1,570 results on '"Abel C"'
Search Results
2. Machine learning for trust, security, and privacy in computing and communications
- Author
-
Chin-Ling Chen, Haishuai Wang, Abel C. H. Chen, Chunjia Han, Yu-Chih Wei, and Xiaoyan Li
- Subjects
Telecommunication ,TK5101-6720 ,Electronics ,TK7800-8360 - Published
- 2023
- Full Text
- View/download PDF
3. Machine learning and deep learning methods for wireless network applications
- Author
-
Abel C. H. Chen, Wen-Kang Jia, Feng-Jang Hwang, Genggeng Liu, Fangying Song, and Lianrong Pu
- Subjects
Telecommunication ,TK5101-6720 ,Electronics ,TK7800-8360 - Published
- 2022
- Full Text
- View/download PDF
4. Hybrid Scheme of Post-Quantum Cryptography and Elliptic-Curve Cryptography for Certificates -- A Case Study of Security Credential Management System in Vehicle-to-Everything Communications
- Author
-
Chen, Abel C. H. and Lin, Bon-Yeh
- Subjects
Computer Science - Cryptography and Security - Abstract
Due to the current standard of Security Credential Management System (SCMS) for Vehicle-to-Everything (V2X) communications using asymmetric cryptography, specifically Elliptic-Curve Cryptography (ECC), which may be vulnerable to quantum computing attacks. Therefore, the V2X SCMS is threatened by quantum computing attacks. However, although the National Institute of Standards and Technology (NIST) has already selected Post-Quantum Cryptography (PQC) algorithms as the standard, the current PQC algorithms may have issues such as longer public key lengths, longer signature lengths, or lower signature generation and verification efficiency, which may not fully meet the requirements of V2X communication applications. In view of the challenges in V2X communication, such as packet length, signature generation and verification efficiency, security level, and vehicle privacy, this study proposes a hybrid certificate scheme of PQC and ECC. By leveraging the strengths of both PQC and ECC, this scheme aims to overcome the challenges in V2X communication. PQC is used to establish a security level resistant to quantum computing attacks, while ECC is utilized to establish anonymous certificates and reduce packet length to meet the requirements of V2X communication. In the practical experiments, the study implemented the SCMS end entity based on the Chunghwa Telecom SCMS and the Clientron On-Board Unit (OBU) to conduct field tests in Danhai New Town in New Taipei City. The performance of various existing hybrid certificate schemes combining PQC (e.g., Dilithium, Falcon, and SPHINCS+) and ECC is compared, and a practical solution is provided for V2X industries., Comment: The manuscript is written in Chinese language
- Published
- 2025
- Full Text
- View/download PDF
5. An Efficient Key Expansion Method Applied to Security Credential Management System
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security - Abstract
In recent years, U.S. Department of Transportation has adopts Institute of Electrical and Electronics Engineers (IEEE) 1609 series to build the security credential management system (SCMS) for being the standard of connected cars in U.S. Furthermore, a butterfly key expansion (BKE) method in SCMS has been designed to provide pseudonym certificates for improving the privacy of connected cars. However, the BKE method is designed based on elliptic curve cryptography (ECC) in the standard of IEEE 1609.2.1, but more execution time is required for key expansion. Therefore, this study proposes an original efficient key expansion method, and the mathematical principles have been proposed to prove the encryption/decryption feasibility, car privacy, and method efficiency. In a practical environment, the proposed method improves the efficiency of key expansion method in IEEE 1609.2.1-2022 with the same security strength thousands of times., Comment: The manuscript was submitted to arXiv on 27 November 2023, but it was rejected on 2 December 2023. The appeal was submitted on 18 September 2024, and it was accepted on 9 January 2025. The manuscript is written in Chinese language
- Published
- 2025
- Full Text
- View/download PDF
6. One-Time Signature Based on Pseudorandom Number Generator
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security ,Electrical Engineering and Systems Science - Signal Processing - Abstract
With the advancement of quantum computing technologies, recent years have seen increasing efforts to identify cryptographic methods resistant to quantum attacks and to establish post-quantum cryptography (PQC) approaches. Among these, hash-based digital signature algorithms (DSAs) are a notable category of PQC. Hash functions are not only utilized in digital signatures but are also widely applied in pseudorandom number generators (PRNGs). Building on the foundation of hash-based DSAs, this study proposes a modified approach that introduces a DSA based on PRNGs, suitable for one-time signature (OTS) applications. The study explores the security of the proposed PRNG-based OTS algorithm and validates its feasibility through experiments comparing various parameter configurations. These experiments examine key length, signature length, key generation time, signature generation time, and signature verification time under different parameter settings., Comment: in Chinese language
- Published
- 2024
7. Homomorphic Encryption Based on Lattice Post-Quantum Cryptography
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security - Abstract
As quantum computing technology continues to advance, post-quantum cryptographic methods capable of resisting quantum attacks have emerged as a critical area of focus. Given the potential vulnerability of existing homomorphic encryption methods, such as RSA, ElGamal, and Paillier, to quantum computing attacks, this study proposes a lattice-based post-quantum homomorphic encryption scheme. The approach leverages lattice cryptography to build resilience against quantum threats while enabling practical homomorphic encryption applications. This research provides mathematical proofs and computational examples, alongside a security analysis of the lattice-based post-quantum homomorphic encryption scheme. The findings are intended to serve as a reference for developers of homomorphic encryption applications, such as federated learning systems., Comment: in Chinese language
- Published
- 2024
8. Performance Comparison of Security Credential Management Systems for V2X: North American Standard IEEE 1609.2.1 and European Standard ETSI TS 102 941
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security - Abstract
This study examines the performance and structural differences between the two primary standards for Security Credential Management Systems (SCMS) in Vehicular-to-Everything (V2X) communication: the North American IEEE standards and the European ETSI standards. It focuses on comparing their respective Public Key Infrastructure (PKI) architectures, certificate application workflows, and the formats of request/response messages used during certificate applications. The research includes a theoretical analysis of message length and security features inherent in each standard. Additionally, practical implementations of both systems are conducted to evaluate their efficiency in certificate management processes. Based on the findings, the study provides recommendations to guide future development of SCMS., Comment: in Chinese language
- Published
- 2024
- Full Text
- View/download PDF
9. Peer pressure and substance use as predictors of mental health among in-school adolescents in Nigeria
- Author
-
Abel C. Obosi, Adeboye M Fatunbi, and Oloyede Oyinloye
- Subjects
adolescents ,peer pressure ,substance ,mental health ,Nigeria ,Social Sciences - Abstract
Background: The period of adolescence confers significant vulnerability to mental health problems that may persist into adulthood, causing significant mental health problems to the individual and to society at large However, the majority of what is known about adolescent mental health is rom developed countries. Objective: This study sought to fill the knowledge gap by investigating the influence of peer pressure and substance use on the mental health of in-school adolescents. Methodology: A cross-sectional research design was adopted for this study alongside purposive method for sampling of the participants The sample size was made up of 288 in-school adolescents between the ages of 13 to 22 years, with an average age of 17.02±1.92 drawn from three government schools in Oyo state's capital city. Results: The findings of this study revealed that peer pressure and substance use have a negative impact on mental health. Furthermore, both variables predicted mental health jointly, but only substance use predicted mental health independently. We also discovered no significant gender variation in adolescent mental health. Conclusion: We concluded that substance use is a risk factor for adolescent mental health, as revealed by the outcome of this study. Key Recommendation: As a result, it was recommended that timely and comprehensive mental health interventions should target this population's substance use.
