Search results for: lattice cryptography
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 443

Search results for: lattice cryptography

233 Structural Analysis of an Active Morphing Wing for Enhancing UAV Performance

Authors: E. Kaygan, A. Gatto

Abstract:

A numerical study of a design concept for actively controlling wing twist is described in this paper. The concept consists of morphing elements which were designed to provide a rigid and seamless skin while maintaining structural rigidity. The wing structure is first modeled in CATIA V5 then imported into ANSYS for structural analysis. Athena Vortex Lattice method (AVL) is used to estimate aerodynamic response as well as aerodynamic loads of morphing wings, afterwards a structural optimization performed via ANSYS Static. Overall, the results presented in this paper show that the concept provides efficient wing twist while preserving an aerodynamically smooth and compliant surface. Sufficient structural rigidity in bending is also obtained. This concept is suggested as a possible alternative for morphing skin applications. 

Keywords: aircraft, morphing, skin, twist

Procedia PDF Downloads 364
232 Deposition of Cr-doped ZnO Thin Films and Their Ferromagnetic Properties

Authors: Namhyun An, Byungho Lee, Hwauk Lee, Youngmin Lee, Deuk Young Kim, Sejoon Lee

Abstract:

In this study, the Cr-doped ZnO thin films have been deposited by reactive magnetron sputtering method with different Cr-contents (1.0at.%, 2.5at.% and 12.5at.%) and their ferromagnetic properties have been characterized. All films revealed clear ferromagnetism above room temperature. However, the spontaneous magnetization of the films was observed to depend on the Cr contents in the films. Namely, the magnitude of effective magnetic moment (per each Cr ion) was exponentially decreased with increasing the Cr contents. We attributed the decreased spontaneous magnetization to the degraded crystal magnetic anisotropy. In other words, we found out that the high concentration of magnetic ions causes the lattice distortion in the magnetic ion-doped thin film, and it consequently degrades ferromagnetic channeling in the solid-state material system.

Keywords: Cr-doped ZnO, ferromagnetic properties, magnetization, sputtering, thin film

Procedia PDF Downloads 355
231 Elastic and Thermal Behaviour of LaX (X= Cd, Hg) Intermetallics: A DFT Study

Authors: Gitanjali Pagare, Hansa Devi, S. P. Sanyal

Abstract:

Full-potential linearized augmented plane wave (FLAPW) method has been employed within the generalized gradient approximation (GGA) and local spin density approximation (LSDA) as the exchange correlation potential to investigate elastic properties of LaX (X = Cd and Hg) in their B2-type (CsCl) crystal structure. The calculated ground state properties such as lattice constant (a0), bulk modulus (B) and pressure derivative of bulk modulus (B') agree well with the available experimental results. The second order elastic constants (C11, C12 and C44) have been calculated. The ductility or brittleness of these intermetallic compounds is predicted by using Pugh’s rule B/GH and Cauchy’s pressure (C12-C44). The calculated results indicate that LaHg is the ductile whereas LaCd is brittle in nature.

Keywords: ductility/brittleness, elastic constants, equation of states, FP-LAPW method, intermetallics

Procedia PDF Downloads 420
230 A Generalization of the Secret Sharing Scheme Codes Over Certain Ring

Authors: Ibrahim Özbek, Erdoğan Mehmet Özkan

Abstract:

In this study, we generalize (k,n) threshold secret sharing scheme on the study Ozbek and Siap to the codes over the ring Fq+ αFq. In this way, it is mentioned that the method obtained in that article can also be used on codes over rings, and new advantages to be obtained. The method of securely sharing the key in cryptography, which Shamir first systematized and Massey carried over to codes, became usable for all error-correcting codes. The firewall of this scheme is based on the hardness of the syndrome decoding problem. Also, an open study area is left for those working for other rings and code classes. All codes that correct errors with this method have been the working area of this method.

