Results 71 to 80 of about 1,678,458 (327)

Enhancing Direct Solar Water Splitting via ALD of Multifunctional TiO2/Pt Nanoparticle Coatings With Engineered Interfaces to GaAs/GaInP Tandem Cells

open access: yesAdvanced Functional Materials, EarlyView.
Multifunctional atomic layer deposited coatings and interface treatments enhance direct solar water splitting on GaAs/GaInP tandem cells. Optimized TiO2/Pt nanoparticle bilayers ensure durability and catalytic efficiency with minimal optical losses, while H2 plasma pretreatments maximize photovoltage and interfacial charge extraction.
Tim F. Rieth   +8 more
wiley   +1 more source

Improvement on a Masked White-Box Cryptographic Implementation

open access: yesIEEE Access, 2020
White-box cryptography is a software technique to protect secret keys of cryptographic algorithms from attackers who have access to memory. By adapting techniques of differential power analysis to computation traces consisting of runtime information ...
Seungkwang Lee, Myungchul Kim
doaj   +1 more source

Navigating in the Cayley graph of $SL_2(F_p)$ and applications to hashing [PDF]

open access: yes, 2014
Cayley hash functions are based on a simple idea of using a pair of (semi)group elements, $A$ and $B$, to hash the 0 and 1 bit, respectively, and then to hash an arbitrary bit string in the natural way, by using multiplication of elements in the (semi ...
Bromberg, Lisa   +2 more
core   +1 more source

Attacks on quantum key distribution protocols that employ non-ITS authentication

open access: yes, 2015
We demonstrate how adversaries with unbounded computing resources can break Quantum Key Distribution (QKD) protocols which employ a particular message authentication code suggested previously.
A Abidin   +25 more
core   +1 more source

Quantum Lightning Never Strikes the Same State Twice [PDF]

open access: yes, 2017
Public key quantum money can be seen as a version of the quantum no-cloning theorem that holds even when the quantum states can be verified by the adversary.
B Barak   +17 more
core   +2 more sources

Entangled Multistable Origami with Reprogrammable Stiffness Amplification and Damping

open access: yesAdvanced Functional Materials, EarlyView.
This study introduces a class of origami‐inspired metamaterials that overcome the limitations of existing multistable metamaterials by eliminating the need for rigid lateral confinements. Panel entanglement, snap‐through interactions, and instabilities synergy enable them to achieve extensive shape‐shifting, enhanced stiffness, and remarkable energy ...
Amin Jamalimehr   +2 more
wiley   +1 more source

Preimage and pseudo-collision attacks on 29-step SM3 hash function with padding

open access: yesTongxin xuebao, 2014
The security of SM3 hash function was revaluated by using the meet-in-the-middle attack. The preimage and pseudo-collision attack on 29-step SM3 hash function (from the 1-st step) with padding was presented.
Gao-li WANG, Yan-zhao SHEN
doaj   +2 more sources

On the optimality of individual entangling-probe attacks against BB84 quantum key distribution

open access: yes, 2007
It is shown that an existing method to study ideal individual attacks on the BB84 QKD protocol using error discard can be adapted to reconciliation with error correction, and that an optimal attack can be explicitly found.
Bettelli, S.   +3 more
core   +1 more source

Microfluidic Synthesis of Channel‐Rich Pd‐Cu Alloy Nanodendrites for Efficient Electrocatalytic CO2 Reduction to Formate

open access: yesAdvanced Functional Materials, EarlyView.
A microfluidic system enables the rapid, room‐temperature fabrication of channel‐rich Pd‐Cu alloy nanodendrites with tunable composition, uniform morphology, and finely branched internal structures. The resulting catalysts exhibit over 90% formate selectivity across a broad potential window, along with excellent CO tolerance and enhanced long‐term ...
Xintong Huang   +7 more
wiley   +1 more source

Cryptanalysis of Haraka

open access: yesIACR Transactions on Symmetric Cryptology, 2016
In this paper, we describe attacks on the recently proposed Haraka hash functions. First, for the two hash functions Haraka-256/256 and Haraka-512/256 in the family, we show how two colliding messages can be constructed in about 216 function ...
Jérémy Jean
doaj   +1 more source

Home - About - Disclaimer - Privacy