- Published
- 2022
10. EQNN: Enhanced Quantum Neural Network
- Author
-
Chen, Abel C. H.
- Subjects
Quantum Physics ,Computer Science - Information Theory ,Computer Science - Machine Learning ,Computer Science - Neural and Evolutionary Computing - Abstract
With the maturation of quantum computing technology, research has gradually shifted towards exploring its applications. Alongside the rise of artificial intelligence, various machine learning methods have been developed into quantum circuits and algorithms. Among them, Quantum Neural Networks (QNNs) can map inputs to quantum circuits through Feature Maps (FMs) and adjust parameter values via variational models, making them applicable in regression and classification tasks. However, designing a FM that is suitable for a given application problem is a significant challenge. In light of this, this study proposes an Enhanced Quantum Neural Network (EQNN), which includes an Enhanced Feature Map (EFM) designed in this research. This EFM effectively maps input variables to a value range more suitable for quantum computing, serving as the input to the variational model to improve accuracy. In the experimental environment, this study uses mobile data usage prediction as a case study, recommending appropriate rate plans based on users' mobile data usage. The proposed EQNN is compared with current mainstream QNNs, and experimental results show that the EQNN achieves higher accuracy with fewer quantum logic gates and converges to the optimal solution faster under different optimization algorithms., Comment: in Chinese language
- Published
- 2024
11. Generating a highly uniform magnetic field inside the magnetically shielded room of the n2EDM experiment
- Author
-
Abel, C., Ayres, N. J., Ban, G., Bison, G., Bodek, K., Bondar, V., Bouillaud, T., Bowles, D. C., Caratsch, G. L., Chanel, E., Chen, W., Chiu, P. -J., Crawford, C., Dechenaux, B., Doorenbos, C. B., Emmenegger, S., Ferraris-Bouchez, L., Fertl, M., Flaux, P., Fratangelo, A., Goupillière, D., Griffith, W. C., Höhl, D., Kasprzak, M., Kirch, K., Kletzl, V., Komposch, S. V., Koss, P. A., Krempel, J., Lauss, B., Lefort, T., Lejuez, A., Li, R., Meier, M., Menu, J., Michielsen, K., Mullan, P., Mullins, A., Naviliat-Cuncic, O., Pais, D., Piegsa, F. M., Pignol, G., Quemener, G., Rawlik, M., Rebreyend, D., Rienaecker, I., Ries, D., Roccia, S., Rozpedzik, D., Schnabel, A., Schmidt-Wellenburg, P., Segarra, E. P., Severijns, N., Smith, C. A., Svirina, K., Tavakoli, R., Thorne, J., Touati, S., Vankeirsbilck, J., Virot, R., Voigt, J., Wursten, E., Yazdandoost, N., Zejma, J., Ziehl, N., and Zsigmond, G.
- Subjects
Physics - Instrumentation and Detectors ,Nuclear Experiment - Abstract
We present a coil system designed to generate a highly uniform magnetic field for the n2EDM experiment at the Paul Scherrer Institute. It consists of a main $B_0$ coil and a set of auxiliary coils mounted on a cubic structure with a side length of 273 cm, inside a large magnetically shielded room (MSR). We have assembled this system and characerized its performances with a mapping robot. The apparatus is able to generate a 1 $\mu$ T vertical field with a relative root mean square deviation $\sigma$ ($B_z$)/$B_z$ = 3 $\times$ $10^{-5}$ over the volume of interest, a cylinder of radius 40 cm and height 30 cm. This level of uniformity overcomes the n2EDM requirements, allowing a measurement of the neutron Electric Dipole Moment with a sensitivity better than 1 $\times$ $10^{-27}$ ecm., Comment: 20 pages, 13 figures
- Published
- 2024
12. Key Expansion Based on Internet X.509 Public Key Infrastructure for Anonymous Voting
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security ,Computer Science - Networking and Internet Architecture - Abstract
This document focuses on developing a key expansion method based on the internet X.509 public key infrastructure and elliptic curve cryptography, which is applied in the context of anonymous voting. The method enables end entities to maintain anonymity from other end entities, the registration authority, and the certificate authority, while still allowing the validity of end entity certificates to be verified, thereby facilitating anonymous voting services., Comment: This document has been made available as a draft on the IETF website (https://datatracker.ietf.org/doc/draft-chen-x509-anonymous-voting/)
- Published
- 2024
- Full Text
- View/download PDF
13. Post-Quantum Cryptography Anonymous Scheme -- PQCWC: Post-Quantum Cryptography Winternitz-Chen
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security ,Computer Science - Computers and Society ,Computer Science - Networking and Internet Architecture ,Statistics - Applications - Abstract
As quantum computing technology matures, it poses a threat to the security of mainstream asymmetric cryptographic methods. In response, the National Institute of Standards and Technology released the final version of post-quantum cryptographic (PQC) algorithm standards in August 2024. These post-quantum cryptographic algorithms are primarily based on lattice-based and hash-based cryptography. Therefore, this study proposes the Post-Quantum Cryptography Winternitz-Chen (PQCWC) anonymous scheme, aimed at exploring the design of anonymous schemes based on PQC for future applications in privacy protection. The anonymous scheme designed in this study is mainly built on the Winternitz signature scheme, which can prevent the original public key from being exposed in the certificate. Furthermore, the PQCWC anonymous scheme integrates the butterfly key expansion mechanism, proposing the first hash-based butterfly key expansion mechanism in the world, achieving anonymity for both the registration authority and the certificate authority, thereby fully protecting privacy. In the experimental environment, this study compares various hash algorithms, including Secure Hash Algorithm-1 (SHA-1), the SHA-2 series, the SHA-3 series, and the BLAKE series. The results demonstrate that the proposed anonymous scheme can achieve anonymity without increasing key length, signature length, key generation time, signature generation time, or signature verification time., Comment: in Chinese language
- Published
- 2024
14. Methodologies for preparation of prokaryotic extracts for cell-free expression systems
- Author
-
Stephanie D. Cole, Aleksandr E. Miklos, Abel C. Chiao, Zachary Z. Sun, and Matthew W. Lux
- Subjects
Cell-free systems ,Cell-free expression ,Cell-free extract ,Synthetic biology ,Methods ,Biotechnology ,TP248.13-248.65 ,Biology (General) ,QH301-705.5 - Abstract
Cell-free systems that mimic essential cell functions, such as gene expression, have dramatically expanded in recent years, both in terms of applications and widespread adoption. Here we provide a review of cell-extract methods, with a specific focus on prokaryotic systems. Firstly, we describe the diversity of Escherichia coli genetic strains available and their corresponding utility. We then trace the history of cell-extract methodology over the past 20 years, showing key improvements that lower the entry level for new researchers. Next, we survey the rise of new prokaryotic cell-free systems, with associated methods, and the opportunities provided. Finally, we use this historical perspective to comment on the role of methodology improvements and highlight where further improvements may be possible.