Keywords: secret sharing scheme, linear codes, algebra, finite rings

Procedia PDF Downloads 48
229 The Structural, Elastic, Thermal, Electronic, and Magnetic Properties of Intermetallic rmn₂ge₂ (R=CA, Y, ND)

Authors: I. Benkaddour, Y. Benkaddour, A. Benk Addour

Abstract:

The structural, elastic, Thermal, electronic, and magnetic properties of intermetallic RMn₂Ge₂ (R= Ca, Y, Nd) are investigated by density functional theory (DFT), using the full potential –linearised augmented plane wave method (FP-LAPW). In this approach, the local-density approximation (LDA) is used for the exchange-correlation (XC) potential. The equilibrium lattice constant and magnetic moment agree well with the experiment. The density of states shows that these phases are conductors, with contribution predominantly from the R and Mn d states. We have determined the elastic constants C₁₁, C₁₂, C₁₃, C₄₄, C₃₃, andC₆₆ at ambient conditions in, which have not been established neither experimentally nor theoretically. Thermal properties, including the relative expansion coefficients and the heat capacity, have been estimated using a quasi-harmonic Debye model.

Keywords: RMn₂Ge₂, intermetallic, first-principles, density of states, mechanical properties

Procedia PDF Downloads 59
228 Theoretical Prediction of the Structural, Elastic, Electronic, Optical, and Thermal Properties of Cubic Perovskites CsXF3 (X = Ca, Sr, and Hg) under Pressure Effect

Authors: M. A. Ghebouli, A. Bouhemadou, H. Choutri, L. Louaila

Abstract:

Some physical properties of the cubic perovskites CsXF3 (X = Sr, Ca, and Hg) have been investigated using pseudopotential plane–wave (PP-PW) method based on the density functional theory (DFT). The calculated lattice constants within GGA (PBE) and LDA (CA-PZ) agree reasonably with the available experiment data. The elastic constants and their pressure derivatives are predicted using the static finite strain technique. We derived the bulk and shear moduli, Young’s modulus, Poisson’s ratio and Lamé’s constants for ideal polycrystalline aggregates. The analysis of B/G ratio indicates that CsXF3 (X = Ca, Sr, and Hg) are ductile materials. The thermal effect on the volume, bulk modulus, heat capacities CV, CP, and Debye temperature was predicted.

Keywords: perovskite, PP-PW method, elastic constants, electronic band structure

Procedia PDF Downloads 406
227 Science behind Quantum Teleportation

Authors: Ananya G., B. Varshitha, Shwetha S., Kavitha S. N., Praveen Kumar Gupta

Abstract:

Teleportation is the ability to travel by just reappearing at some other spot. Though teleportation has never been achieved, quantum teleportation is possible. Quantum teleportation is a process of transferring the quantum state of a particle onto another particle, under the circumstance that one does not get to know any information about the state in the process of transformation. This paper presents a brief overview of quantum teleportation, discussing the topics like Entanglement, EPR Paradox, Bell's Theorem, Qubits, elements for a successful teleport, some examples of advanced teleportation systems (also covers few ongoing experiments), applications (that includes quantum cryptography), and the current hurdles for future scientists interested in this field. Finally, major advantages and limitations to the existing teleportation theory are discussed.

Keywords: teleportation, quantum teleportation, quantum entanglement, qubits, EPR paradox, bell states, quantum particles, spooky action at a distance

Procedia PDF Downloads 84
226 Structural and Magnetic Properties of Bi0.82La0.2Fe1-xCrxO3 Nanoparticles

Authors: H. Nematifar, D. Sanavi Khoshnoud, S. Feyz

Abstract:

Bi0.82La0.2Fe1-xCrxO3 (BLFCxO, x = 0.0, 0.02, 0.05 and 0.08) nanoparticles were successfully synthesized by a sol-gel method. The X-ray diffraction (XRD) patterns indicate that the lattice parameters decrease for x ≤ 0.05, firstly, and then they increase for x > 0.05. A transformation from rhombohedral structure to orthorhombic structure occurs at x = 0.08. The transmission electron microscopy (TEM) analysis shows that the average nanoparticle size is about 60-70 nm. The remnant magnetisation (Mr) increases gradually with x to 0.02, then decreases with further increasing x up to 0.05, and finally enchases abruptly in x = 0.08. The coercivity (HC) increases gradually with x to 0.05, and then significantly reduced with increasing Cr substitution. The magnetic ordering temperature (TN) decreases with Cr doping concentration. The M-H curves of all samples exhibit a wasp-waist hysteresis loop in low magnetic region. This property can play an important role for the applications of some multiferroic nano-device.

