhen; Liu, Xiao-Fen

    2016-03-01

    Quantum key distribution (QKD) has been growing rapidly in recent years and becomes one of the hottest issues in quantum information science. During the implementation of QKD on a network, identity authentication has been one main problem. In this paper, an efficient authenticated multi-user quantum key distribution (MQKD) protocol with single particles is proposed. In this protocol, any two users on a quantum network can perform mutual authentication and share a secure session key with the assistance of a semi-honest center. Meanwhile, the particles, which are used as quantum information carriers, are not required to be stored, therefore the proposed protocol is feasible with current technology. Finally, security analysis shows that this protocol is secure in theory.

  20. The key changes in pediatric and neonatal cardiopulmonary resuscitation.

    Science.gov (United States)

    Sung, Dyi-Shiang; Hsieh, Kai-Sheng

    2007-01-01

    The American Heart Association (AHA) guidelines for cardiopulmonary resuscitation (CPR) and emergency cardiovascular care (ECC) were changed in 2005. There were some key changes in the recommendations for pediatric basic and advanced life support, and neonatal resuscitation. The key changes included: emphasis on effective compressions (push hard, push fast, allow full chest recoil and minimize interruptions in compressions), a single compression-ventilation ratio (30:2) CPR for all groups of ages (except neonate), confirmation of effective ventilations, medication given and defibrillator charged without interruption of CPR, not recommended to routine tracheal suction the vigorous meconium-stained baby in newborn resuscitation, etc. We illustrate the major key changes and hope everyone is well trained to perform high quality CPR.

  1. Key Management Schemes for Peer-to-Peer Multimedia Streaming Overlay Networks

    Science.gov (United States)

    Naranjo, J. A. M.; López-Ramos, J. A.; Casado, L. G.

    Key distribution for multimedia live streaming peer-to-peer overlay networks is a field still in its childhood stage. A scheme designed for networks of this kind must seek security and efficiency while keeping in mind the following restrictions: limited bandwidth, continuous playing, great audience size and clients churn. This paper introduces two novel schemes that allow a trade-off between security and efficiency by allowing to dynamically vary the number of levels used in the key hierarchy. These changes are motivated by great variations in audience size, and initiated by decision of the Key Server. Additionally, a comparative study of both is presented, focusing on security and audience size. Results show that larger key hierarchies can supply bigger audiences, but offer less security against statistical attacks. The opposite happens for shorter key hierarchies.

  2. 76 FR 67196 - Approaches to Reducing Sodium Consumption; Establishment of Dockets; Request for Comments, Data...

    Science.gov (United States)

    2011-10-31

    ... FURTHER INFORMATION CONTACT: FDA: Richard E. Bonnette, Center for Food Safety and Applied Nutrition (HFS.... Xu, J, Kochanek, KD, Murphy, SL, Tejada-Vera, B. ``Deaths: preliminary data for 2007,'' CDC, National...

  3. On the diversity-multiplexing tradeoff of secret-key agreement over multiple-antenna channels

    KAUST Repository

    Zorgui, Marwen

    2014-09-01

    We consider secret-key agreement with public discussion over Rayleigh fading quasi-static channels. First, the secret-key diversity gain and the secret-key multiplexing gain are defined. Then, the secret-key diversity multiplexing tradeoff (DMT) is established. The eavesdropper is shown to \\'steal\\' only transmit antennas. We show that likewise the DMT without secrecy constraint, the secret-key DMT is the same either with or without full channel state information (CSI) at the transmitter (CSI-T). This insensitivity of secret-key DMT toward CSI-T highlights a fundamental difference between secret-key agreement and the wiretap channel whose secret DMT depends crucially on CSI-T. Several secret-key DMT-achieving schemes are presented in case of full CSI-T.

  4. On the diversity-multiplexing tradeoff of secret-key agreement over multiple-antenna channels

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Alouini, Mohamed-Slim

    2014-01-01

    We consider secret-key agreement with public discussion over Rayleigh fading quasi-static channels. First, the secret-key diversity gain and the secret-key multiplexing gain are defined. Then, the secret-key diversity multiplexing tradeoff (DMT) is established. The eavesdropper is shown to 'steal' only transmit antennas. We show that likewise the DMT without secrecy constraint, the secret-key DMT is the same either with or without full channel state information (CSI) at the transmitter (CSI-T). This insensitivity of secret-key DMT toward CSI-T highlights a fundamental difference between secret-key agreement and the wiretap channel whose secret DMT depends crucially on CSI-T. Several secret-key DMT-achieving schemes are presented in case of full CSI-T.

