Search results for: Quantum cryptography
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 268

Search results for: Quantum cryptography

58 Recent Advances on Computational Proteomics

Authors: Sérgio F. Sousa, Nuno M. F. S. A. Cerqueira, Marta A. S. Perez, Irina S. Moreira, António J. M.Ribeiro, Ana R. A. P. Neves, Maria J. Ramos, Pedro A. Fernandes

Abstract:

In this work we report the recent progresses that have been achieved by our group in the last half decade on the field of computational proteomics. Specifically, we discuss the application of Molecular Dynamics Simulations and Electronic Structure Calculations in drug design, in the clarification of the structural and dynamic properties of proteins and enzymes and in the understanding of the catalytic and inhibition mechanism of cancer-related enzymes. A set of examples illustrate the concepts and help to introduce the reader into this important and fast moving field.

Keywords: Enzyme, Molecular Dynamics, Protein, Quantum Mechanics.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1908
57 Improved Modulo 2n +1 Adder Design

Authors: Somayeh Timarchi, Keivan Navi

Abstract:

Efficient modulo 2n+1 adders are important for several applications including residue number system, digital signal processors and cryptography algorithms. In this paper we present a novel modulo 2n+1 addition algorithm for a recently represented number system. The proposed approach is introduced for the reduction of the power dissipated. In a conventional modulo 2n+1 adder, all operands have (n+1)-bit length. To avoid using (n+1)-bit circuits, the diminished-1 and carry save diminished-1 number systems can be effectively used in applications. In the paper, we also derive two new architectures for designing modulo 2n+1 adder, based on n-bit ripple-carry adder. The first architecture is a faster design whereas the second one uses less hardware. In the proposed method, the special treatment required for zero operands in Diminished-1 number system is removed. In the fastest modulo 2n+1 adders in normal binary system, there are 3-operand adders. This problem is also resolved in this paper. The proposed architectures are compared with some efficient adders based on ripple-carry adder and highspeed adder. It is shown that the hardware overhead and power consumption will be reduced. As well as power reduction, in some cases, power-delay product will be also reduced.

Keywords: Modulo 2n+1 arithmetic, residue number system, low power, ripple-carry adders.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2852
56 Synthesis, Characterization and PL Properties of Cds Nanoparticles Confined within a Functionalized SBA-15 Mesoprous

Authors: Azam Anaraki Firooz, Ali Reza Mahjoub, Reza Donyaei Ziba

Abstract:

A simple and dexterous in situ method was introduced to load CdS nanocrystals into organofunctionalized mesoporous, which used an ion-exchange method. The products were extensively characterized by combined spectroscopic methods. X- ray diffraction (XRD) and high-resolution transmission electron microscopy (HRTEM) demonstrated both the maintenance of pore symmetry (space group p6mm) of SBA-15 and the presence of CdS nanocrystals with uniform sizes of about 6 - 8 nm inside the functionalized SBA-15 channels. These mesoporous silica-supported CdS composites showed room temperature photoluminescence properties with a blue shift, indicating the quantum size effect of nanocrystalline CdS.

Keywords: Semiconductors, luminescence, mesoporous material, CdS.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1587
55 Solvatochromic Shift and Estimation of Dipole Moment of Quinine Sulphate Dication

Authors: S. Joshi, D. Pant

Abstract:

Absorption and fluorescence spectra of quinine sulphate (QSD) have been recorded at room temperature in wide range of solvents of different polarities. The ground-state dipole moment of QSD was obtained from quantum mechanical calculations and the excited state dipole moment of QSD was estimated from Bakhshiev-s and Kawski-Chamma-Viallet-s equations by means of solvatochromic shift method. Higher value of dipole moment is observed for excited state as compared to the corresponding ground state value and this is attributed to the more polar excited state of QSD.