Keywords: BiFeO3, sol-gel preparation, nanoparticles, magnetic materials, thermal analysis

Procedia PDF Downloads 285
225 Solving 94-Bit ECDLP with 70 Computers in Parallel

Authors: Shunsuke Miyoshi, Yasuyuki Nogami, Takuya Kusaka, Nariyoshi Yamai

Abstract:

Elliptic curve discrete logarithm problem (ECDLP) is one of problems on which the security of pairing-based cryptography is based. This paper considers Pollard's rho method to evaluate the security of ECDLP on Barreto-Naehrig (BN) curve that is an efficient pairing-friendly curve. Some techniques are proposed to make the rho method efficient. Especially, the group structure on BN curve, distinguished point method, and Montgomery trick are well-known techniques. This paper applies these techniques and shows its optimization. According to the experimental results for which a large-scale parallel system with MySQL is applied, 94-bit ECDLP was solved about 28 hours by parallelizing 71 computers.

Keywords: Pollard's rho method, BN curve, Montgomery multiplication

Procedia PDF Downloads 239
224 Effect of Precursor’s Grain Size on the Conversion of Microcrystalline Gallium Antimonide GaSb to Nanocrystalline Gallium Nitride GaN

Authors: Jerzy F. Janik, Mariusz Drygas, Miroslaw M. Bucko

Abstract:

A simple precursor system has been recently developed in our laboratory for the conversion of affordable microcrystalline gallium antimonide GaSb to a range of nanocrystalline powders of gallium nitride GaN – a wide bandgap semiconductor indispensable in modern optoelectronics. The process relies on high temperature nitridation reactions of GaSb with ammonia. Topochemical relationships set up by the cubic lattice of GaSb result in some metastable cubic GaN formed in addition to the stable hexagonal GaN. A prior application of high energy ball milling to the initially microcrystalline GaSb precursor is shown to alter the nitridation output.

Keywords: nanocrystalline, gallium nitride, GaN, gallium antimonide, GaSb, nitridation, ball milling

Procedia PDF Downloads 373
223 Multilevel Gray Scale Image Encryption through 2D Cellular Automata

Authors: Rupali Bhardwaj

Abstract:

Cryptography is the science of using mathematics to encrypt and decrypt data; the data are converted into some other gibberish form, and then the encrypted data are transmitted. The primary purpose of this paper is to provide two levels of security through a two-step process, rather than transmitted the message bits directly, first encrypted it using 2D cellular automata and then scrambled with Arnold Cat Map transformation; it provides an additional layer of protection and reduces the chance of the transmitted message being detected. A comparative analysis on effectiveness of scrambling technique is provided by scrambling degree measurement parameters i.e. Gray Difference Degree (GDD) and Correlation Coefficient.

Keywords: scrambling, cellular automata, Arnold cat map, game of life, gray difference degree, correlation coefficient

Procedia PDF Downloads 346
222 Synthesis and Characterization of Magnesium and Strontium Doped Sulphate-Hydroxyapatite

Authors: Ammar Z. Alshemary, Yi-Fan Goh, Rafaqat Hussain

Abstract:

Magnesium (Mg2+), strontium (Sr2+) and sulphate ions (SO42-) were successfully substituted into hydroxyapatite (Ca10-x-y MgxSry(PO4)6-z(SO4)zOH2-z) structure through ion exchange process at cationic and anionic sites. Mg2+and Sr2+ ions concentrations were varied between (0.00-0.10), keeping concentration of SO42- ions at z=0.05. [Mg (NO3)2], [Sr (NO3)2] and (Na2SO4) were used as Mg2+, Sr2+, and SO42- sources respectively. The synthesized white precipitate were subjected to heat treatment at 500ºC and finally characterized by X-ray diffraction (XRD) and Fourier Transform infra-red spectroscopy (FTIR). The results showed that the substitution of Mg2+, Sr2+ and SO42- ions into the HA lattice resulted in an increase in the broadness and reduction of XRD peaks. This confirmed that the crystallinity was reduced due to the substitution of ions. Similarly, FTIR result showed the effect of substitution on phosphate bands as well as exchange of hydroxyl group by SO42- ions to balance the charges on HA surface.