- Published
- 2020
- Full Text
- View/download PDF
15. Evaluation of Hash Algorithm Performance for Cryptocurrency Exchanges Based on Blockchain System
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security ,Computer Science - Performance - Abstract
The blockchain system has emerged as one of the focal points of research in recent years, particularly in applications and services such as cryptocurrencies and smart contracts. In this context, the hash value serves as a crucial element in linking blocks within the blockchain, ensuring the integrity of block contents. Therefore, hash algorithms represent a vital security technology for ensuring the integrity and security of blockchain systems. This study primarily focuses on analyzing the security and execution efficiency of mainstream hash algorithms in the Proof of Work (PoW) calculations within blockchain systems. It proposes an evaluation factor and conducts comparative experiments to evaluate each hash algorithm. The experimental results indicate that there are no significant differences in the security aspects among SHA-2, SHA-3, and BLAKE2. However, SHA-2 and BLAKE2 demonstrate shorter computation times, indicating higher efficiency in execution.
- Published
- 2024
- Full Text
- View/download PDF
16. X.509 Information Security Certification Based on Post-Quantum Cryptography
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security ,Computer Science - Software Engineering - Abstract
In recent years, with the advancement of quantum computing, mainstream asymmetric cryptographic methods in the current Public Key Infrastructure (PKI) systems are gradually being threatened. Therefore, this study explores X.509 security certificates based on Post-Quantum Cryptography (PQC) and discusses implemented solutions. This study compares mainstream asymmetric cryptographic methods (including RSA and Elliptic Curve Digital Signature Algorithm (ECDSA)) with standard PQC methods (including Falcon, Dilithium, SPHINCS+), comparing the efficiency of certificate generation, signature generation, and signature verification. Finally, recommendations for a solution based on PQC for X.509 security certificates are proposed., Comment: The manuscript was submitted to arXiv on 6 May 2024, but it was rejected on 11 July 2024. The appeal was submitted on 11 July 2024, and it was accepted on 2 August 2024. The manuscript is written in Chinese language
- Published
- 2024
- Full Text
- View/download PDF
17. A Study on the Situation of Connected Car Patent Portfolios
- Author
-
Chen, Abel C. H. and Chang, Chia-Shen
- Subjects
Computer Science - Networking and Internet Architecture - Abstract
In recent years, the countries of the world have drafted the specifications of connected cars; for instance, the Security Credential Management System (SCMS) has been proposed by United States Department of Transportation (USDOT), and the Cooperative Intelligent Transportation System (C-ITS) Credential Management System (CCMS) has been proposed by European Union (EU). Therefore, several companies have developed the technology and productions of connected cars based on specifications, and connected car patent portfolios have been proactively performed. Therefore, this study uses Patent Search System (PSS) to find and analyze the contents of patents for obtaining the innovation reports of connected cars according to patents. This study considers the single-factor and two-factors to analyze the relationships of annuals, major technology leaders, major market leaders, and major technology and applications for exploring the patent portfolios of technology leaders and market leaders in connected cars., Comment: in Chinese language
- Published
- 2024
18. Eccentricity Failure Detection of Brushless DC Motors From Sound Signals Based on Density of Maxima
- Author
-
Frank Cesar Veras, Thyago L. V. Lima, Jefferson S. Souza, Jorge G. G. S. Ramos, Abel C. Lima Filho, and Alisson V. Brito
- Subjects
Failure detection ,sound ,brushless motor ,chaos ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Brushless Direct Current (BLDC) motors have been used in a wide range of fields. In some critical applications, failures in these machines can cause operational disasters and cost lives if they are not detected in advance. The classical methods for detecting incipient faults in BLDC motors perform processing of the current signal to obtain the required information. In this work, the SAC-DM (Signal Analysis based on Chaos using Density of Maxima) technique is applied for the first time in the diagnosis of failures of electromechanical systems from sound signals. Wavelet Multiresolution Analysis (WMA) is used to separate a chaotic signal component from the sound emitted by the motor. This work demonstrates that it is feasible to perform dynamic eccentricity diagnosis in BLDC motors by identifying variations of the SAC-DM of the sound signal. The technique exposed in this work requires low computational cost and achieves high success rate. To validate the method, tests were carried out on a small BLDC motor normally used in Unmanned Aerial Vehicle (UAV), demonstrating the ability of the method to detect the speed of the motor in 95.89% of the cases and to detect eccentricity problems at a fixed speed in 88.34% of the cases.
- Published
- 2019
- Full Text
- View/download PDF
19. Performance Comparison of Various Modes of Advanced Encryption Standard
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security ,Computer Science - Computer Vision and Pattern Recognition - Abstract
With the maturation of quantum computing technology, many cryptographic methods are gradually facing threats from quantum computing. Although the Grover algorithm can accelerate search speeds, current research indicates that the Advanced Encryption Standard (AES) method can still enhance security by increasing the length of the secret key. However, the AES method involves multiple modes in implementation, and not all modes are secure. Therefore, this study proposes a normalized Gini impurity (NGI) to verify the security of each mode, using encrypted images as a case study for empirical analysis. Furthermore, this study primarily compares the Electronic Codebook (ECB) mode, Cipher Block Chaining (CBC) mode, Counter (CTR) mode, Counter with CBC-Message Authentication Code (MAC) (CCM) mode, and Galois Counter Mode (GCM)., Comment: in Chinese language
- Published
- 2024
- Full Text
- View/download PDF
20. Noninvasive Methods for Fault Detection and Isolation in Internal Combustion Engines Based on Chaos Analysis
- Author
-
Thyago L. de V. Lima, Abel C. L. Filho, Francisco A. Belo, Filipe V. Souto, Thaís C. B. Silva, Koje V. Mishina, and Marcelo C. Rodrigues
- Subjects
chaos analysis ,fault diagnosis ,internal combustion engines ,misfire ,sound analysis ,Chemical technology ,TP1-1185 - Abstract
The classic monitoring methods for detecting faults in automotive vehicles based on on-board diagnostics (OBD) are insufficient when diagnosing several mechanical failures. Other sensing techniques present drawbacks such as high invasiveness and limited physical range. The present work presents a fully noninvasive system for fault detection and isolation in internal combustion engines through sound signals processing. An acquisition system was developed, whose data are transmitted to a smartphone in which the signal is processed, and the user has access to the information. A study of the chaotic behavior of the vehicle was carried out, and the feasibility of using fractal dimensions as a tool to diagnose engine misfire and problems in the alternator belt was verified. An artificial neural network was used for fault classification using the fractal dimension data extracted from the sound of the engine. For comparison purposes, a strategy based on wavelet multiresolution analysis was also implemented. The proposed solution allows a diagnosis without having any contact with the vehicle, with low computational cost, without the need for installing sensors, and in real time. The system and method were validated through experimental tests, with a success rate of 99% for the faults under consideration.