Keywords: Dipole moment, Quinine sulphate dication, Solvatochromic shift

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2329
54 A Biometric Template Security Approach to Fingerprints Based on Polynomial Transformations

Authors: Ramon Santana

Abstract:

The use of biometric identifiers in the field of information security, access control to resources, authentication in ATMs and banking among others, are of great concern because of the safety of biometric data. In the general architecture of a biometric system have been detected eight vulnerabilities, six of them allow obtaining minutiae template in plain text. The main consequence of obtaining minutia templates is the loss of biometric identifier for life. To mitigate these vulnerabilities several models to protect minutiae templates have been proposed. Several vulnerabilities in the cryptographic security of these models allow to obtain biometric data in plain text. In order to increase the cryptographic security and ease of reversibility, a minutiae templates protection model is proposed. The model aims to make the cryptographic protection and facilitate the reversibility of data using two levels of security. The first level of security is the data transformation level. In this level generates invariant data to rotation and translation, further transformation is irreversible. The second level of security is the evaluation level, where the encryption key is generated and data is evaluated using a defined evaluation function. The model is aimed at mitigating known vulnerabilities of the proposed models, basing its security on the impossibility of the polynomial reconstruction.

Keywords: Fingerprint, template protection, bio-cryptography, minutiae protection.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 786
53 Multi-VSS Scheme by Shifting Random Grids

Authors: Joy Jo-Yi Chang, Justie Su-Tzu Juan

Abstract:

Visual secret sharing (VSS) was proposed by Naor and Shamir in 1995. Visual secret sharing schemes encode a secret image into two or more share images, and single share image can’t obtain any information about the secret image. When superimposes the shares, it can restore the secret by human vision. Due to the traditional VSS have some problems like pixel expansion and the cost of sophisticated. And this method only can encode one secret image. The schemes of encrypting more secret images by random grids into two shares were proposed by Chen et al. in 2008. But when those restored secret images have much distortion, those schemes are almost limited in decoding. In the other words, if there is too much distortion, we can’t encrypt too much information. So, if we can adjust distortion to very small, we can encrypt more secret images. In this paper, four new algorithms which based on Chang et al.’s scheme be held in 2010 are proposed. First algorithm can adjust distortion to very small. Second algorithm distributes the distortion into two restored secret images. Third algorithm achieves no distortion for special secret images. Fourth algorithm encrypts three secret images, which not only retain the advantage of VSS but also improve on the problems of decoding.

Keywords: Visual cryptography, visual secret sharing, random grids, multiple, secret image sharing

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1484
52 Numerical Solution of Linear Ordinary Differential Equations in Quantum Chemistry by Clenshaw Method

Authors: M. Saravi, F. Ashrafi, S.R. Mirrajei

Abstract:

As we know, most differential equations concerning physical phenomenon could not be solved by analytical method. Even if we use Series Method, some times we need an appropriate change of variable, and even when we can, their closed form solution may be so complicated that using it to obtain an image or to examine the structure of the system is impossible. For example, if we consider Schrodinger equation, i.e., We come to a three-term recursion relations, which work with it takes, at least, a little bit time to get a series solution[6]. For this reason we use a change of variable such as or when we consider the orbital angular momentum[1], it will be necessary to solve. As we can observe, working with this equation is tedious. In this paper, after introducing Clenshaw method, which is a kind of Spectral method, we try to solve some of such equations.

Keywords: Chebyshev polynomials, Clenshaw method, ODEs, Spectral methods

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1378
51 Privacy in New Mobile Payment Protocol

Authors: Tan Soo Fun, Leau Yu Beng, Rozaini Roslan, Habeeb Saleh Habeeb

Abstract:

The increasing development of wireless networks and the widespread popularity of handheld devices such as Personal Digital Assistants (PDAs), mobile phones and wireless tablets represents an incredible opportunity to enable mobile devices as a universal payment method, involving daily financial transactions. Unfortunately, some issues hampering the widespread acceptance of mobile payment such as accountability properties, privacy protection, limitation of wireless network and mobile device. Recently, many public-key cryptography based mobile payment protocol have been proposed. However, limited capabilities of mobile devices and wireless networks make these protocols are unsuitable for mobile network. Moreover, these protocols were designed to preserve traditional flow of payment data, which is vulnerable to attack and increase the user-s risk. In this paper, we propose a private mobile payment protocol which based on client centric model and by employing symmetric key operations. The proposed mobile payment protocol not only minimizes the computational operations and communication passes between the engaging parties, but also achieves a completely privacy protection for the payer. The future work will concentrate on improving the verification solution to support mobile user authentication and authorization for mobile payment transactions.

