Molecular dynamic comput.r simulations of a two-dimensional Lennard-Jones liquid, along several isotherms, have been carried out to search for a distinct transition from a compressed liquid to an amorphous solid. The ...
详细信息
Molecular dynamic comput.r simulations of a two-dimensional Lennard-Jones liquid, along several isotherms, have been carried out to search for a distinct transition from a compressed liquid to an amorphous solid. The dynamics of the transition is examined in terms of tagged-particle van Hove correlation functions, for times up to 600 ps. The onset of localization and the transition to non-ergodicity occur simultaneously and abruptly within a very narrow range of density. Further analysis of the data on the intermediate scattering function indicate a good fit to a stretched exponential with an exponent beta equal to 0.62 and that this exponent is nearly independent of temperature. Thus, for the time scales investigated by this simulation, it is concluded that the transition observed is a glass transition.
We investigate the dynamics of toast tumbling from a table to the floor. Popular opinion is that the final state is usually butter-side down, and constitutes prima facie evidence of Murphy's Law ('If it can go...
We investigate the dynamics of toast tumbling from a table to the floor. Popular opinion is that the final state is usually butter-side down, and constitutes prima facie evidence of Murphy's Law ('If it can go wrong, it will'). The orthodox view, in contrast, is that the phenomenon is essentially random, with a 50/50 split of possible outcomes. We show that toast does indeed have an inherent tendency to land butter-side down for a wide range of conditions. Furthermore, we show that this outcome is ultimately ascribable to the values of the fundamental constants. As such, this manifestation of Murphy's Law appears to be an ineluctable feature of our universe.
The paper presents group-oriented (t, n) threshold digital signature schemes based on the difficulty of solving the discrete logarithm problem. By employing these schemes, any t out of n users in a group can represent...
详细信息
The paper presents group-oriented (t, n) threshold digital signature schemes based on the difficulty of solving the discrete logarithm problem. By employing these schemes, any t out of n users in a group can represent this group to sign the group signature. The size of the group signature and the verification time of the group signature are equivalent to that of an individual digital signature. In other words, the (t, n) threshold signature scheme has the following five properties: (i) any group signature is mutually generated by at least t group members;(ii) the size of the group signature is equivalent to the size of an individual signature;(iii) the signature verification process is simplified because there is only one group public key required;(iv) the group signature can be verified by any outsider;and (v) the group holds the responsibility to the signed message. In addition to the above properties, two of the schemes proposed do not require the assistance of a mutually trusted party. Each member selects its own secret key and the group public key is determined by all group members. Each group member signs a message separately and sends the individual signature to. a designated clerk. The clerk validates each individual signature and then combines all individual signatures into a group signature. The (n, n) threshold signature scheme can be easily extended to become a digital multi-signature scheme.
An n-fit series analysis of the susceptibility of the two-dimensional step model is carried out. The work follows a similar analysis of Ferer and Velgakis of the planar and XY models. Due to the nature of the interact...
An n-fit series analysis of the susceptibility of the two-dimensional step model is carried out. The work follows a similar analysis of Ferer and Velgakis of the planar and XY models. Due to the nature of the interaction function, it is expected that a vortex inducted transition is not possible for the step model. This is confirmed by the n-fit analysis.
Instead of using the conventional m out of n perfect secret sharing scheme to protect a single secret among n users, the authors propose a secret sharing scheme based on one cryptographic assumption to protect multipl...
详细信息
Instead of using the conventional m out of n perfect secret sharing scheme to protect a single secret among n users, the authors propose a secret sharing scheme based on one cryptographic assumption to protect multiple secrets. It is shown that, with this relaxation of the security requirement, secret sharing and some related secret-sharing problems, such as cheater detection and secret broadcasting, can be solved very efficiently.
Extensive molecular-dynamics comput.r simulation results are presented for a two-dimensional (2D) Lennard-Jones system as it is compressed isothermally well beyond its normal liquid state. They show systematic changes...
Extensive molecular-dynamics comput.r simulation results are presented for a two-dimensional (2D) Lennard-Jones system as it is compressed isothermally well beyond its normal liquid state. They show systematic changes in the pair distribution function and some of the time correlation functions as the system is transformed from a normal liquid into an amorphous state. The density correlation functions, however, start to exhibit a two-step relaxation process, a rapidly decaying component and a slowly decaying component indicating a structural slowdown, as the system is compressed. The density at which the transition to an amorphous state takes place has been estimated. Our results, when compared with those of three-dimensional systems, indicate that while the general behaviour is similar, the changes in 2D take place over a much smaller range of density. Implications of our results for localization and the Lindemann criterion are discussed.
The ElGamal type digital signature schemes have received dde attention recently. ElGamal type signature schemes can provide 'subliminal' channel, message recovery, multisignature, etc, The authors investigate ...
详细信息
The ElGamal type digital signature schemes have received dde attention recently. ElGamal type signature schemes can provide 'subliminal' channel, message recovery, multisignature, etc, The authors investigate the design criteria of ElGamal type signature scheme and develop a complete list of all variations.
The paper proposes the use of more than one hard problem in the design of cryptographic protocols to enhance their security. Specifically, both the discrete logarithm problem and the factorisation problem are embedded...
详细信息
The paper proposes the use of more than one hard problem in the design of cryptographic protocols to enhance their security. Specifically, both the discrete logarithm problem and the factorisation problem are embedded in the process of signing to enhance the security of the original El Gamal signature scheme.
The aim of this Note is to formulate a parameter-ellipticity condition for the mixed order (Douglis-Nirenberg) boundary-value problems and to prove a theorem on the minimal growth of the resolvent.
The aim of this Note is to formulate a parameter-ellipticity condition for the mixed order (Douglis-Nirenberg) boundary-value problems and to prove a theorem on the minimal growth of the resolvent.
In a group-oriented threshold cryptosystem, each group, instead of each individual member within the group, publishes a single group public key. An outsider can use this group public key to send encrypted messages to ...
详细信息
In a group-oriented threshold cryptosystem, each group, instead of each individual member within the group, publishes a single group public key. An outsider can use this group public key to send encrypted messages to the group. However, the received encrypted messages can only be decrypted properly when the number of participating members is larger than or equal to the threshold value. All earlier solutions assume that there is only one secret sharing policy (i.e. one threshold value). We propose the first threshold cryptosystem with multiple secret sharing policies. In other words, a group can set up multiple secret sharing policies and a trusted key centre is responsible for selecting three publicly-known moduli, secret keys for group members, and publishing a corresponding public key for each policy during the initiation time. Moreover, there is only one single secret key kept by each group member. Whenever an outside wants to send a message to the group, he needs to determine how the message should be revealed to the group members, and therefore selects a proper public key to encrypt messages. Once the encrypted message is received by the group, according to the specified information, a predetermined number of group members is required to decipher the cipher-text. The ElGamal encryption scheme is used in the system with some modifications.
暂无评论