- Published
- 2021
- Full Text
- View/download PDF
21. Are the timings and risk factors changing? Survival analysis of timing of first antenatal care visit among pregnant women in Nigeria (2003–2013)
- Author
-
Fagbamigbe AF, Mashabe B, Lepetu L, and Abel C
- Subjects
antenatal care ,timing of first ANC visit ,Nigeria ,women autonomy ,maternal health ,Gynecology and obstetrics ,RG1-991 - Abstract
Adeniyi Francis Fagbamigbe,1,2 Baitshephi Mashabe,1 Lornah Lepetu,1 Clearance Abel1 1Department of Mathematics and Statistical Sciences, Botswana International University of Science and Technology, Palapye, Botswana; 2Department of Epidemiology and Medical Statistics, University of Ibadan, Ibadan, Nigeria Background: Child and maternal mortality and morbidity remain among the top global health challenges despite various efforts and multitude of resources directed to improving this situation over time. This study assessed trend of the timings of first antenatal care (ANC) visit in Nigeria and also identified the risk factors associated with it.Methods: The data obtained from three consecutive Nigerian Demographic and Health Surveys in 2003, 2008, and 2013 were pooled. We focused on the ANC attendance history during the current pregnancies or the last pregnancies within 5 years preceding the survey irrespective of how the pregnancy ended. The gestational age at time of first ANC visit was computed as the survival time, while others who did not attend ANC were censored. Basic descriptive statistics and survival analysis methods were used to analyze the data.Results: A total of 45,690 pregnancies were studied, of which 70% were from rural areas. Mothers were mostly (45%) aged 25–34 years and 47.1% had no formal education, while only 37.9% were involved in decisions on the use of health care facility. Prevalence of ANC use was 60.5% in 2008 and 65.8% in both 2003 and 2013. Less than one-third (32.3%) of the women accessed ANC within first 3 months of pregnancy, with highest rate (41.7%) among women with higher education and those from North Central Nigeria (42.7%). The hazard of the timing of first ANC visit was higher in years 2003 and 2013 than in 2008.Conclusion: Initiation of ANC visit in Nigeria is generally late with most women making first visit during second trimester, with significant variations across the years studied. The increase in coverage of ANC recorded in 2003 and 2013 was not accompanied by earlier commencement of ANC visit. Maternal health stakeholders should do more to ensure that all pregnant women start ANC visit earlier. Keywords: antenatal care, timing of first ANC visit, Nigeria, women autonomy, maternal health
- Published
- 2017
22. Post-Quantum Cryptography Neural Network
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security ,Computer Science - Artificial Intelligence ,Computer Science - Machine Learning - Abstract
In recent years, quantum computers and Shor quantum algorithm have posed a threat to current mainstream asymmetric cryptography methods (e.g. RSA and Elliptic Curve Cryptography (ECC)). Therefore, it is necessary to construct a Post-Quantum Cryptography (PQC) method to resist quantum computing attacks. Therefore, this study proposes a PQC-based neural network that maps a code-based PQC method to a neural network structure and enhances the security of ciphertexts with non-linear activation functions, random perturbation of ciphertexts, and uniform distribution of ciphertexts. In practical experiments, this study uses cellular network signals as a case study to demonstrate that encryption and decryption can be performed by the proposed PQC-based neural network with the uniform distribution of ciphertexts. In the future, the proposed PQC-based neural network could be applied to various applications., Comment: 2023 International Conference on Smart Systems for applications in Electrical Sciences (ICSSES) 7-8 July 2023. The manuscript was written in Chinese and submitted on 10 March 2023, but it was rejected on 22 April 2023. The appeal was accepted on 24 February 2024
- Published
- 2024
- Full Text
- View/download PDF
23. Homomorphic Encryption Based on Post-Quantum Cryptography
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security - Abstract
With the development of Shor's algorithm, some nondeterministic polynomial (NP) time problems (e.g. prime factorization problems and discrete logarithm problems) may be solved in polynomial time. In recent years, although some homomorphic encryption algorithms have been proposed based on prime factorization problems, the algorithms may be cracked by quantum computing attacks. Therefore, this study proposes a post-quantum cryptography (PQC)-based homomorphic encryption method which includes the homomorphic encryption function based on a code-based cryptography method for avoiding quantum computing attacks. Subsection 3.2 proposes mathematical models to prove the feasibility of the proposed method, and Subsection 3.3 gives calculation examples to present the detailed steps of the proposed method. In experimental environments, the mainstream cryptography methods (i.e. RSA cryptography and elliptic curve cryptography (ECC)) have been compared, and the results show that the encryption time and decryption time of the proposed method are shorter than other cryptography methods. Furthermore, the proposed method is designed based on a non-negative matrix factorization problem (i.e. a NP problem) for resisting quantum computing attacks.
- Published
- 2024
- Full Text
- View/download PDF
24. The Security Performance Analysis of Blockchain System Based on Post-Quantum Cryptography -- A Case Study of Cryptocurrency Exchanges
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security ,Computer Science - Computers and Society ,Computer Science - Software Engineering - Abstract
The current blockchain system for cryptocurrency exchanges primarily employs elliptic curve cryptography (ECC) for generating key pairs in wallets, and elliptic curve digital signature algorithms (ECDSA) for generating signatures in transactions. Consequently, with the maturation of quantum computing technology, the current blockchain system faces the risk of quantum computing attacks. Quantum computers may potentially counterfeit signatures produced by ECDSA. Therefore, this study analyzes the vulnerabilities of the current blockchain system to quantum computing attacks and proposes a post-quantum cryptography (PQC)-based blockchain system to enhance security by addressing and improving each identified weakness. Furthermore, this study proposes PQC-based wallets and PQC-based transactions, utilizing PQC digital signature algorithms to generate PQC-based signatures for the inputs in PQC-based transactions, thereby preventing signatures from being counterfeited by quantum computing. Experimental results demonstrate that the efficiency of the Dilithium algorithm, a PQC digital signature algorithm, in producing wallets, generating signatures, and verifying signatures surpasses that of ECDSA in the current blockchain system. Furthermore, the Dilithium algorithm also exhibits a higher security level., Comment: in Chinese language
- Published
- 2024
25. PQCMC: Post-Quantum Cryptography McEliece-Chen Implicit Certificate Scheme
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security ,Computer Science - Networking and Internet Architecture - Abstract
In recent years, the elliptic curve Qu-Vanstone (ECQV) implicit certificate scheme has found application in security credential management systems (SCMS) and secure vehicle-to-everything (V2X) communication to issue pseudonymous certificates. However, the vulnerability of elliptic-curve cryptography (ECC) to polynomial-time attacks posed by quantum computing raises concerns. In order to enhance resistance against quantum computing threats, various post-quantum cryptography methods have been adopted as standard (e.g. Dilithium) or candidate standard methods (e.g. McEliece cryptography), but state of the art has proven to be challenging to implement implicit certificates using lattice-based cryptography methods. Therefore, this study proposes a post-quantum cryptography McEliece-Chen (PQCMC) based on an efficient random invertible matrix generation method to issue pseudonymous certificates with less computation time. The study provides mathematical models to validate the key expansion process for implicit certificates. Furthermore, comprehensive security evaluations and discussions are conducted to demonstrate that distinct implicit certificates can be linked to the same end entity. In experiments, a comparison is conducted between the certificate length and computation time to evaluate the performance of the proposed PQCMC. This study demonstrates the viability of the implicit certificate scheme based on PQC as a means of countering quantum computing threats.