Keywords: Mobile Network Operator, Mobile payment protocol, Privacy, Symmetric key.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2089
50 A Distributed Cryptographically Generated Address Computing Algorithm for Secure Neighbor Discovery Protocol in IPv6

Authors: M. Moslehpour, S. Khorsandi

Abstract:

Due to shortage in IPv4 addresses, transition to IPv6 has gained significant momentum in recent years. Like Address Resolution Protocol (ARP) in IPv4, Neighbor Discovery Protocol (NDP) provides some functions like address resolution in IPv6. Besides functionality of NDP, it is vulnerable to some attacks. To mitigate these attacks, Internet Protocol Security (IPsec) was introduced, but it was not efficient due to its limitation. Therefore, SEND protocol is proposed to automatic protection of auto-configuration process. It is secure neighbor discovery and address resolution process. To defend against threats on NDP’s integrity and identity, Cryptographically Generated Address (CGA) and asymmetric cryptography are used by SEND. Besides advantages of SEND, its disadvantages like the computation process of CGA algorithm and sequentially of CGA generation algorithm are considerable. In this paper, we parallel this process between network resources in order to improve it. In addition, we compare the CGA generation time in self-computing and distributed-computing process. We focus on the impact of the malicious nodes on the CGA generation time in the network. According to the result, although malicious nodes participate in the generation process, CGA generation time is less than when it is computed in a one-way. By Trust Management System, detecting and insulating malicious nodes is easier.

Keywords: NDP, IPsec, SEND, CGA, Modifier, Malicious node, Self-Computing, Distributed-Computing.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1338
49 Fixed Point Equations Related to Motion Integrals in Renormalization Hopf Algebra

Authors: Ali Shojaei-Fard

Abstract:

In this paper we consider quantum motion integrals depended on the algebraic reconstruction of BPHZ method for perturbative renormalization in two different procedures. Then based on Bogoliubov character and Baker-Campbell-Hausdorff (BCH) formula, we show that how motion integral condition on components of Birkhoff factorization of a Feynman rules character on Connes- Kreimer Hopf algebra of rooted trees can determine a family of fixed point equations.

Keywords: Birkhoff Factorization, Connes-Kreimer Hopf Algebra of Rooted Trees, Integral Renormalization, Lax Pair Equation, Rota- Baxter Algebras.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1394
48 Comparison between Separable and Irreducible Goppa Code in McEliece Cryptosystem

Authors: Thuraya M. Qaradaghi, Newroz N. Abdulrazaq

Abstract:

The McEliece cryptosystem is an asymmetric type of cryptography based on error correction code. The classical McEliece used irreducible binary Goppa code which considered unbreakable until now especially with parameter [1024, 524, and 101], but it is suffering from large public key matrix which leads to be difficult to be used practically. In this work Irreducible and Separable Goppa codes have been introduced. The Irreducible and Separable Goppa codes used are with flexible parameters and dynamic error vectors. A Comparison between Separable and Irreducible Goppa code in McEliece Cryptosystem has been done. For encryption stage, to get better result for comparison, two types of testing have been chosen; in the first one the random message is constant while the parameters of Goppa code have been changed. But for the second test, the parameters of Goppa code are constant (m=8 and t=10) while the random message have been changed. The results show that the time needed to calculate parity check matrix in separable are higher than the one for irreducible McEliece cryptosystem, which is considered expected results due to calculate extra parity check matrix in decryption process for g2(z) in separable type, and the time needed to execute error locator in decryption stage in separable type is better than the time needed to calculate it in irreducible type. The proposed implementation has been done by Visual studio C#.

