作者机构:
College of Computer Science and Technology, Hengyang Normal University, Hengyang, China;Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang Normal University, Hengyang, China;[Yezhou Zhang; Lang Li; Yu Ou] College of Computer Science and Technology, Hengyang Normal University, Hengyang, China<&wdkj&>Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang Normal University, Hengyang, China
通讯机构:
[Lang Li] C;College of Computer Science and Technology, Hengyang Normal University, Hengyang, China<&wdkj&>Hunan Provincial Key Laboratory of Intelligent Information Processing and Application, Hengyang Normal University, Hengyang, China
摘要:
Deep learning algorithms are increasingly employed to exploit side-channel information, such as power consumption and electromagnetic leakage from hardware devices, significantly enhancing attack capabilities. However, relying solely on power traces for side-channel information often requires adequate domain knowledge. To address this limitation, this work proposes a new attack scheme. Firstly, a Convolutional Neural Network (CNN)-based plaintext-extended bilinear feature fusion model is designed. Secondly, multi-model intermediate layers are fused and trained, yielding in the increase of the amount of effective information and generalization ability. Finally, the model is employed to predict the output probability of three public side-channel datasets (e.g. ASCAD, AES
$$\_$$
HD, and AES
$$\_$$
RD), and analyze the recovery key guessing entropy for each key to efficiently assess attack efficiency. Experimental results showcase that the plaintext-extended bilinear feature fusion model can effectively enhance the Side-Channel Attack (SCA) capabilities and prediction performance. Deploying the proposed method, the number of traces required for a successful attack on the ASCAD
$$\_$$
R dataset is significantly reduced to less than 914, representing an 70.5% reduction in traces compared to the network in Convolutional Neural Network-Visual Geometry Group (CNNVGG16) with plaintext, which incorporating plaintext features before the fully connected layer. Compared to existing solutions, the proposed scheme requires only 80% of the power traces for the attack mask design using only 75 epochs. As a result, the power of the proposed method is well proved through the different experiments and comparison processes.
摘要:
The low-latency property is becoming increasingly crucial in response to the demand for data processing in the Internet of Things (IoT) environment, especially in lightweight cryptography. A low-latency lightweight block cipher called LTLBC is proposed in this paper. In particular, we propose a hybrid approach of word-wise involutive mapping and a bit-wise permutation, with careful selection of the shift and permutation parameters. This scheme enables LTLBC to achieve better diffusion than Midori and MANTIS. Also, a 4x4\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$4\times 4$$\end{document} S-box which is constructed through a gate-level bottom-up circuit search has good security and latency characteristics. LTLBC mainly focuses on the hardware environment of fully unrolled architecture. LTLBC achieves a minimum latency of around 4.73 ns, with a total area of only 10007.6 mu m2\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mu m<^>2$$\end{document} based on NanGate 45nm technology. The comprehensive safety analysis shows LTLBC has sufficient redundancy rounds to resist attacks, such as differential cryptanalysis, linear cryptanalysis, impossible differential cryptanalysis, etc.
摘要:
Despite the significant advancements in camouflaged object detection achieved by convolutional neural network (CNN) methods and vision transformer (ViT) methods, both have limitations. CNN-based methods fail to explore long-range dependencies due to their limited receptive fields, while ViT-based methods lose detailed information due to large-span aggregation. To address these issues, we introduce a novel model, the double-extraction and triple-fusion network (DTNet), which leverages the global context modeling capabilities of ViT-based encoders and the detail capture capabilities of CNN-based encoders through decision-level feature fusion to make up the respective shortcomings for more complete segmentation of camouflaged objects. Specifically, it incorporates a boundary guidance module, designed to aggregate high-level and low-level boundary information through multi-scale feature decoding, thereby guiding the local detail representation of the transformer. It also includes a global context aggregation module, which shrinks the information of adjacent channels from top to bottom and aggregates information of high-level and low-level scales from bottom to top for feature decoding. It also contains a multi-feature fusion module to fuse global context features and local detail features. This module employs the attention mechanism in different channels to assign varying weights to long-range and short-range information. Through extensive experimentation, it has proven that the DTNet significantly surpasses 20 recently state-of-the-art methods in terms of performance. The related code and datasets will be posted at
https://github.com/KungFuProgrammerle/DTNet
.