  5. A New Three Dimensional Based Key Generation Technique in AVK

    Science.gov (United States)

    Banerjee, Subhasish; Dutta, Manash Pratim; Bhunia, Chandan Tilak

    2017-08-01

    In modern era, ensuring high order security becomes one and only objective of computer networks. From the last few decades, many researchers have given their contributions to achieve the secrecy over the communication channel. In achieving perfect security, Shannon had done the pioneer work on perfect secret theorem and illustrated that secrecy of the shared information can be maintained if the key becomes variable in nature instead of static one. In this regard, a key generation technique has been proposed where the key can be changed every time whenever a new block of data needs to be exchanged. In our scheme, the keys not only vary in bit sequences but also in size. The experimental study is also included in this article to prove the correctness and effectiveness of our proposed technique.

  6. Quantum key distribution using card, base station and trusted authority

    Energy Technology Data Exchange (ETDEWEB)

    Nordholt, Jane E.; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T.; Dallmann, Nicholas

    2017-06-14

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trust authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  7. Quantum key distribution using card, base station and trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T; Dallman, Nicholas

    2015-04-07

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trusted authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  8. Chirp investigation in EMLs towards frequency shift keying modulation

    DEFF Research Database (Denmark)

    Iglesias Olmedo, Miguel; Vegas Olmos, Juan José; Westergren, Urban

    2014-01-01

    This paper presents a chirp modeling and experimental results that support our vision of enabling frequency shift keying (FSK) exploiting the chirp effect in externally modulated lasers (EMLs).......This paper presents a chirp modeling and experimental results that support our vision of enabling frequency shift keying (FSK) exploiting the chirp effect in externally modulated lasers (EMLs)....

  9. Password Authenticated Key Exchange and Protected Password Change Protocols

    Directory of Open Access Journals (Sweden)

    Ting-Yi Chang

    2017-07-01

    Full Text Available In this paper, we propose new password authenticated key exchange (PAKE and protected password change (PPC protocols without any symmetric or public-key cryptosystems. The security of the proposed protocols is based on the computational Diffie-Hellman assumption in the random oracle model. The proposed scheme can resist both forgery server and denial of service attacks.

  10. Key Performance Indicators for Primary Schools.

    Science.gov (United States)

    Strand, Steve

    Focusing mostly on their application for primary schools, this document describes the educational key performance indicators (KPI) employed by the Wendsworth, England, Local Educational Authority (LEA). Indicators are divided into 3 areas, educational context, resource development, and outcomes. Contextual indicators include pupil mobility, home…

  11. Stego Keys Performance on Feature Based Coding Method in Text Domain

    Directory of Open Access Journals (Sweden)

    Din Roshidi

    2017-01-01

    Full Text Available A main critical factor on embedding process in any text steganography method is a key used known as stego key. This factor will be influenced the success of the embedding process of text steganography method to hide a message from third party or any adversary. One of the important aspects on embedding process in text steganography method is the fitness performance of the stego key. Three parameters of the fitness performance of the stego key have been identified such as capacity ratio, embedded fitness ratio and saving space ratio. It is because a better as capacity ratio, embedded fitness ratio and saving space ratio offers of any stego key; a more message can be hidden. Therefore, main objective of this paper is to analyze three features coding based namely CALP, VERT and QUAD of stego keys in text steganography on their capacity ratio, embedded fitness ratio and saving space ratio. It is found that CALP method give a good effort performance compared to VERT and QUAD methods.

  12. Key parameters analysis of hybrid HEMP simulator

    International Nuclear Information System (INIS)

    Mao Congguang; Zhou Hui

    2009-01-01

    According to the new standards on the high-altitude electromagnetic pulse (HEMP) developed by International Electrotechnical Commission (IEC), the target parameter requirements of the key structure of the hybrid HEMP simulator are decomposed. Firstly, the influences of the different excitation sources and biconical structures to the key parameters of the radiated electric field wave shape are investigated and analyzed. Then based on the influence curves the target parameter requirements of the pulse generator are proposed. Finally the appropriate parameters of the biconical structure and the excitation sources are chosen, and the computational result of the electric field in free space is presented. The results are of great value for the design of the hybrid HEMP simulator. (authors)

  13. A ''master key'' to chemical separation processes

    International Nuclear Information System (INIS)

    Madic, Ch.; Hill, C.