Keywords: hydroxyapatite, substitution, characterization, XRD, FTIR

Procedia PDF Downloads 415
221 Adomian’s Decomposition Method to Functionally Graded Thermoelastic Materials with Power Law

Authors: Hamdy M. Youssef, Eman A. Al-Lehaibi

Abstract:

This paper presents an iteration method for the numerical solutions of a one-dimensional problem of generalized thermoelasticity with one relaxation time under given initial and boundary conditions. The thermoelastic material with variable properties as a power functional graded has been considered. Adomian’s decomposition techniques have been applied to the governing equations. The numerical results have been calculated by using the iterations method with a certain algorithm. The numerical results have been represented in figures, and the figures affirm that Adomian’s decomposition method is a successful method for modeling thermoelastic problems. Moreover, the empirical parameter of the functional graded, and the lattice design parameter have significant effects on the temperature increment, the strain, the stress, the displacement.

Keywords: Adomian, decomposition method, generalized thermoelasticity, algorithm

Procedia PDF Downloads 110
220 Modification of Magneto-Transport Properties of Ferrimagnetic Mn₄N Thin Films by Ni Substitution and Their Magnetic Compensation

Authors: Taro Komori, Toshiki Gushi, Akihito Anzai, Taku Hirose, Kaoru Toko, Shinji Isogami, Takashi Suemasu

Abstract:

Ferrimagnetic antiperovskite Mn₄₋ₓNiₓN thin film exhibits both small saturation magnetization and rather large perpendicular magnetic anisotropy (PMA) when x is small. Both of them are suitable features for application to current induced domain wall motion devices using spin transfer torque (STT). In this work, we successfully grew antiperovskite 30-nm-thick Mn₄₋ₓNiₓN epitaxial thin films on MgO(001) and STO(001) substrates by MBE in order to investigate their crystalline qualities and magnetic and magneto-transport properties. Crystalline qualities were investigated by X-ray diffraction (XRD). The magnetic properties were measured by vibrating sample magnetometer (VSM) at room temperature. Anomalous Hall effect was measured by physical properties measurement system. Both measurements were performed at room temperature. Temperature dependence of magnetization was measured by VSM-Superconducting quantum interference device. XRD patterns indicate epitaxial growth of Mn₄₋ₓNiₓN thin films on both substrates, ones on STO(001) especially have higher c-axis orientation thanks to greater lattice matching. According to VSM measurement, PMA was observed in Mn₄₋ₓNiₓN on MgO(001) when x ≤ 0.25 and on STO(001) when x ≤ 0.5, and MS decreased drastically with x. For example, MS of Mn₃.₉Ni₀.₁N on STO(001) was 47.4 emu/cm³. From the anomalous Hall resistivity (ρAH) of Mn₄₋ₓNiₓN thin films on STO(001) with the magnetic field perpendicular to the plane, we found out Mr/MS was about 1 when x ≤ 0.25, which suggests large magnetic domains in samples and suitable features for DW motion device application. In contrast, such square curves were not observed for Mn₄₋ₓNiₓN on MgO(001), which we attribute to difference in lattice matching. Furthermore, it’s notable that although the sign of ρAH was negative when x = 0 and 0.1, it reversed positive when x = 0.25 and 0.5. The similar reversal occurred for temperature dependence of magnetization. The magnetization of Mn₄₋ₓNiₓN on STO(001) increases with decreasing temperature when x = 0 and 0.1, while it decreases when x = 0.25. We considered that these reversals were caused by magnetic compensation which occurred in Mn₄₋ₓNiₓN between x = 0.1 and 0.25. We expect Mn atoms of Mn₄₋ₓNiₓN crystal have larger magnetic moments than Ni atoms do. The temperature dependence stated above can be explained if we assume that Ni atoms preferentially occupy the corner sites, and their magnetic moments have different temperature dependence from Mn atoms at the face-centered sites. At the compensation point, Mn₄₋ₓNiₓN is expected to show very efficient STT and ultrafast DW motion with small current density. What’s more, if angular momentum compensation is found, the efficiency will be best optimized. In order to prove the magnetic compensation, X-ray magnetic circular dichroism will be performed. Energy dispersive X-ray spectrometry is a candidate method to analyze the accurate composition ratio of samples.