通讯机构:
[Tana, YL ] H;Hengyang Normal Univ, Coll Phys & Elect Engn, Hengyang 421002, Hunan, Peoples R China.
关键词:
Alpha particles;CMOS integrated circuits;Data handling;Dielectric devices;Image sensors;Ionizing radiation;Metallic compounds;MOS devices;Oxide semiconductors;Radiation protection;Semiconductor diodes;Transistors;CMOS imagers;Commercial off the shelves;Commercial off-the shelves;Commercial-off-the-shelf;Complementary metal oxide semiconductors;Natural radiation;Particle Identification Method;Photon detector;Photon detector for UV, visible and IR photon (solid-state) (PIN diode, APD, si-PMT, G-APD, CCD, EBCCD, EMCCD, CMOS imager, etc);UV-visible;Photons
摘要:
<jats:title>Abstract</jats:title>
<jats:p>Radon (Rn-222) is the main source of radiation exposure to
human beings from natural radiation; it is of great significance to
study the measuring methods and measuring instruments of radon for
natural radiation protection. In recent years, the application of
pixel detectors in radiation detection has attracted attention. In
this paper, a Commercial Off-the-Shelf Complementary Metal Oxide
Semiconductor (COTS CMOS) image sensor which replaces the glass for
protection covering in front of the sensors was used to perform a
series of measurements to identify alpha particles. During the
experiment, the CMOS image sensor was used to record a video during
the sampling period, and then use the <jats:italic>FFmpeg</jats:italic> software to take
screenshots of the video by frame. MATLAB was used to count bright
spots from the image frames. A measurement chamber was designed to
measure radon concentrations, and when the relative humidity was
constant, the count of alpha particles by the CMOS image sensor
increased along with the increase of the concentration. The
experiments verified the feasibility of the low-cost COTS CMOS image
sensors to monitor radon.</jats:p>
摘要:
The open-loop method of measuring soil radon exhalation rate is widely used to explore the influence of environmental factors on soil radon exhalation rate because it can continuously monitor and quickly respond to changes in soil radon exhalation rate. However, in the open-loop measurement, the ventilation chamber is connected to the outside environment, and under the action of the pump, the ventilation chamber will have a certain suction effect on the covered soil surface. When the soil is relatively dry, there may be some tiny cracks on the soil surface. Under the influence of suction, the gas with high radon concentration from deep soil will be more easily drawn out to the soil surface. If such a situation occurs, the radon concentration in the ventilation chamber and the results of the radon exhalation rate measurements will be abnormally high. In this paper, we investigated the effect of soil cracks on the open-loop radon exhalation rate measurements by comparing the radon exhalation rate obtained from open-loop measurements with that obtained from closed-loop measurements under the same environment. The results show that in the open-loop radon exhalation measurements, the smaller the soil cracks are, i.e., the closer the flow rate at the inlet of the ventilation chamber is to that of the pump, the higher the agreement between the radon exhalation rate obtained from the open-loop measurement and that from the closed-loop measurement.
摘要:
The spin–orbit interaction (SOI) of light manifests as the generation of spin-dependent vortex beams when a spin-polarized beam strikes an optical interface normally. However, the spin-momentum nature of this SOI process remains elusive, which impedes further manipulation. Here, we systematically investigate the spin-momentum properties of the transmitted beam in this SOI process using a full-wave theory. The transmitted beam has three components, a spin-maintained normal mode, a spin-reversed abnormal mode, and a longitudinal component. By decomposing the total spin angular momentum (SAM) into the transverse SAM (T-SAM) and the helicity dependent longitudinal SAM (L-SAM), we demonstrate that the L-SAM dominates the total SAM of the normal mode, while the T-SAM dictates that of the abnormal mode. The underlying physics is that the normal mode exhibits a much larger weight than the longitudinal field, while the abnormal mode has a weight comparable to the longitudinal field. This study enriches the understanding of the spin-momentum nature of light's SOI and offers new opportunities for manipulating light's angular momentum.