- Published
- 2024
26. Simulation experiences of paramedic students: a cross-cultural examination
- Author
-
Williams B, Abel C, Khasawneh E, Ross L, and Levett-Jones T
- Subjects
Allied health worker ,culture ,paramedics ,simulation. ,Special aspects of education ,LC8-6691 ,Medicine (General) ,R5-920 - Abstract
Brett Williams,1 Chloe Abel,1 Eihab Khasawneh,2 Linda Ross,1 Tracy Levett-Jones31Department of Community Emergency Health & Paramedic Practice, Monash University, Frankston, Victoria, Australia; 2Faculty of Applied Medical Sciences, Jordan University of Science and Technology, Irbid, Jordan; 3School of Nursing and Midwifery, The University of Newcastle, Callaghan, New South Wales, AustraliaBackground: Simulation-based education is an important part of paramedic education and training. While accessing clinical placements that are adequate in quality and quantity continues to be challenging, simulation is being recognized by paramedic academics as a potential alternative. Examining students’ satisfaction of simulation, particularly cross-culturally is therefore important in providing feedback to academic teaching staff and the international paramedic community.Objective: This study aimed to compare simulation satisfaction among paramedic students from universities in Australia and Jordan.Methods: A cross-sectional study using a paper-based English version of the Satisfaction with Simulation Experience Scale was administered to paramedic students from all year levels.Results: A total of 511 students participated in this study; 306 students (60%) from Australia (Monash University) and 205 students (40%) from Jordan (Jordan University of Science and Technology). There were statistically significant differences with large effect size noted in all three original factors between Australian and Jordanian students: debrief and feedback (mean =38.66 vs mean =34.15; P
- Published
- 2016
27. High-Performance Sport
- Author
-
Röcker K and Abel C
- Subjects
Sports medicine ,RC1200-1245 - Published
- 2018
- Full Text
- View/download PDF
28. Evaluation and Analysis of Standard Security Technology in V2X Communication -- Exploring ECQV Implicit Certificate Cracking
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security ,Computer Science - Networking and Internet Architecture - Abstract
In IEEE 1609.2 and IEEE 1609.2.1 standards for Vehicle-to-everything (V2X) secure communication, various security algorithms based on Elliptic Curve Cryptography (ECC) have been adopted and designed. To enhance the efficiency of the Security Credential Management System (SCMS), this study evaluates the computational time for key generation, key expansion, signature generation, and signature verification under different security strengths. This study discusses relevant techniques based on Elliptic Curve Qu-Vanstone (ECQV) implicit certificates, analyzes the length of uncompressed elliptic curve points, compressed elliptic curve points, explicit certificates, and implicit certificates. Furthermore, this study proposes mathematical models to demonstrate the probability of ECQV cracking and provides suggestions for mitigating ECQV cracking risks., Comment: in Chinese language
- Published
- 2023
- Full Text
- View/download PDF
29. Performance Analysis of Security Certificate Management System in Vehicle-to-Everything (V2X)
- Author
-
Chen, Abel C. H., Liu, Cheng-Kang, Lin, Chun-Feng, and Lin, Bon-Yeh
- Subjects
Computer Science - Cryptography and Security ,Computer Science - Networking and Internet Architecture ,Computer Science - Software Engineering - Abstract
In Vehicle-to-Everything (V2X) communications, providing accurate information and safeguarding the privacy of end entities is one of the crucial information security issues. Therefore, several international standardization organizations have begun to develop V2X communication security standards in recent years. For instance, the IEEE 1609.2.1 standard designs a Security Credential Management System (SCMS) that specifies certificate application and issuance processes, as well as certificate revocation processes. Furthermore, the IEEE 1609.2 standard defines certificate formats and Secure Protocol Data Units (SPDUs) for secure data transmission based on these standards. As a result, end entity manufacturers and SCMS providers worldwide have started building V2X security systems in accordance with these standards and conducting interoperability testing. Although international standards mainly employ Elliptic-Curve Cryptography (ECC) for signature/verification and encryption/decryption functions, performance analysis remains a crucial issue for the practical deployment of these systems. Therefore, this study implements end entities and a SCMS conforming to IEEE 1609.2 and IEEE 1609.2.1 standards. It measures the computation and transmission times for each security communication action within the system from the perspective of end entities and identifies potential system bottlenecks. In the experimental results, this study analyzes the most performance-intensive actions and provides relevant suggestions for enhancing system efficiency for SCMS developers to reference., Comment: in Chinese language
- Published
- 2023
- Full Text
- View/download PDF
30. A large 'Active Magnetic Shield' for a high-precision experiment
- Author
-
Abel, C., Ayres, N. J., Ban, G., Bison, G., Bodek, K., Bondar, V., Bouillaud, T., Chanel, E., Chen, J., Chen, W., Chiu, P. -J., Crawford, C. B., Daum, M., Doorenbos, C. B., Emmenegger, S., Ferraris-Bouchez, L., Fertl, M., Fratangelo, A., Griffith, W. C., Grujic, Z. D., Harris, P., Kirch, K., Kletzl, V., Koss, P. A., Krempel, J., Lauss, B., Lefort, T., Mullan, P., Naviliat-Cuncic, O., Pais, D., Piegsa, F. M., Pignol, G., Rawlik, M., Rienäcker, I., Ries, D., Roccia, S., Rozpedzik, D., Saenz-Arevalo, W., Schmidt-Wellenburg, P., Schnabel, A., Segarra, E. P., Severijns, N., Shelton, T., Svirina, K., Dinani, R. Tavakoli, Thorne, J., Virot, R., Yazdandoost, N., Zejma, J., Ziehl, N., and Zsigmond, G.
- Subjects
Physics - Instrumentation and Detectors ,High Energy Physics - Experiment ,Nuclear Experiment - Abstract
We present a novel Active Magnetic Shield (AMS), designed and implemented for the n2EDM experiment at the Paul Scherrer Institute. The experiment will perform a high-sensitivity search for the electric dipole moment of the neutron. Magnetic-field stability and control is of key importance for n2EDM. A large, cubic, 5m side length, magnetically shielded room (MSR) provides a passive, quasi-static shielding-factor of about 10^5 for its inner sensitive volume. The AMS consists of a system of eight complex, feedback-controlled compensation coils constructed on an irregular grid spanned on a volume of less than 1000m^3 around the MSR. The AMS is designed to provide a stable and uniform magnetic-field environment around the MSR, while being reasonably compact. The system can compensate static and variable magnetic fields up to +-50muT (homogeneous components) and +-5muT (first-order gradients), suppressing them to a few muT in the sub-Hertz frequency range. The presented design concept and implementation of the AMS fulfills the requirements of the n2EDM experiment and can be useful for other applications, where magnetically silent environments are important and spatial constraints inhibit simpler geometrical solutions.