Keywords: compensation, ferrimagnetism, Mn₄N, PMA

Procedia PDF Downloads 107
219 Structural, Electronic and Optical Properties of LiₓNa1-ₓH for Hydrogen Storage

Authors: B. Bahloul

Abstract:

This study investigates the structural, electronic, and optical properties of LiH and NaH compounds, as well as their ternary mixed crystals LiₓNa1-ₓH, adopting a face-centered cubic structure with space group Fm-3m (number 225). The structural and electronic characteristics are examined using density functional theory (DFT), while empirical methods, specifically the modified Moss relation, are employed for analyzing optical properties. The exchange-correlation potential is determined through the generalized gradient approximation (PBEsol-GGA) within the density functional theory (DFT) framework, utilizing the projected augmented wave pseudopotentials (PAW) approach. The Quantum Espresso code is employed for conducting these calculations. The calculated lattice parameters at equilibrium volume and the bulk modulus for x=0 and x=1 exhibit good agreement with existing literature data. Additionally, the LiₓNa1-ₓH alloys are identified as having a direct band gap.

Keywords: DFT, structural, electronic, optical properties

Procedia PDF Downloads 28
218 Epitaxial Growth of Crystalline Polyaniline on Reduced Graphene Oxide

Authors: D. Majumdar, M. Baskey, S. K. Saha

Abstract:

Graphene has already been identified as a promising material for future carbon based electronics. To develop graphene technology, the fabrication of a high quality P-N junction is a great challenge. In the present work, we have described a simple and general technique to grow single crystalline polyaniline (PANI) films on graphene sheets using in situ polymerization via the oxidation-reduction of aniline monomer and graphene oxide, respectively, to fabricate a high quality P-N junction, which shows diode-like behavior with a remarkably low turn-on voltage (60 mV) and high rectification ratio (1880:1) up to a voltage of 0.2 Volt. The origin of these superior electronic properties is the preferential growth of a highly crystalline PANI film as well as lattice matching between the d-values [~2.48 Å] of graphene and {120} planes of PANI.

Keywords: epitaxial growth, PANI, reduced graphene oxide, rectification ratio

Procedia PDF Downloads 263
217 Copper Complexe Derivative of Chalcone: Synthesis, Characterization, Electrochemical Properties and XRD/Hirschfeld Surface

Authors: Salima Tabti, Amel Djedouani., Djouhra Aggoun, Ismail Warad

Abstract:

The reaction of copper (II) with 4-hydroxy-3-[(2E)-3-(1H-indol-3-yl)prop-2-enoyl]-6-methyl-2H-pyran-2-one (HL) lead to a new complexe: Cu(L)₂(DMF)₂. The crystal structure of the Cu(L)₂(DMF)₂ complex have been determined by X-ray diffraction methods. The Cu(II) lying on an inversion centre is coordinated to six oxygen atoms forming an octahedral elongated. Additionally, the electrochemical behavior of the metal complexe was investigated by cyclic voltammetry at a glassy carbon electrode (GC) in CH₃CN solution, showing the quasi-reversible redox process ascribed to the reduction of the MII/MI couple. The X-ray single crystal structure data of the complex was matched excellently with the optimized monomer structure of the desired compound; Hirschfeld surface analysis supported the packed crystal lattice 3D network intermolecular forces.