    2002-01-01

    One of the keys to sorting nuclear waste is extracting minor actinides - the most troublesome long-lived elements - from the flow of waste by separating them from lanthanides, which have very similar chemical properties to actinides, for possible transmutation into shorter-lived elements. Thanks to a European initiative coordinated by CEA, this key is now available: its name is Sanex. There now remains to develop tough, straightforward industrial processes to integrate it into a new nuclear waste management approach by 2005. Sanex joins the Diamex process, used for the combined separation of lanthanides and minor actinides from fission products. A third process, Sesame, designed to separate americium, completes the list of available separation processes. (authors)

  14. Secure quantum key distribution using squeezed states

    International Nuclear Information System (INIS)

    Gottesman, Daniel; Preskill, John

    2001-01-01

    We prove the security of a quantum key distribution scheme based on transmission of squeezed quantum states of a harmonic oscillator. Our proof employs quantum error-correcting codes that encode a finite-dimensional quantum system in the infinite-dimensional Hilbert space of an oscillator, and protect against errors that shift the canonical variables p and q. If the noise in the quantum channel is weak, squeezing signal states by 2.51 dB (a squeeze factor e r =1.34) is sufficient in principle to ensure the security of a protocol that is suitably enhanced by classical error correction and privacy amplification. Secure key distribution can be achieved over distances comparable to the attenuation length of the quantum channel

  15. Molecular beam epitaxy applications to key materials

    CERN Document Server

    Farrow, Robin F C

    1995-01-01

    In this volume, the editor and contributors describe the use of molecular beam epitaxy (MBE) for a range of key materials systems that are of interest for both technological and fundamental reasons. Prior books on MBE have provided an introduction to the basic concepts and techniques of MBE and emphasize growth and characterization of GaAs-based structures. The aim in this book is somewhat different; it is to demonstrate the versatility of the technique by showing how it can be utilized to prepare and explore a range of distinct and diverse materials. For each of these materials systems MBE has played a key role both in their development and application to devices.

  16. Key Account Management - nøglen til vækst?

    DEFF Research Database (Denmark)

    Skogberg, Simon

    2011-01-01

    Artiklen tager afsæt i en beskrivelse af begrebet Key Account Management samt den udvikling begrebet har gennemgået de senere år. Artiklen diskuterer problemstillingen om hvorvidt virksomheder skal implementere Key Account Management som et styringsredskab, men sætter samtidig spørgsmålstegn ved om...... Key Account Management nu også er den frelser som faglitteraturen ofte betegner det som. Artiklen inddrager eksempler fra en nordjysk energivirksomhed, hvis aktuelle situation illustrerer de udfordringer mange virksomheder i praksis står overfor....

  17. EPA Monthly Key Performance Indicator Dashboards 2017

    Science.gov (United States)

    Each month, the Web Analytics Program posts updated Key Performance Indicator (KPI) dashboards that correspond to three Web performance goals: content consumption, content discovery, and audience engagement.

  18. Commitment is the key to these accounts

    International Nuclear Information System (INIS)

    Yborra, S.

    1996-01-01

    Key accounts--A.G.A.'s name for regional and national multi-unit accounts--affect gas load and market share in several ways. Many make their equipment and energy policies and decisions at the corporate or regional level, making gas company sales and marketing efforts to them critical, since multiple installations will likely emanate from a single decision. To survive, chains often mimic each other; a money-saving idea implemented by one chain can lead to others in that market sector copying it. A successful equipment field trial with one of these accounts can lead to others following suit. Chains also can play a critical role in launching a new or emerging technology. It a gas equipment test demonstrate meets the chain's energy goals, it can lead to a significant number of orders, accelerating a product's market penetration, improving manufacturing economies of scale, lowering prices and speeding up delivery times. A.G.A.'s key-accounts program's marketing activities fall into three basic categories: assisting chain clients, either directly or through members; enhancing members' key-account program development through training and networking; and increasing chains' awareness of the benefits of gas energy, equipment and services through national forums such as trade expos, seminars, conferences and press exposure