- Published
- 2023
31. The Pseudonymous Certificates for Healthcare Systems
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security - Abstract
This study mainly modifies the butterfly key expansion (BKE) mechanism and applies it to the healthcare system. The system mainly includes a Root Certificate Authority (RCA), an Enrollment Certificate Authority (ECA), a Pseudonym Certificate Authority (PCA), a Registration Authority (RA), and End Entities (EEs)(i.e. user devices). Certificates can be issued by the RCA to the ECA, PCA, and RA to make them legal entities in the system. The ECA then issues device certificates (similar to identification cards for devices) to the EEs (e.g. blood pressure monitors). When patients use EEs to measure physiological information, the RA verifies that the EE is legal based on the issued multiple pseudonym certificates by the PCA. The EE then uses the pseudonym certificates to send physiological information to the RA, ensuring data integrity and non-repudiation, while also preventing identity information from being stolen. To verify the pseudonymous certificate-based healthcare system proposed in this study, the security of the system was verified using the security strengths defined by the National Institute of Standards and Technology (NIST) in the United States. Furthermore, as the BKE mechanism is primarily based on Elliptic Curve Cryptography (ECC), this study also verified the efficiency under different security strengths. Furthermore, under 256 of security strength, the mean computation time of key expansion is between 24186.584 microseconds and 57894.552 microseconds, so more than 18 public keys could be generated in one second., Comment: in Chinese language
- Published
- 2023
32. Research on Efficiency Analysis of Microservices
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Software Engineering ,Computer Science - Artificial Intelligence - Abstract
With the maturity of web services, containers, and cloud computing technologies, large services in traditional systems (e.g. the computation services of machine learning and artificial intelligence) are gradually being broken down into many microservices to increase service reusability and flexibility. Therefore, this study proposes an efficiency analysis framework based on queuing models to analyze the efficiency difference of breaking down traditional large services into n microservices. For generalization, this study considers different service time distributions (e.g. exponential distribution of service time and fixed service time) and explores the system efficiency in the worst-case and best-case scenarios through queuing models (i.e. M/M/1 queuing model and M/D/1 queuing model). In each experiment, it was shown that the total time required for the original large service was higher than that required for breaking it down into multiple microservices, so breaking it down into multiple microservices can improve system efficiency. It can also be observed that in the best-case scenario, the improvement effect becomes more significant with an increase in arrival rate. However, in the worst-case scenario, only slight improvement was achieved. This study found that breaking down into multiple microservices can effectively improve system efficiency and proved that when the computation time of the large service is evenly distributed among multiple microservices, the best improvement effect can be achieved. Therefore, this study's findings can serve as a reference guide for future development of microservice architecture., Comment: in Chinese language
- Published
- 2023
- Full Text
- View/download PDF
33. Statistical sensitivity of the nEDM apparatus at PSI to n − n′ oscillations
- Author
-
Abel C., Ayres N.J., Bison G., Bodek K., Bondar V., Chiu P.-J., Daum M., Emmenegger S., Flaux P., Ferraris-Bouchez L., Griffith W.C., Grujić Z.D., Hild N., Kirch K., Koss P.A., Kozela A., Krempel J., Lauss B., Lefort T., Leredde A., Mohanmurthy P., Naviliat-Cuncic O., Pais D., Piegsa F.M., Pignol G., Rawlik M., Rebreyend D., Ries D., Roccia S., Rozpedzik D., Schmidt-Wellenburg P., Schnabel A., Severijns N., Thorne J., Virot R., Zejma J., and Zsigmond G.
- Subjects
Physics ,QC1-999 - Abstract
The neutron and its hypothetical mirror counterpart, a sterile state degenerate in mass, could spontaneously mix in a process much faster than the neutron β-decay. Two groups have performed a series of experiments in search of neutron – mirror-neutron (n − n′) oscillations. They reported no evidence, thereby setting stringent limits on the oscillation time τnn′. Later, these data sets have been further analyzed by Berezhiani et al.(2009–2017), and signals, compatible with n − n′ oscillations in the presence of mirror magnetic fields, have been reported. The Neutron Electric Dipole Moment Collaboration based at the Paul Scherrer Institute performed a new series of experiments to further test these signals. In this paper, we describe and motivate our choice of run configurations with an optimal filling time of 29 s, storage times of 180 s and 380 s, and applied magnetic fields of 10 μT and 20 μT. The choice of these run configurations ensures a reliable overlap in settings with the previous efforts and also improves the sensitivity to test the signals. We also elaborate on the technique of normalizing the neutron counts, making such a counting experiment at the ultra-cold neutron source at the Paul Scherrer Institute possible. Furthermore, the magnetic field characterization to meet the requirements of this n − n′ oscillation search is demonstrated. Finally, we show that this effort has a statistical sensitivity to n − n′ oscillations comparable to the current leading constraints for B′ = 0.
- Published
- 2019
- Full Text
- View/download PDF
34. nEDM experiment at PSI: Data-taking strategy and sensitivity of the dataset
- Author
-
Abel C., Ayres N.J., Ban G., Bison G., Bodek K., Bondar V., Chanel E., Chiu P.-J., Daum M., Emmenegger S., Ferraris-Bouchez L., Flaux P., Griffith W.C., Harris P.G., Hild N., Kermaidic Y., Kirch K., Koss P.A., Krempel J., Lauss B., Lefort T., Lemiere Y., Leredde A., Mohanmurthy P., Musgrave M., Naviliat-Cuncic O., Pais D., Piegsa F.M., Pignol G., Rawlik M., Rebreyend D., Ries D., Roccia S., Rozpedzik D., Schmidt-Wellenburg P., Schnabel A., Severijns N., Thorne J., Virot R., Voigt J., Weis A., Wursten E., Zejma J., and Zsigmond G.
- Subjects
Physics ,QC1-999 - Abstract
We report on the strategy used to optimize the sensitivity of our search for a neutron electric dipole moment at the Paul Scherrer Institute. Measurements were made upon ultracold neutrons stored within a single chamber at the heart of our apparatus. A mercury cohabiting magnetometer together with an array of cesium magnetometers were used to monitor the magnetic field, which was controlled and shaped by a series of precision field coils. In addition to details of the setup itself, we describe the chosen path to realize an appropriate balance between achieving the highest statistical sensitivity alongside the necessary control on systematic effects. The resulting irreducible sensitivity is better than 1 × 10−26e cm. This contribution summarizes in a single coherent picture the results of the most recent publications of the collaboration.