Keywords: chalcones, cyclic voltametry, X-ray, Hirschfeld surface

Procedia PDF Downloads 21
216 The Collapse of a Crane on Site: A Case Study

Authors: T. Teruzzi, S. Antonietti, C. Mosca, C. Paglia

Abstract:

This paper discusses the causes of the structural failure in a tower crane. The structural collapse occurred at the upper joints of the extension element used to increase the height of the crane. The extension element consists of a steel lattice structure made with angular profiles and plates joined to the tower element by arc welding. Macroscopic inspection of the sections showed that the break was always observed on the angular profiles at the weld bead edge. The case study shows how, using mechanical characterization, chemical analysis of the steel and macroscopic and microscopic metallographic examinations, it was possible to obtain significant evidence that identified the mechanism causing the breakage. The analyses identified the causes of the structural failure as the use of materials that were not suitable for welding and poor performance in the welding joints.

Keywords: failure, metals, weld, microstructure

Procedia PDF Downloads 90
215 Design and Study of a Wind-Solar Hybrid System for Lighting Application

Authors: Nikhil V. Nayak, P. P. Revankar, M. B. Gorawar

Abstract:

Wind energy has been shown to be one of the most viable sources of renewable energy. With current technology, the low cost of wind energy is competitive with more conventional sources of energy such as coal. Most airfoil blades available for commercial grade wind turbines incorporate a straight span-wise profile and airfoil shaped cross sections. This paper is aimed at studying and designing a wind-solar hybrid system for light load application. The tools like qblade and solidworks are used to model and analyze the wind turbine system, the material used for the blade and hub is balsa wood and the tower a lattice type. The expected power output is 100 W for an average wind speed of 4.5 m/s.

Keywords: renewable energy, hybrid, airfoil blades, wind speeds, make-in-india, camber, QBlade, solidworks, balsa wood

Procedia PDF Downloads 281
214 Encryption Image via Mutual Singular Value Decomposition

Authors: Adil Al-Rammahi

Abstract:

Image or document encryption is needed through e- government data base. Really in this paper we introduce two matrices images, one is the public, and the second is the secret (original). The analyses of each matrix is achieved using the transformation of singular values decomposition. So each matrix is transformed or analyzed to three matrices say row orthogonal basis, column orthogonal basis, and spectral diagonal basis. Product of the two row basis is calculated. Similarly the product of the two column basis is achieved. Finally we transform or save the files of public, row product and column product. In decryption stage, the original image is deduced by mutual method of the three public files.

Keywords: image cryptography, singular values decomposition

Procedia PDF Downloads 398
213 Generalization of Blom Key Predistribution Scheme

Authors: Abbas Cheraghi

Abstract:

A key predistribution scheme provides one method to distribute secret ahead of time. Blom’s scheme is a symmetric threshold key exchange protocol in cryptography. The scheme was proposed by the Swedish cryptographer Rolf Blom. In this kind of scheme, trusted authority gives each user a secret key and a public identifier, which enables any two users to create independently a shared key for communicating between each other. However, if an attacker can compromise the keys of at least Known numbers of users, he can break the scheme and reconstruct every shared key. In this paper generalized Blom’s Scheme by multivariate Lagrange interpolation formula. This scheme is a form of threshold secret sharing scheme. In this new scheme, the amount of information transmitted by the trusted authority is independent of the numbers of users. In addition, this scheme is unconditionally secure against any individual user.

Keywords: key predistribution, blom’s scheme, secret sharing, unconditional secure

Procedia PDF Downloads 391
212 Numerical Simulation of Rayleigh Benard Convection and Radiation Heat Transfer in Two-Dimensional Enclosure

Authors: Raoudha Chaabane, Faouzi Askri, Sassi Ben Nasrallah

Abstract:

A new numerical algorithm is developed to solve coupled convection-radiation heat transfer in a two dimensional enclosure. Radiative heat transfer in participating medium has been carried out using the control volume finite element method (CVFEM). The radiative transfer equations (RTE) are formulated for absorbing, emitting and scattering medium. The density, velocity and temperature fields are calculated using the two double population lattice Boltzmann equation (LBE). In order to test the efficiency of the developed method the Rayleigh Benard convection with and without radiative heat transfer is analyzed. The obtained results are validated against available works in literature and the proposed method is found to be efficient, accurate and numerically stable.