关键词:
Bell states;Werner states;Tavis-Cummings model;Atom-photon interaction;X-type states
摘要:
In this paper, we investigate how the evolution of the states of two qubits initially in a direct product state can be controlled by the optical field in a Tavis-Cummings (TC) model. For the two qubits initially in the direct product state, we find that their matrix elements at any moment can be modulated by the coefficients of the optical field initial states in the number state space. We propose a method for preparing an X-type state of two qubits. Subsequently, for descriptive convenience, we divide the Bell states of the two qubits into two kinds in the paper. When both qubits are initially in the ground state, we find that the two qubits can be controlled to produce the first type of Bell state by the superposition state optical field that is initially in the next-nearest-neighbor number state and that the production of any of the first type of Bell states can be controlled by controlling the phase between the two next-nearest-neighbor number states. When one of the two qubits is in the ground state, and the other is in the excited state, we can control the two qubits to produce the second type of Bell state by the single-photon number state optical field. Finally, we study the generation of Werner states by controlling two qubits initially, both in the ground state, using an optical field.
摘要:
Tellurium (Te) has great potential as high-performance cathode materials for aqueous zinc-ion batteries (AZIBs) owing to high electronic conductivity and volumetric capacity. Nevertheless, its poor utilization and large volume expansion result in insufficient rate and cycle performances, thereby, impeding practical application. Herein, a kind of Te/carbon composite was prepared via a ball-milling method, in which Te nanocrystals were tightly confined in few-layer expanded graphite (EG) with Te-C bonds (denoted as Te@EG). In addition to maintaining structural stability, such unique nanocomposite shows abundant electrochemically active sites and efficient charge transfer channels, which is beneficial to the utilization of Te. More importantly, the Te-C bonds between Te nanocrystals and EG can enhance the adsorption of Zn2+ and reduce the Zn2+ migration barrier, which contributes to promoting electrochemical kinetics. Consequently, the Te@EG cathode for the AZIBs exhibits sufficient specific capacity (412 mAh g(-1) at 0.1 A g(-1)), high-rate performance (284 mAh g(-1) at 3 A g(-1)), and reliable cycling stability (94% capacity retention at 1 A g(-1) after 500 cycles). Furthermore, the soft-packaged Zn//Te@EG battery delivers excellent flexibility and cycling stability. This study offers a perspective on rational design of Te-based cathodes for practical AZIBs.
通讯机构:
[Tang, ZK ] U;Univ Hunan Prov, Key Lab Micronano Energy Mat & Applicat Technol, Hengyang 421002, Peoples R China.
摘要:
Two-dimensional material-supported single metal atom catalysts have been extensively studied and proved effective in electrocatalytic reactions in recent years. In this work, we systematically investigate the OER catalytic properties of single metal atoms supported by the NiN(2) monolayer. Several typical transition metals with high single atom catalytic activity, such as Fe, Co, Ru, Rh, Pd, Ir, and Pt, were selected as catalytic active sites. The energy calculations show that transition metal atoms (Fe, Co, Ru, Rh, Pd, Ir, and Pt) are easily embedded in the NiN(2) monolayer with Ni vacancies due to the negative binding energy. The calculated OER overpotentials of Fe, Co, Ru, Rh, Pd, Ir and Pt embedded NiN(2) monolayers are 0.92 V, 0.47 V, 1.13 V, 0.66 V, 1.25 V, 0.28 V, and 0.94 V, respectively. Compared to the 0.57 V OER overpotential of typical OER noble metal catalysts IrO(2), Co@NiN(2) and Ir@NiN(2) exhibit high OER catalytic activity due to lower overpotential, especially for Ir@NiN(2). The high catalytic activity of the Ir embedded NiN(2) monolayer can be explained well by the d-band center model. It is found that the adsorption strength of the embedded TM atoms with intermediates follows a linear relationship with their d-band centers. Besides, the overpotential of the Ir embedded NiN(2) monolayer can be further reduced to 0.24 V under -2% biaxial strain. Such findings are expected to be employed in more two-dimensional material-supported single metal atom catalyzed reactions.