- Published
- 2019
- Full Text
- View/download PDF
35. The n2EDM experiment at the Paul Scherrer Institute
- Author
-
Abel C., Ayres N. J., Ban G., Bison G., Bodek K., Bondar V., Chanel E., Chiu P.-J., Clement B., Crawford C., Daum M., Emmenegger S., Flaux P., Ferraris-Bouchez L., Griffith W.C., Grujić Z.D., Harris P.G., Heil W., Hild N., Kirch K., Koss P.A., Kozela A., Krempel J., Lauss B., Lefort T., Lemière Y., Leredde A., Mohanmurthy P., Naviliat-Cuncic O., Pais D., Piegsa F.M., Pignol G., Rawlik M., Rebreyend D., Ries D., Roccia S., Ross K., Rozpedzik D., Schmidt-Wellenburg P., Schnabel A., Severijns N., Thorne J., Virot R., Voigt J., Weis A., Wursten E., Zejma J., and Zsigmond G.
- Subjects
Physics ,QC1-999 - Abstract
We present the new spectrometer for the neutron electric dipole moment (nEDM) search at the Paul Scherrer Institute (PSI), called n2EDM. The setup is at room temperature in vacuum using ultracold neutrons. n2EDM features a large UCN double storage chamber design with neutron transport adapted to the PSI UCN source. The design builds on experience gained from the previous apparatus operated at PSI until 2017. An order of magnitude increase in sensitivity is calculated for the new baseline setup based on scalable results from the previous apparatus, and the UCN source performance achieved in 2016.
- Published
- 2019
- Full Text
- View/download PDF
36. A Novel Approach for Brushless DC Motors Characterization in Drones Based on Chaos
- Author
-
Ramon L. V. Medeiros, Jorge Gabriel G. S. Ramos, Tiago P. Nascimento, Abel C. Lima Filho, and Alisson V. Brito
- Subjects
Chaos ,Brushless DC Motors ,Densitity of Maxima ,UAVs ,Motor vehicles. Aeronautics. Astronautics ,TL1-4050 - Abstract
A novel technique named Signal Analysis based on Chaos using Density of Maxima (SAC-DM) is presented to analyze Brushless Direct Current (BLDC) motors behavior. These motors are vastly used in electric vehicles, especially in Drones. The proposed approach is compared with the traditional Fast-Fourier Transform (FFT) and the experiments analyzing a BLDC motor of a drone demonstrates similar results but computationally simpler than that. The main contribution of this technique is the possibility to analyze signals in time domain, instead of the frequency domain. It is possible to identify working and faulty behavior with less computational resources than the traditional approach.
- Published
- 2018
- Full Text
- View/download PDF
37. Similarity Calculation Based on Homomorphic Encryption
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security - Abstract
In recent years, although some homomorphic encryption algorithms have been proposed to provide additive homomorphic encryption and multiplicative homomorphic encryption. However, similarity measures are required for searches and queries under homomorphic encrypted ciphertexts. Therefore, this study considers the cosine similarity, angular similarity, Tanimoto similarity, and soft cosine similarity and combines homomorphic encryption algorithms for similarity calculation. This study proposes mathematical models to prove the proposed homomorphic encryption-based similarity calculation methods and gives practical cases to explain the proposed methods. In experiments, the performance of the proposed homomorphic encryption-based similarity calculation methods has been evaluated under different security strengths., Comment: in Chinese language
- Published
- 2023
- Full Text
- View/download PDF
38. Exploring the Techniques of Information Security Certification
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security - Abstract
If the information system is intruded or attacked by hackers, leaked personal data or serious economic loss may occur; the threats may be serious security problems. For security services, information security certification is built based on Public Key Infrastructure (PKI) to be an important tool for the services of bank transactions, natural person certificate, blockchain, and Hyper Text Transfer Protocol Secure (HTTPS). Therefore, this study uses Taiwan Patent Search System (TPSS) to find and analyze the contents of patents for obtaining the innovation reports of information security certification in Taiwan according to patents. This study considers the single-factor and two-factors to analyze the relationships of annuals, technology leaders, market leaders, and major applications for exploring the patent portfolios of technology leaders and market leaders in information security certification., Comment: in Chinese language
- Published
- 2023
39. Homomorphic Hashing Based on Elliptic Curve Cryptography
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Cryptography and Security - Abstract
For avoiding the exposure of plaintexts in cloud environments, some homomorphic hashing algorithms have been proposed to generate the hash value of each plaintext, and cloud environments only store the hash values and calculate the hash values for future needs. However, longer hash value generation time and longer hash value summary time may be required by these homomorphic hashing algorithms with higher security strengths. Therefore, this study proposes a homomorphic hashing based on elliptic curve cryptography (ECC) to provide a homomorphic hashing function in accordance with the characteristics of ECC. Furthermore, mathematical models and practical cases have been given to prove the proposed method. In experiments, the results show that the proposed method have higher efficiency with different security strengths., Comment: in Chinese language
- Published
- 2023
- Full Text
- View/download PDF
40. How to Prove the Optimized Values of Hyperparameters for Particle Swarm Optimization?
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Neural and Evolutionary Computing ,Computer Science - Artificial Intelligence - Abstract
In recent years, several swarm intelligence optimization algorithms have been proposed to be applied for solving a variety of optimization problems. However, the values of several hyperparameters should be determined. For instance, although Particle Swarm Optimization (PSO) has been applied for several applications with higher optimization performance, the weights of inertial velocity, the particle's best known position and the swarm's best known position should be determined. Therefore, this study proposes an analytic framework to analyze the optimized average-fitness-function-value (AFFV) based on mathematical models for a variety of fitness functions. Furthermore, the optimized hyperparameter values could be determined with a lower AFFV for minimum cases. Experimental results show that the hyperparameter values from the proposed method can obtain higher efficiency convergences and lower AFFVs., Comment: in Chinese language
- Published
- 2023
- Full Text
- View/download PDF
41. Exploring the Optimized Value of Each Hyperparameter in Various Gradient Descent Algorithms
- Author
-
Chen, Abel C. H.
- Subjects
Computer Science - Machine Learning - Abstract
In the recent years, various gradient descent algorithms including the methods of gradient descent, gradient descent with momentum, adaptive gradient (AdaGrad), root-mean-square propagation (RMSProp) and adaptive moment estimation (Adam) have been applied to the parameter optimization of several deep learning models with higher accuracies or lower errors. These optimization algorithms may need to set the values of several hyperparameters which include a learning rate, momentum coefficients, etc. Furthermore, the convergence speed and solution accuracy may be influenced by the values of hyperparameters. Therefore, this study proposes an analytical framework to use mathematical models for analyzing the mean error of each objective function based on various gradient descent algorithms. Moreover, the suitable value of each hyperparameter could be determined by minimizing the mean error. The principles of hyperparameter value setting have been generalized based on analysis results for model optimization. The experimental results show that higher efficiency convergences and lower errors can be obtained by the proposed method., Comment: in Chinese language
- Published
- 2022
- Full Text
- View/download PDF
42. Search for ultralight axion dark matter in a side-band analysis of a 199Hg free-spin precession signal
- Author
-
Abel, C., Ayres, N. J., Ban, G., Bison, G., Bodek, K., Bondar, V., Chanel, E., Crawford, C. B., Daum, M., Dechenaux, B., Emmenegger, S., Flaux, P., Griffith, W. C., Harris, P. G., Kermaidic, Y., Kirch, K., Komposch, S., Koss, P. A., Krempel, J., Lauss, B., Lefort, T., Naviliat-Cuncic, O., Mohanmurthy, P., Pais, D., Piegsa, F. M., Pignol, G., Rawlik, M., Ries, D., Roccia, S., Rozpedzik, D., Schmidt-Wellenburg, P., Severijns, N., Stadnik, Y. V., Thorne, J. A., Weis, A., Wursten, E., Zejma, J., and Zsigmond, G.