Keywords: participating media, LBM, CVFEM- radiation coupled with convection

Procedia PDF Downloads 377
211 New Security Approach of Confidential Resources in Hybrid Clouds

Authors: Haythem Yahyaoui, Samir Moalla, Mounir Bouden, Skander ghorbel

Abstract:

Nowadays, Cloud environments are becoming a need for companies, this new technology gives the opportunities to access to the data anywhere and anytime, also an optimized and secured access to the resources and gives more security for the data which stored in the platform, however, some companies do not trust Cloud providers, in their point of view, providers can access and modify some confidential data such as bank accounts, many works have been done in this context, they conclude that encryption methods realized by providers ensure the confidentiality, although, they forgot that Cloud providers can decrypt the confidential resources. The best solution here is to apply some modifications on the data before sending them to the Cloud in the objective to make them unreadable. This work aims on enhancing the quality of service of providers and improving the trust of the customers.

Keywords: cloud, confidentiality, cryptography, security issues, trust issues

Procedia PDF Downloads 344
210 Image Steganography Using Predictive Coding for Secure Transmission

Authors: Baljit Singh Khehra, Jagreeti Kaur

Abstract:

In this paper, steganographic strategy is used to hide the text file inside an image. To increase the storage limit, predictive coding is utilized to implant information. In the proposed plan, one can exchange secure information by means of predictive coding methodology. The predictive coding produces high stego-image. The pixels are utilized to insert mystery information in it. The proposed information concealing plan is powerful as contrasted with the existing methodologies. By applying this strategy, a provision helps clients to productively conceal the information. Entropy, standard deviation, mean square error and peak signal noise ratio are the parameters used to evaluate the proposed methodology. The results of proposed approach are quite promising.

Keywords: cryptography, steganography, reversible image, predictive coding

Procedia PDF Downloads 390
209 Rounding Technique's Application in Schnorr Signature Algorithm: Known Partially Most Significant Bits of Nonce

Authors: Wenjie Qin, Kewei Lv

Abstract:

In 1996, Boneh and Venkatesan proposed the Hidden Number Problem (HNP) and proved the most significant bits (MSB) of computational Diffie-Hellman key exchange scheme and related schemes are unpredictable bits. They also gave a method which is a lattice rounding technique to solve HNP in non-uniform model. In this paper, we put forward a new concept that is Schnorr-MSB-HNP. We also reduce the problem of solving Schnorr signature private key with a few consecutive most significant bits of random nonce (used at each signature generation) to Schnorr-MSB-HNP, then we use the rounding technique to solve the Schnorr-MSB-HNP. We have come to the conclusion that if there is a ‘miraculous box’ which inputs the random nonce and outputs 2loglogq (q is a prime number) most significant bits of nonce, the signature private key will be obtained by choosing 2logq signature messages randomly. Thus we get an attack on the Schnorr signature private key.

Keywords: rounding technique, most significant bits, Schnorr signature algorithm, nonce, Schnorr-MSB-HNP

Procedia PDF Downloads 201
208 BAN Logic Proof of E-passport Authentication Protocol

Authors: Safa Saoudi, Souheib Yousfi, Riadh Robbana

Abstract:

E-passport is a relatively new electronic document which maintains the passport features and provides better security. It deploys new technologies such as biometrics and Radio Frequency identification (RFID). The international civil aviation organization (ICAO) and the European union define mechanisms and protocols to provide security but their solutions present many threats. In this paper, a new mechanism is presented to strengthen e-passport security and authentication process. We propose a new protocol based on Elliptic curve, identity based encryption and shared secret between entities. Authentication in our contribution is formally proved with BAN Logic verification language. This proposal aims to provide a secure data storage and authentication.