  19. Differential Fault Analysis on CLEFIA with 128, 192, and 256-Bit Keys

    Science.gov (United States)

    Takahashi, Junko; Fukunaga, Toshinori

    This paper describes a differential fault analysis (DFA) attack against CLEFIA. The proposed attack can be applied to CLEFIA with all supported keys: 128, 192, and 256-bit keys. DFA is a type of side-channel attack. This attack enables the recovery of secret keys by injecting faults into a secure device during its computation of the cryptographic algorithm and comparing the correct ciphertext with the faulty one. CLEFIA is a 128-bit blockcipher with 128, 192, and 256-bit keys developed by the Sony Corporation in 2007. CLEFIA employs a generalized Feistel structure with four data lines. We developed a new attack method that uses this characteristic structure of the CLEFIA algorithm. On the basis of the proposed attack, only 2 pairs of correct and faulty ciphertexts are needed to retrieve the 128-bit key, and 10.78 pairs on average are needed to retrieve the 192 and 256-bit keys. The proposed attack is more efficient than any previously reported. In order to verify the proposed attack and estimate the calculation time to recover the secret key, we conducted an attack simulation using a PC. The simulation results show that we can obtain each secret key within three minutes on average. This result shows that we can obtain the entire key within a feasible computational time.

  20. Key issues for passive safety

    International Nuclear Information System (INIS)

    Hayns, M.R.

    1996-01-01

    The paper represents a summary of the introductory presentation made at this Advisory Group Meeting on the Technical Feasibility and Reliability of Passive Safety Systems. It was intended as an overview of our views on what are the key issues and what are the technical problems which might dominate any future developments of passive safety systems. It is, therefore, not a ''review paper'' as such and only record the highlights. (author)

  1. Key issues for passive safety

    Energy Technology Data Exchange (ETDEWEB)

    Hayns, M R [AEA Technology, Harwell, Didcot (United Kingdom). European Institutions; Hicken, E F [Forschungszentrum Juelich GmbH (Germany)

    1996-12-01

    The paper represents a summary of the introductory presentation made at this Advisory Group Meeting on the Technical Feasibility and Reliability of Passive Safety Systems. It was intended as an overview of our views on what are the key issues and what are the technical problems which might dominate any future developments of passive safety systems. It is, therefore, not a ``review paper`` as such and only record the highlights. (author).

  2. Human Resources Key Performance Indicators

    Directory of Open Access Journals (Sweden)

    Gabčanová Iveta

    2012-03-01

    Full Text Available The article brings out a proposed strategy map and respective key performance indicators (KPIs in human resources (HR. The article provides an overview of how HR activities are supported in order to reach the partial goals of HR as defined in the strategic map. Overall the aim of the paper is to show the possibilities of using the modern Balanced Scorecard method in human capital.

  3. Autoshaping and automaintenance of a key-press response in squirrel monkeys.

    Science.gov (United States)

    Gamzu, E; Schwam, E

    1974-03-01

    Following exposure for a minimum of 500 to 600 trials, three of four naive squirrel monkeys eventually pressed a response key, illumination of which always preceded delivery of a food pellet. Three other naive monkeys did not press the key when the pellets were delivered randomly with respect to key illumination. Despite some similarities to autoshaping using pigeons, the data indicate many points of difference when squirrel monkeys are used as subjects. Although key-food pairings were shown to be important in the acquisition of the key-press response, they were ineffective in maintaining the response when either a negative response-reinforcer dependency was introduced, or when there was no scheduled response-reinforcer dependency (fixed trial). Not all demonstrations of autoshaping can be considered to be under the control of those processes that are primarily responsible for the phenomena obtained in pigeons.

  4. Secret-Key Agreement with Public Discussion subject to an Amplitude Constraint

    KAUST Repository

    Zorgui, Marwen

    2016-04-06

    This paper considers the problem of secret-key agreement with public discussion subject to a peak power constraint A on the channel input. The optimal input distribution is proved to be discrete with finite support. To overcome the computationally heavy search for the optimal discrete distribution, several suboptimal schemes are proposed and shown numerically to perform close to the capacity. Moreover, lower and upper bounds for the secret-key capacity are provided and used to prove that the secret-key capacity converges for asymptotic high values of A, to the secret-key capacity with an average power constraint A2. Finally, when the amplitude constraint A is small (A ! 0), the secret-key capacity is proved to be asymptotically equal to the capacity of the legitimate user with an amplitude constraint A and no secrecy constraint.