- Subjects
Nuclear Experiment ,High Energy Physics - Experiment ,High Energy Physics - Phenomenology - Abstract
Ultra-low-mass axions are a viable dark matter candidate and may form a coherently oscillating classical field. Nuclear spins in experiments on Earth might couple to this oscillating axion dark-matter field, when propagating on Earth's trajectory through our Galaxy. This spin coupling resembles an oscillating pseudo-magnetic field which modulates the spin precession of nuclear spins. Here we report on the null result of a demonstration experiment searching for a frequency modulation of the free spin-precession signal of \magHg in a \SI{1}{\micro\tesla} magnetic field. Our search covers the axion mass range $10^{-16}~\textrm{eV} \lesssim m_a \lesssim 10^{-13}~\textrm{eV}$ and achieves a peak sensitivity to the axion-nucleon coupling of $g_{aNN} \approx 3.5 \times 10^{-6}~\textrm{GeV}^{-1}$., Comment: 18 pages, 4 images, submitted to SciPost Physics
- Published
- 2022
- Full Text
- View/download PDF
43. Burkholderia cepacia – outbreak in obstetric patients due to intrinsic contamination of non-sterile ultrasound gel
- Author
-
Hell M, Abel C, Albrecht A, Wojna A, Chmelizek G, Kern JM, Maass M, and Apfalter P
- Subjects
Medicine ,Science - Published
- 2011
- Full Text
- View/download PDF
44. Mapping of the magnetic field to correct systematic effects in a neutron electric dipole moment experiment
- Author
-
Abel, C., Ayres, N. J., Ban, G., Bison, G., Bodek, K., Bondar, V., Chanel, E., Chiu, P. -J., Clément, B., Crawford, C. B., Daum, M., Emmenegger, S., Ferraris-Bouchez, L., Fertl, M., Flaux, P., Fratangelo, A., Griffith, W. C., Grujić, Z. D., Harris, P. G., Hayen, L., Hild, N., Kasprzak, M., Kirch, K., Knowles, P., Koch, H. -C., Koss, P. A., Kozela, A., Krempel, J., Lauss, B., Lefort, T., Lemière, Y., Mohanmurthy, P., Naviliat-Cuncic, O., Pais, D., Piegsa, F. M., Pignol, G., Prashanth, P. N., Quéméner, G., Rawlik, M., Ries, D., Rebreyend, D., Roccia, S., Rozpedzik, D., Schmidt-Wellenburg, P., Schnabel, A., Severijns, N., Thorne, J. A., Virot, R., Weis, A., Wursten, E., Wyszynski, G., Zejma, J., and Zsigmond, G.
- Subjects
Physics - Instrumentation and Detectors ,High Energy Physics - Experiment ,Nuclear Experiment - Abstract
Experiments dedicated to the measurement of the electric dipole moment of the neutron require outstanding control of the magnetic field uniformity. The neutron electric dipole moment (nEDM) experiment at the Paul Scherrer Institute uses a 199Hg co-magnetometer to precisely monitor magnetic field variations. This co-magnetometer, in the presence of field non-uniformity, is responsible for the largest systematic effect of this measurement. To evaluate and correct that effect, offline measurements of the field non-uniformity were performed during mapping campaigns in 2013, 2014 and 2017. We present the results of these campaigns, and the improvement the correction of this effect brings to the neutron electric dipole moment measurement.
- Published
- 2021
- Full Text
- View/download PDF
45. A search for neutron to mirror-neutron oscillations
- Author
-
Abel, C., Ayres, N. J., Ban, G., Bison, G., Bodek, K., Bondar, V., Chanel, E., Chiu, P. -J., Crawford, C., Daum, M., Dinani, R. T., Emmenegger, S., Flaux, P., Ferraris-Bouchez, L., Griffith, W. C., Grujic, Z. D., Hild, N., Kirch, K., Koch, H. -C., Koss, P. A., Kozela, A., Krempel, J., Lauss, B., Lefort, T., Leredde, A., Mohanmurthy, P., Naviliat-Cuncic, O., Pais, D., Piegsa, F. M., Pignol, G., Rawlik, M., Rebreyend, D., Rienaecker, I., Ries, D., Roccia, S., Rozpedzik, D., Schmidt-Wellenburg, P., Severijns, N., Thorne, J., Weis, A., Wursten, E., Zejma, J., and Zsigmond, G.
- Subjects
High Energy Physics - Phenomenology ,Nuclear Experiment ,Quantum Physics - Abstract
It has been proposed that there could be a mirror copy of the standard model particles, restoring the parity symmetry in the weak interaction on the global level. Oscillations between a neutral standard model particle, such as the neutron, and its mirror counterpart could potentially answer various standing issues in physics today. Astrophysical studies and terrestrial experiments led by ultracold neutron storage measurements have investigated neutron to mirror-neutron oscillations and imposed constraints on the theoretical parameters. Recently, further analysis of these ultracold neutron storage experiments has yielded statistically significant anomalous signals that may be interpreted as neutron to mirror-neutron oscillations, assuming nonzero mirror magnetic fields. The neutron electric dipole moment collaboration performed a dedicated search at the Paul Scherrer Institute and found no evidence of neutron to mirror-neutron oscillations. Thereby, the following new lower limits on the oscillation time were obtained: $\tau_{nn'} > 352~$s at $B'=0$ (95% C.L.), $\tau_{nn'} > 6~\text{s}$ for all $0.4~\mu\text{T}9~\text{s}$ for all $5.0~\mu\text{T}
- Published
- 2020
- Full Text
- View/download PDF
46. Imbalance fault detection in BLDC motors through audio signals using the density of maxima and CNN.
- Author
-
Yuri C. Gouveia, Alisson V. Brito, Tiago P. Nascimento, Jorge Gabriel Gomes de Souza Ramos, and Abel C. Lima Filho
- Published
- 2023
- Full Text
- View/download PDF
47. Formic acid electrooxidation on palladium nanostructured electrodes in concentrated solutions
- Author
-
Montero, María A., Gennero de Chialvo, María R., and Chialvo, Abel C.
- Published
- 2024
- Full Text
- View/download PDF
48. EQNN: Enhanced Quantum Neural Network.
- Author
-
Abel C. H. Chen
- Published
- 2024
- Full Text
- View/download PDF
49. Key Expansion Based on Internet X.509 Public Key Infrastructure for Anonymous Voting.
- Author
-
Abel C. H. Chen
- Published
- 2024
- Full Text
- View/download PDF
50. Post-Quantum Cryptography Anonymous Scheme - PQCWC: Post-Quantum Cryptography Winternitz-Chen.
- Author
-
Abel C. H. Chen
- Published
- 2024
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.