Keywords: e-passport, elliptic curve cryptography, identity based encryption, shared secret, BAN Logic

Procedia PDF Downloads 403
207 First-Principles Study of Xnmg3 (X=P, As, Sb, Bi) Antiperovskite Compounds

Authors: Kadda Amara, Mohammed Elkeurti, Mostefa Zemouli, Yassine Benallou

Abstract:

In this work, we present a study of the structural, elastic and electronic properties of the cubic antiperovskites XNMg3 (X=P, As, Sb and Bi) using the full-potential augmented plane wave plus local orbital (FP-LAPW+lo) within the Generalized Gradient Approximation based on PBEsol, Perdew 2008 functional. We determined the lattice parameters, the bulk modulus B and their pressure derivative B'. In addition, the elastic properties such as elastic constants (C11, C12 and C44), the shear modulus G, the Young modulus E, the Poisson's ratio ν and the B/G ratio are also given. For the band structure, density of states and charge density the exchange and correlation effects were treated by the Tran-Blaha modified Becke-Johnson potential to prevent the shortcoming of the underestimation of the energy gaps in both LDA and GGA approximations. The obtained results are compared to available experimental data and to other theoretical calculations.

Keywords: XNMg3 compounds, GGA-PBEsol, TB-mBJ, elastic properties, electronic properties

Procedia PDF Downloads 381
206 Low-Complexity Multiplication Using Complement and Signed-Digit Recoding Methods

Authors: Te-Jen Chang, I-Hui Pan, Ping-Sheng Huang, Shan-Jen Cheng

Abstract:

In this paper, a fast multiplication computing method utilizing the complement representation method and canonical recoding technique is proposed. By performing complements and canonical recoding technique, the number of partial products can be reduced. Based on these techniques, we propose an algorithm that provides an efficient multiplication method. On average, our proposed algorithm is to reduce the number of k-bit additions from (0.25k+logk/k+2.5) to (k/6 +logk/k+2.5), where k is the bit-length of the multiplicand A and multiplier B. We can therefore efficiently speed up the overall performance of the multiplication. Moreover, if we use the new proposes to compute common-multiplicand multiplication, the computational complexity can be reduced from (0.5 k+2 logk/k+5) to (k/3+2 logk/k+5) k-bit additions.

Keywords: algorithm design, complexity analysis, canonical recoding, public key cryptography, common-multiplicand multiplication

Procedia PDF Downloads 402
205 Electronic and Optical Properties of Li₂S Antifluorite Material

Authors: Brahim Bahloul, Khatir Babesse, Azzedine Dkhira, Yacine Bahloul, Dalila Hammoutene

Abstract:

In this paper, we investigate with ab initio calculations some structural and optoelectronic properties of Li₂S compound. The structural and electronic properties of the Li₂S antifluorite structure have been studied by first-principles calculations within the density functional theory (DFT), whereas the optical properties have been obtained using empirical relationships such as the modified Moss relation. Our calculated lattice parameters are in good agreement with the experimental data and other theoretical calculations. The electronic band structures and density of states were obtained. The anti-fluorite Li₂S present an indirect band gap of 3.388 eV at equilibrium. The top of the valence bands reflects the p electronic character for both structures. The calculated energy gaps and optical constants are in good agreement with experimental measurements.

Keywords: Ab initio calculations, antifluorite, electronic properties, optical properties

Procedia PDF Downloads 259
204 SEM and FTIR Study of Adsorption Characteristics Using Xanthate (KIBX) Synthesized Collectors on Sphalerite

Authors: Zohir Nedjar, Djamel Barkat

Abstract:

Thiols such as alkyl xanthates are commonly used as collectors in the froth flotation of sulfide minerals. Under the concen-tration, pH and Eh conditions relevant to flotation, the thermodynamically favoured reaction between a thiol and a sulfide mineral surface is charge transfechemisorption in which the collector becomes bonded to metal atoms in the outermost layer of the sulfide lattice. The adsorption of potassium isobutyl xanthate (KIBX 3.10-3M) on sphalerite has been also studied using electrochemical potential, FTIR technique and SEM. Non activated minerals and minerals activated with copper sulfate (10-4 M) and copper nitrate (10-4 M) have been investigated at pH = 7.5. Surface species have been identified by FTIR and correlated with SEM. After copper sulfate activation, copper xanthate exists on all of the minerals studied. Neutral pH is most favorable for potassium isobutyl xanthate adsorption on sphalerite.

Keywords: flotation, adsorption, xanthate KIBX, sphalerite

Procedia PDF Downloads 271