  5. Secret-Key Agreement with Public Discussion subject to an Amplitude Constraint

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Alouini, Mohamed-Slim

    2016-01-01

    This paper considers the problem of secret-key agreement with public discussion subject to a peak power constraint A on the channel input. The optimal input distribution is proved to be discrete with finite support. To overcome the computationally heavy search for the optimal discrete distribution, several suboptimal schemes are proposed and shown numerically to perform close to the capacity. Moreover, lower and upper bounds for the secret-key capacity are provided and used to prove that the secret-key capacity converges for asymptotic high values of A, to the secret-key capacity with an average power constraint A2. Finally, when the amplitude constraint A is small (A ! 0), the secret-key capacity is proved to be asymptotically equal to the capacity of the legitimate user with an amplitude constraint A and no secrecy constraint.

  6. Characterization and identification of in vitro metabolites of ...

    African Journals Online (AJOL)

    Characterization and identification of in vitro metabolites of (-)-epicatechin using ultra-high performance liquid chromatography-mass spectrometry. Rui Jun Cai, Xiao Ling Yin, Jing Liu, Da Xu Qin, Gui Zhen Zhao ...

  7. Forensic steganalysis: determining the stego key in spatial domain steganography

    Science.gov (United States)

    Fridrich, Jessica; Goljan, Miroslav; Soukal, David; Holotyak, Taras

    2005-03-01

    This paper is an extension of our work on stego key search for JPEG images published at EI SPIE in 2004. We provide a more general theoretical description of the methodology, apply our approach to the spatial domain, and add a method that determines the stego key from multiple images. We show that in the spatial domain the stego key search can be made significantly more efficient by working with the noise component of the image obtained using a denoising filter. The technique is tested on the LSB embedding paradigm and on a special case of embedding by noise adding (the +/-1 embedding). The stego key search can be performed for a wide class of steganographic techniques even for sizes of secret message well below those detectable using known methods. The proposed strategy may prove useful to forensic analysts and law enforcement.

  8. Improved two-way six-state protocol for quantum key distribution

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Asma' Ahmad

    2012-01-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  9. Multi-party quantum key agreement protocol secure against collusion attacks

    Science.gov (United States)

    Wang, Ping; Sun, Zhiwei; Sun, Xiaoqiang

    2017-07-01

    The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting N-1 coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants' cooperation. Here, t < N. We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.

  10. Improved two-way six-state protocol for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shaari, J.S., E-mail: jesni_shamsul@yahoo.com [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia); Bahari, Asma' Ahmad [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia)

    2012-10-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  11. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  12. Error-correcting pairs for a public-key cryptosystem

    International Nuclear Information System (INIS)

    Pellikaan, Ruud; Márquez-Corbella, Irene

    2017-01-01

    Code-based Cryptography (CBC) is a powerful and promising alternative for quantum resistant cryptography. Indeed, together with lattice-based cryptography, multivariate cryptography and hash-based cryptography are the principal available techniques for post-quantum cryptography. CBC was first introduced by McEliece where he designed one of the most efficient Public-Key encryption schemes with exceptionally strong security guarantees and other desirable properties that still resist to attacks based on Quantum Fourier Transform and Amplitude Amplification. The original proposal, which remains unbroken, was based on binary Goppa codes. Later, several families of codes have been proposed in order to reduce the key size. Some of these alternatives have already been broken. One of the main requirements of a code-based cryptosystem is having high performance t -bounded decoding algorithms which is achieved in the case the code has a t -error-correcting pair (ECP). Indeed, those McEliece schemes that use GRS codes, BCH, Goppa and algebraic geometry codes are in fact using an error-correcting pair as a secret key. That is, the security of these Public-Key Cryptosystems is not only based on the inherent intractability of bounded distance decoding but also on the assumption that it is difficult to retrieve efficiently an error-correcting pair. In this paper, the class of codes with a t -ECP is proposed for the McEliece cryptosystem. Moreover, we study the hardness of distinguishing arbitrary codes from those having a t -error correcting pair. (paper)