Keywords: McEliece cryptosystem, Goppa code, separable, irreducible.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2164
47 Mutational Effect to Particular Interaction Energy of Cycloguanil Drug to Plasmodium Plasmodium Falciparum Dihydrofolate Reductase Enzymes

Authors: A. Maitarad, P. Maitarad

Abstract:

In order to find the particular interaction energy between cylcloguanil and the amino acids surrounding the pocket of wild type and quadruple mutant type PfDHFR enzymes, the MP2 method with basis set 6-31G(d,p) level of calculations was performed. The obtained interaction energies found that Asp54 has the strongest interaction energy to both wild type and mutant type of - 12.439 and -11.250 kcal/mol, respectively and three amino acids; Asp54, Ile164 and Ile14 formed the H-bonding with cycloguanil drug. Importantly, the mutation at Ser108Asn was the key important of cycloguanil resistant with showing repulsive interaction energy.

Keywords: Cycloguanil, DHFR, malaria disease, interactionenergy, quantum calculations

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1369
46 Application of Advanced Oxidation Processes to Mefenamic Acid Elimination

Authors: Olga Gimeno, Javier Rivas, Angel Encinas, Fernando Beltran

Abstract:

The elimimation of mefenamic acid has been carried out by photolysis, ozonation, adsorption onto activated carbon (AC) and combinations of the previous single systems (O3+AC and O3+UV). The results obtained indicate that mefenamic acid is not photo-reactive, showing a relatively low quantum yield of the order of 6 x 10-4 mol Einstein-1. Application of ozone to mefenamic aqueous solutions instantaneously eliminates the pharmaceutical, achieving simultaneously a 40% of mineralization. Addition of AC to the ozonation process does not enhance the process, moreover, mineralization is completely inhibited if compared to results obtained by single ozonation. The combination of ozone and UV radiation led to the best results in terms of mineralization (60% after 120 min).

Keywords: Photolysis, mefenamic acid, ozone, activated carbon.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1922
45 Bifurcation Method for Solving Positive Solutions to a Class of Semilinear Elliptic Equations and Stability Analysis of Solutions

Authors: Hailong Zhu, Zhaoxiang Li

Abstract:

Semilinear elliptic equations are ubiquitous in natural sciences. They give rise to a variety of important phenomena in quantum mechanics, nonlinear optics, astrophysics, etc because they have rich multiple solutions. But the nontrivial solutions of semilinear equations are hard to be solved for the lack of stabilities, such as Lane-Emden equation, Henon equation and Chandrasekhar equation. In this paper, bifurcation method is applied to solving semilinear elliptic equations which are with homogeneous Dirichlet boundary conditions in 2D. Using this method, nontrivial numerical solutions will be computed and visualized in many different domains (such as square, disk, annulus, dumbbell, etc).

Keywords: Semilinear elliptic equations, positive solutions, bifurcation method, isotropy subgroups.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1613
44 Ethereum Based Smart Contracts for Trade and Finance

Authors: Rishabh Garg

Abstract:

Traditionally, business parties build trust with a centralized operating mechanism, such as payment by letter of credit. However, the increase in cyber-attacks and malicious hacking has jeopardized business operations and finance practices. Emerging markets, due to their high banking risks and the large presence of digital financing, are looking for technology that enables transparency and traceability of any transaction in trade, finance or supply chain management. Blockchain systems, in the absence of any central authority, enable transactions across the globe with the help of decentralized applications. DApps consist of a front-end, a blockchain back-end, and middleware, that is, the code that connects the two. The front-end can be a sophisticated web app or mobile app, which is used to implement the functions/methods on the smart contract. Web apps can employ technologies such as HTML, CSS, React and Express. In this wake, fintech and blockchain products are popping up in brokerages, digital wallets, exchanges, post-trade clearance, settlement, middleware, infrastructure and base protocols. The present paper provides a technology driven solution, financial inclusion and innovative working paradigm for business and finance.