摘要:
Electrochemical nitrate reduction reaction (NO(3)RR) offers a cost-effective and environmentally friendly method to simultaneously yield valuable NH(3)and alleviate NO(3)(-)pollution under mild operating conditions.However, this complicated eight-electron reaction suffers from low selectivity and Faradaic efficiency, which highlight the importance of developing efficient catalysts, but still a critical challenge. Here, a theoretical screening is performed on transition metal-tetragonal carbon nitride (TM@T-C(2)N) as active and selective electrocatalysts for NO(3)RR, where detailed reaction mechanisms and activity origins are explored. In addition, five-step screening criteria and volcano plots enable fast prescreening among numerous candidates.We identify that V@T-C(2)N and Cr@T-C(2)N are promising candidates with low overpotentials and high selectivity and stability. In particular, a significant negative correlation between the adsorption strength ofnitrate and the Gibbs free energy for the last proton-electron coupling step (*NH(2)→*NH(3)) was existed, which is considerably advantaged to track the activity trend and reveal the origin of activity. This work provides theoretical insights into the rational design of TM-N(4)/C catalysts for NO(3)RR andpaves a valuable electrochemical screening framework for other multi-step reactions.
摘要:
In this paper, the evolution characteristics of periodic transmission of circularly symmetric multi-ring solitons in optical nonlocal materials based on nonlinear Schrodinger equation are investigated in detail. The transmission expression of circularly symmetric multi-ring solitons has been derived. It was found that the number and size of rings in these solitons can be controlled by initial parameters. The transmission of circularly symmetric multi-ring solitons is similar to that of high-order temporal solitons in nonlinear fibers, exhibiting periodic variations. When the input energy is a specific value, the statistical width of circularly symmetric multi-ring solitons remains constant during transmission, otherwise it exhibits periodic changes, which can be considered as generalized breathing solitons. The influence of various parameters on the transmission characteristics has been analyzed in detail, and some important transmission characteristics have been intuitively demonstrated through numerical simulation.
通讯机构:
[Li, L ] H;Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China.
关键词:
generalized Feistel structure;lightweight block cipher;low power;Permutation;S-box;smart door lock
摘要:
Smart door locks pose a large number of threats such as network attacks. Its storage area and power of cipher are severely limited because the wireless nodes of smart door locks are mostly battery-powered. Therefore, effective security solutions are urgently needed. In this paper, a new lightweight block cipher with low power named LPHD is proposed to ensure the security of the master control chip of the smart door lock terminal. We design a scheme of low power S-box and construct the two-stage permutation layer (TP structure) suitable for LPHD by filtering the sets of 8-bit permutations. LPHD proposes a variant of the 8-branch generalized Feistel structure (GFS) to realize that the bits of all branches are affected in one encryption round. The problem of slow diffusion in the standard Feistel structure is solved. The key schedule adopts the nonlinear design and reuses the encryption process of LPHD. It improves the security of the cipher and reduces hardware overhead. Moreover, we evaluate the hardware implementation and security of LPHD. The results show that LPHD for the unified encryption and decryption circuits requires only 1276 Gate Equivalents (GEs) and 1.914 mu$$ \upmu $$W on UMC 0.18 mu$$ \upmu $$m, which is better than other lightweight block ciphers such as SKINNY, PRESENT, and IVLBC. In summary, LPHD provides sufficient security for the master control chip of the smart door lock terminal. In this paper, a low power lightweight block cipher named LPHD is proposed, and the unified encryption and decryption circuits require only 1276 GEs and 1.914 mu$$ \upmu $$ W on UMC 0.18 mu$$ \upmu $$ m. We built a PCB of smart door lock and successfully used LPHD cipher to realize simulation encryption. image