  13. Key-Feature-Probleme zum Prüfen von prozeduralem Wissen: Ein Praxisleitfaden [Key Feature Problems for the assessment of procedural knowledge: a practical guide

    Directory of Open Access Journals (Sweden)

    Kopp, Veronika

    2006-08-01

    Full Text Available [english] After assigning the different examination formats to the diverse terms of Miller's pyramide of knowledge, this paper provides a short presentation of the key feature approach by giving the definition and an example for clarification. Afterwards, a practical guide to writing key feature problems is given consisting of the following steps: define the domain, choose a clinical situation, define the key features, develop a test case scenario, write questions, select a preferred response format, define the scoring key, and validation. Finally, we present the evaluation results of this practical guide. In sum, the participants were very pleased with it. The differences between the estimations of their knowledge before and after the workshop concerning key features were significant. The key feature approach is an innovative tool for assessing clinical decision-making skills, also for electronical examinations. Substituting the write-in format for the long-menu format allows an automatic data analysis. [german] Im vorliegenden Beitrag wird - nach der Zuordnung unterschiedlicher Prüfungsformen zu den verschiedenen Wissensarten der Wissenspyramide von Miller - der Key-Feature (KF Ansatz vorgestellt. Nachdem anhand der Definition und einem Beispiel erklärt wurde, was ein KF ist, wird im Anschluss eine Anleitung für die Erstellung eines KF-Problems gegeben. Diese besteht aus folgenden Schritten: Definition des Kontextes, Wahl der klinischen Situation, Identifikation der KFs des klinischen Problems, Schreiben des klinischen Szenarios (Fallvignette, Schreiben der einzelnen KF-Fragen, Auswahl des Antwortformates, Bewertungsverfahren und Inhaltsvalidierung. Am Ende werden die Ergebnisse einer Evaluation dieser Anleitung, die im Rahmen eines KF-Workshops gewonnen wurden, präsentiert. Die Teilnehmer waren mit dieser Workshopeinheit sehr zufrieden und gaben an, sehr viel gelernt zu haben. Die subjektive Einschätzung ihres Wissensstands vor und nach

  14. Quantum key distribution with finite resources: calculating the min-entropy

    Energy Technology Data Exchange (ETDEWEB)

    Bratzik, Sylvia; Mertz, Markus; Kampermann, Hermann; Abruzzo, Silvestre; Bruss, Dagmar [Heinrich-Heine-Universitaet, Duesseldorf (Germany)

    2010-07-01

    The min-entropy is an important quantity in quantum key distribution. Recently, a connection between the min- entropy and the minimal-error discrimination problem was found. We use this connection to evaluate the min-entropy for different quantum key distribution setups.

  15. The LOFAR Magnetism Key Science Project

    NARCIS (Netherlands)

    Anderson, James; Beck, Rainer; Bell, Michael; de Bruyn, Ger; Chyzy, Krzysztof; Eislöffel, Jochen; Enßlin, Torsten; Fletcher, Andrew; Haverkorn, Marijke; Heald, George; Horneffer, Andreas; Noutsos, Aris; Reich, Wolfgang; Scaife, Anna; the LOFAR collaboration, [No Value

    2012-01-01

    Measuring radio waves at low frequencies offers a new window to study cosmic magnetism, and LOFAR is the ideal radio telescope to open this window widely. The LOFAR Magnetism Key Science Project (MKSP) draws together expertise from multiple fields of magnetism science and intends to use LOFAR to

  16. Pocket radar guide key facts, equations, and data

    CERN Document Server

    Curry, G Richard

    2010-01-01

    ThePocket Radar Guideis a concise collection of key radar facts and important radar data that provides you with necessary radar information when you are away from your office or references. It includes statements and comments on radar design, operation, and performance; equations describing the characteristics and performance of radar systems and their components; and tables with data on radar characteristics and key performance issues.It is intended to supplement other radar information sources by providing a pocket companion to refresh memory and provide details whenever you need them such a

  17. Non-resonant electromagnetic energy harvester for car-key applications

    Science.gov (United States)

    Li, X.; Hehn, T.; Thewes, M.; Kuehne, I.; Frey, A.; Scholl, G.; Manoli, Y.