Keywords: Authentication, blockchain, channel, cryptography, DApps, data portability, Decentralized Public Key Infrastructure, Ethereum, hash function, Hashgraph, Privilege creep, Proof of Work algorithm, revocation, storage variables, Zero Knowledge Proof.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 466
43 Embedded Semi-Fragile Signature Based Scheme for Ownership Identification and Color Image Authentication with Recovery

Authors: M. Hamad Hassan, S.A.M. Gilani

Abstract:

In this paper, a novel scheme is proposed for Ownership Identification and Color Image Authentication by deploying Cryptography & Digital Watermarking. The color image is first transformed from RGB to YST color space exclusively designed for watermarking. Followed by color space transformation, each channel is divided into 4×4 non-overlapping blocks with selection of central 2×2 sub-blocks. Depending upon the channel selected two to three LSBs of each central 2×2 sub-block are set to zero to hold the ownership, authentication and recovery information. The size & position of sub-block is important for correct localization, enhanced security & fast computation. As YS ÔèÑ T so it is suitable to embed the recovery information apart from the ownership and authentication information, therefore 4×4 block of T channel along with ownership information is then deployed by SHA160 to compute the content based hash that is unique and invulnerable to birthday attack or hash collision instead of using MD5 that may raise the condition i.e. H(m)=H(m'). For recovery, intensity mean of 4x4 block of each channel is computed and encoded upto eight bits. For watermark embedding, key based mapping of blocks is performed using 2DTorus Automorphism. Our scheme is oblivious, generates highly imperceptible images with correct localization of tampering within reasonable time and has the ability to recover the original work with probability of near one.

Keywords: Hash Collision, LSB, MD5, PSNR, SHA160

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1477
42 Schrödinger Equation with Position-Dependent Mass: Staggered Mass Distributions

Authors: J. J. Peña, J. Morales, J. García-Ravelo, L. Arcos-Díaz

Abstract:

The Point canonical transformation method is applied for solving the Schrödinger equation with position-dependent mass. This class of problem has been solved for continuous mass distributions. In this work, a staggered mass distribution for the case of a free particle in an infinite square well potential has been proposed. The continuity conditions as well as normalization for the wave function are also considered. The proposal can be used for dealing with other kind of staggered mass distributions in the Schrödinger equation with different quantum potentials.

Keywords: Free particle, point canonical transformation method, position-dependent mass, staggered mass distribution.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1521
41 Electron Filling Factor and Sunlight Concentration Effects on the Efficiency of Intermediate Band Solar Cell

Authors: Nima Es'haghi Gorji, Hossein Movla, Foozieh Sohrabi, Alireza Mottaghizadeh, Mohammad Houshmand, Hassan Babaei, Arash Nikniazi

Abstract:

For a determined intermediate band position, the effects of electron filling factor and sunlight concentration on the active region thickness and efficiency of the quantum-dot intermediate band solar cell are calculated. For each value of electron filling factor, the maximum point of efficiency obtained and resulted in the optimum thickness of the cell under three different sunlight concentrations. We show the importance of filling factor as a parameter to be more considered. The photon recycling effect eliminated in all calculations.

Keywords: Intermediate band, Sunlight concentration, Efficiency limits, Electron filling factor

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1495
40 Temperature Effect on the Mechanical Properties of Pd3Rh and PdRh3 Ordered Alloys

Authors: J. Davoodi , J. Moradi

Abstract:

The aim of this research was to calculate the mechanical properties of Pd3Rh and PdRh3 ordered alloys. The molecular dynamics (MD) simulation technique was used to obtain temperature dependence of the energy, the Yong modulus, the shear modulus, the bulk modulus, Poisson-s ratio and the elastic stiffness constants at the isobaric-isothermal (NPT) ensemble in the range of 100-325 K. The interatomic potential energy and force on atoms were calculated by Quantum Sutton-Chen (Q-SC) many body potential. Our MD simulation results show the effect of temperature on the cohesive energy and mechanical properties of Pd3Rh as well as PdRh3 alloys. Our computed results show good agreement with the experimental results where they have been available.