    2013-12-01

    This paper presents a novel non-resonant electromagnetic energy harvester for application in a remote car-key, to extend the lifetime of the battery or even to realize a fully energy autonomous, maintenance-free car-key product. Characteristic for a car-key are low frequency and large amplitude motions during normal daily operation. The basic idea of this non-resonant generator is to use a round flat permanent magnet moving freely in a round flat cavity, which is packaged on both sides by printed circuit boards embedded with multi-layer copper coils. The primary goal of this structure is to easily integrate the energy harvester with the existing electrical circuit module into available commercial car-key designs. The whole size of the energy harvester is comparable to a CR2032 coin battery. To find out the best power-efficient and optimal design, several magnets with different dimensions and magnetizations, and various layouts of copper coils were analysed and built up for prototype testing. Experimental results show that with an axially magnetized NdFeB magnet and copper coils of design variant B a maximum open circuit voltage of 1.1V can be observed.

  18. The ultimate security bounds of quantum key distribution protocols

    International Nuclear Information System (INIS)

    Nikolopoulos, G.M.; Alber, G.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols exploit quantum correlations in order to establish a secure key between two legitimate users. Recent work on QKD has revealed a remarkable link between quantum and secret correlations. In this talk we report on recent results concerning the ultimate upper security bounds of various QKD schemes (i.e., the maximal disturbance up to which the two legitimate users share quantum correlations) under the assumption of general coherent attacks. In particular, we derive an analytic expression for the ultimate upper security bound of QKD schemes that use two mutually unbiased bases. As long as the two legitimate users focus on the sifted key and treat each pair of data independently during the post processing, our results are valid for arbitrary dimensions of the information carriers. The bound we have derived is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is also discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions, however, such equivalence is generally no longer valid. (author)

  19. Practical round-robin differential-phase-shift quantum key distribution

    International Nuclear Information System (INIS)

    Zhang, Zhen; Yuan, Xiao; Cao, Zhu; Ma, Xiongfeng

    2017-01-01

    The security of quantum key distribution (QKD) relies on the Heisenberg uncertainty principle, with which legitimate users are able to estimate information leakage by monitoring the disturbance of the transmitted quantum signals. Normally, the disturbance is reflected as bit flip errors in the sifted key; thus, privacy amplification, which removes any leaked information from the key, generally depends on the bit error rate. Recently, a round-robin differential-phase-shift QKD protocol for which privacy amplification does not rely on the bit error rate (Sasaki et al 2014 Nature 509 475) was proposed. The amount of leaked information can be bounded by the sender during the state-preparation stage and hence, is independent of the behavior of the unreliable quantum channel. In our work, we apply the tagging technique to the protocol and present a tight bound on the key rate and employ a decoy-state method. The effects of background noise and misalignment are taken into account under practical conditions. Our simulation results show that the protocol can tolerate channel error rates close to 50% within a typical experiment setting. That is, there is a negligible restriction on the error rate in practice. (paper)

  20. The Diversity-Multiplexing Tradeoff of Secret-Key Agreement over Multiple-Antenna Channels

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Alouini, Mohamed-Slim

    2015-01-01

    We study the problem of secret-key agreement between two legitimate parties, Alice and Bob, in presence an of eavesdropper Eve. There is a public channel with unlimited capacity that is available to the legitimate parties and is also observed by Eve. Our focus is on Rayleigh fading quasi-static channels. The legitimate receiver and the eavesdropper are assumed to have perfect channel knowledge of their channels. We study the system in the high-power regime. First, we define the secret-key diversity gain and the secret-key multiplexing gain. Second, we establish the secret-key diversity multiplexing tradeoff (DMT) under no channel state information (CSI) at the transmitter (CSI-T). The eavesdropper is shown to “steal” only transmit antennas. We show that, likewise the DMT without secrecy constraint, the secret-key DMT is the same either with or without full channel state information at the transmitter. This insensitivity of secret-key DMT toward CSI-T features a fundamental difference between secret-key agreement and the wiretap channel, in which secret DMT depends heavily on CSI-T. Finally, we present several secret-key DMT-achieving schemes in case of full CSI-T. We argue that secret DMT-achieving schemes are also key DMT-achieving. Moreover, we show formally that artificial noise (AN), likewise zero-forcing (ZF), is DMT-achieving. We also show that the public feedback channel improves the outage performance without having any effect on the DMT.