Keywords: Pd-Rh alloy; Mechanical properties; Moleculardynamics simulation

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1560
39 Ferroelectric Relaxor Behaviour in Some Lead- Free Compositions and their Potential Applications as Photocatalyst to Hydrogen Production

Authors: A. Kerfah, K. Taïbi, S. Omeiri, M. Trari.

Abstract:

New lead-free ferroelectric relaxor ceramics were prepared by conventional solid-state synthesis in the BaTiO3-Bi2O3- Y2O3 systems. Some of these ceramics present a ferroelectric relaxor with transition temperature close to room temperature. These new materials are very interesting for applications and can replace leadbased ceramic to prevent the toxic pollutions during the preparation state. In the other hand, the energy band diagram shows the potentiality of these compounds for the solar energy conversion. Thus, some compositions have been tested successfully for H2 production upon visible light. The best activity occurs in alkaline media with a rate evolution of about 0.15 mL g-1 mn-1 and a quantum yield of 1% under polychromatic light.

Keywords: Ferroelectric, Hydrogen production, Lead-free, Photocatalysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1687
38 One scheme of Transition Probability Evaluation

Authors: Alexander B. Bichkov, Alla A. Mityureva, Valery V. Smirnov

Abstract:

In present work are considered the scheme of evaluation the transition probability in quantum system. It is based on path integral representation of transition probability amplitude and its evaluation by means of a saddle point method, applied to the part of integration variables. The whole integration process is reduced to initial value problem solutions of Hamilton equations with a random initial phase point. The scheme is related to the semiclassical initial value representation approaches using great number of trajectories. In contrast to them from total set of generated phase paths only one path for each initial coordinate value is selected in Monte Karlo process.

Keywords: Path integral, saddle point method, semiclassical approximation, transition probability

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1560
37 Optimization of Cutting Parameters during Machining of Fine Grained Cemented Carbides

Authors: Josef Brychta, Jiri Kratochvil, Marek Pagac

Abstract:

The group of progressive cutting materials can include non-traditional, emerging and less-used materials that can be an efficient use of cutting their lead to a quantum leap in the field of machining. This is essentially a “superhard” materials (STM) based on polycrystalline diamond (PCD) and polycrystalline cubic boron nitride (PCBN) cutting performance ceramics and development is constantly "perfecting" fine coated cemented carbides. The latter cutting materials are broken down by two parameters, toughness and hardness. A variation of alloying elements is always possible to improve only one of each parameter. Reducing the size of the core on the other hand doing achieves "contradictory" properties, namely to increase both hardness and toughness.

Keywords: Grained cutting materials difficult to machine materials, optimum utilization.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1535
36 FWM Wavelength Conversion Analysis in a 3-Integrated Portion SOA and DFB Laser using Coupled Wave Approach and FD-BPM Method

Authors: M. K. Moazzam, A. Salmanpour, M. Nirouei

Abstract:

In this paper we have numerically analyzed terahertzrange wavelength conversion using nondegenerate four wave mixing (NDFWM) in a SOA integrated DFB laser (experiments reported both in MIT electronics and Fujitsu research laboratories). For analyzing semiconductor optical amplifier (SOA), we use finitedifference beam propagation method (FDBPM) based on modified nonlinear SchrÖdinger equation and for distributed feedback (DFB) laser we use coupled wave approach. We investigated wavelength conversion up to 4THz probe-pump detuning with conversion efficiency -5dB in 1THz probe-pump detuning for a SOA integrated quantum-well

Keywords: distributed feedback laser, nondegenerate fourwave mixing, semiconductor optical amplifier, wavelengthconversion

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1471
35 Molecular Dynamics Simulation of Thermal Properties of Au3Ni Nanowire

Authors: J. Davoodi, F. Katouzi

Abstract:

The aim of this research was to calculate the thermal properties of Au3Ni Nanowire. The molecular dynamics (MD) simulation technique was used to obtain the effect of radius size on the energy, the melting temperature and the latent heat of fusion at the isobaric-isothermal (NPT) ensemble. The Quantum Sutton-Chen (Q-SC) many body interatomic potentials energy have been used for Gold (Au) and Nickel (Ni) elements and a mixing rule has been devised to obtain the parameters of these potentials for nanowire stats. Our MD simulation results show the melting temperature and latent heat of fusion increase upon increasing diameter of nanowire. Moreover, the cohesive energy decreased with increasing diameter of nanowire.

Keywords: Au3Ni Nanowire, Thermal properties, Molecular dynamics simulation

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1964
34 Proton Radius Calculation for Muonic Hydrogen 2S-2P Transition Experiment

Authors: Jing-Gang Xie

Abstract:

Scientists are making attempts to solve proton radius puzzle. In this paper, the calculated value matches the experiment observation within 0.1%, compared to those obtained from CODATA, and muonic hydrogen scattering experiments of 4%. The calculation is made based on the assumption that the muonic hydrogen system has (Ep – Eµ) energy state (or frequency mix state of np –nµ), which interacts resonantly with the incoming photon of energy 206.2949(32) meV. A similar calculation is also made for muonic deuterium 2S-2P transition experiment with an accuracy of 1% from the experimental observation. The paper has also explored the theoretical as well as experimentation advancements that have led towards the development of results with lesser deviations.

Keywords: 2s-2p transition, muonic hydrogen, proton radius, scattering experiment, photon, quantum, Lamb shift.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 665
33 Molecular Electronic Devices based on Carotenoid Derivatives

Authors: Vicente F. P. Aleixo, Augusto C. F. Saraiva, Jordan Del Nero

Abstract:

The production of devices in nanoscale with specific molecular rectifying function is one of the most significant goals in state-of-art technology. In this work we show by ab initio quantum mechanics calculations coupled with non-equilibrium Green function, the design of an organic two-terminal device. These molecular structures have molecular source and drain with several bridge length (from five up to 11 double bonds). Our results are consistent with significant features as a molecular rectifier and can be raised up as: (a) it can be used as bi-directional symmetrical rectifier; (b) two devices integrated in one (FET with one operational region, and Thyristor thiristor); (c) Inherent stability due small intrinsic capacitance under forward/reverse bias. We utilize a scheme for the transport mechanism based on previous properties of ¤Ç bonds type that can be successfully utilized to construct organic nanodevices.

Keywords: ab initio, Carotenoid, Charge Transfer, Nanodevice

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1588
32 Removal of Phenylurea Herbicides from Waters by using Chemical Oxidation Treatments

Authors: F. Javier Benitez, Carolina Garcia, Juan Luis Acero, Francisco J. Real

Abstract:

Four phenylurea herbicides (isoproturon, chlortoluron, diuron and linuron) were dissolved in different water matrices in order to study their chemical degradation by using UV radiation, ozone and some advanced oxidation processes (UV/H2O2, O3/H2O2, Fenton reagent and the photo- Fenton system). The waters used were: ultra-pure water, a commercial mineral water, a groundwater and a surface water taken from a reservoir. Elimination levels were established for each herbicide and for several global quality parameters, and a kinetic study was performed in order to determine basic kinetic parameters of each reaction between the target phenylureas and these oxidizing systems.

Keywords: Phenylurea herbicides, UV radiation; Ozone, Fenton reagent, Hydroxyl radicals, Rate constants, Quantum yields

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1889
31 Authentication Protocol for Wireless Sensor Networks

Authors: Sunil Gupta, Harsh Kumar Verma, AL Sangal

Abstract:

Wireless sensor networks can be used to measure and monitor many challenging problems and typically involve in monitoring, tracking and controlling areas such as battlefield monitoring, object tracking, habitat monitoring and home sentry systems. However, wireless sensor networks pose unique security challenges including forgery of sensor data, eavesdropping, denial of service attacks, and the physical compromise of sensor nodes. Node in a sensor networks may be vanished due to power exhaustion or malicious attacks. To expand the life span of the sensor network, a new node deployment is needed. In military scenarios, intruder may directly organize malicious nodes or manipulate existing nodes to set up malicious new nodes through many kinds of attacks. To avoid malicious nodes from joining the sensor network, a security is required in the design of sensor network protocols. In this paper, we proposed a security framework to provide a complete security solution against the known attacks in wireless sensor networks. Our framework accomplishes node authentication for new nodes with recognition of a malicious node. When deployed as a framework, a high degree of security is reachable compared with the conventional sensor network security solutions. A proposed framework can protect against most of the notorious attacks in sensor networks, and attain better computation and communication performance. This is different from conventional authentication methods based on the node identity. It includes identity of nodes and the node security time stamp into the authentication procedure. Hence security protocols not only see the identity of each node but also distinguish between new nodes and old nodes.

Keywords: Authentication, Key management, Wireless Sensornetwork, Elliptic curve cryptography (ECC).

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3775
30 A Design of Elliptic Curve Cryptography Processor Based on SM2 over GF(p)

Authors: Shiji Hu, Lei Li, Wanting Zhou, Daohong Yang

Abstract:

The data encryption is the foundation of today’s communication. On this basis, to improve the speed of data encryption and decryption is always an important goal for high-speed applications. This paper proposed an elliptic curve crypto processor architecture based on SM2 prime field. Regarding hardware implementation, we optimized the algorithms in different stages of the structure. For modulo operation on finite field, we proposed an optimized improvement of the Karatsuba-Ofman multiplication algorithm and shortened the critical path through the pipeline structure in the algorithm implementation. Based on SM2 recommended prime field, a fast modular reduction algorithm is used to reduce 512-bit data obtained from the multiplication unit. The radix-4 extended Euclidean algorithm was used to realize the conversion between the affine coordinate system and the Jacobi projective coordinate system. In the parallel scheduling point operations on elliptic curves, we proposed a three-level parallel structure of point addition and point double based on the Jacobian projective coordinate system. Combined with the scalar multiplication algorithm, we added mutual pre-operation to the point addition and double point operation to improve the efficiency of the scalar point multiplication. The proposed ECC hardware architecture was verified and implemented on Xilinx Virtex-7 and ZYNQ-7 platforms, and each 256-bit scalar multiplication operation took 0.275ms. The performance for handling scalar multiplication is 32 times that of CPU (dual-core ARM Cortex-A9).

Keywords: Elliptic curve cryptosystems, SM2, modular multiplication, point multiplication.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 155
29 Modeling and Simulations of Complex Low- Dimensional systems: Testing the Efficiency of Parallelization

Authors: Ryszard Matysiak, Grzegorz Kamieniarz

Abstract:

The deterministic quantum transfer-matrix (QTM) technique and its mathematical background are presented. This important tool in computational physics can be applied to a class of the real physical low-dimensional magnetic systems described by the Heisenberg hamiltonian which includes the macroscopic molecularbased spin chains, small size magnetic clusters embedded in some supramolecules and other interesting compounds. Using QTM, the spin degrees of freedom are accurately taken into account, yielding the thermodynamical functions at finite temperatures. In order to test the application for the susceptibility calculations to run in the parallel environment, the speed-up and efficiency of parallelization are analyzed on our platform SGI Origin 3800 with p = 128 processor units. Using Message Parallel Interface (MPI) system libraries we find the efficiency of the code of 94% for p = 128 that makes our application highly scalable.

Keywords: Deterministic simulations, low-dimensional magnets, modeling of complex systems, parallelization.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1571