• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 24
  • 4
  • 2
  • 1
  • 1
  • 1
  • Tagged with
  • 44
  • 22
  • 17
  • 14
  • 14
  • 13
  • 12
  • 10
  • 9
  • 8
  • 8
  • 6
  • 5
  • 5
  • 5
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

SR Flip-Flop Based Physically Unclonable Function (PUF) for Hardware Security

Challa, Rohith Prasad 25 June 2018 (has links)
Physically Unclonable Functions (PUFs) are now widely being used to uniquely identify Integrated Circuits (ICs). In this work, we propose a novel Set-Reset (SR) Flip-flop based PUF design. For a NAND gate based SR flip-flop, the input condition S (Set) = 1 and R (Reset) = 1 must be avoided as it is an inconsistent condition. When S=R=1 is applied followed by S=R=0, then the outputs Q and Q' undergo race condition and depending on the delays of the NAND gates in the feedback path, the output Q can settle at either 0 or 1. Because of process variations in an IC, the NAND delays are statistical in nature. Thus, for a given SR FF based $n$-bit register implemented in an IC, when we apply S=R=1 to all flip-flops followed by S=R=0, then we obtain an $n$ bit string that can be interpreted as a signature of the chip. Due to process variations, the signature is highly likely to be unique for an IC. We validated the proposed idea by SPICE-level simulations for 90nm, 45nm, and 32nm designs for both intra- and inter-chip variations to establish the robustness of the proposed PUF. Experimental results for 16-, 32-, 64-, and 128-bit registers based on Monte-Carlo simulations demonstrate that the proposed PUF is robust. The main advantage of the proposed PUF is that there is very little area overhead as we can reuse existing registers in the design.
12

Characterization of FPGA-based Arbiter Physical Unclonable Functions

Shao, Jingnan January 2019 (has links)
The security of service, confidential data, and intellectual property are threatened by physical attacks, which usually include reading and tampering the data. In many cases, attackers can have access to the tools and equipment that can be used to read the memory or corrupt it, either by invasive or non-invasive means. The secret keys used by cryptographic algorithms are usually stored in a memory. Physical unclonable functions (PUFs) are promising to deal with such vulnerabilities since, in the case of PUFs, the keys are generated only when required and do not need to be stored on a powered-off chip. PUFs use the inherent variations in the manufacturing process to generate chip-unique output sequences (response) to a query (challenge). These variations are random, device-unique, hard to replicate even by the same manufacturer using identical process, equipment and settings, and supposed to be static, making the PUF an ideal candidate for generation of cryptographic keys. This thesis work focuses on a delay-based PUF called arbiter PUF. It utilizes the intrinsic propagation delay differences of two symmetrical paths. In this work, an arbiter PUF implemented in Altera FPGA has been evaluated. The implementation includes Verilog HDL coding, placement and routing, and the communication methods between PC and FPGAs to make testing more efficient. The experimental results were analyzed based on three criteria, reliability, uniqueness, and uniformity. Experimental results show that the arbiter PUF is reliable with respect to temperature variations, although the bit error rate increases as the temperature difference becomes larger. Results also reveal that the uniqueness of the PUFs on each FPGA device is particularly low but on the other hand, the proportions of different response bits are uniform after symmetric routing is performed. / Tjänstens säkerhet, konfidentiella uppgifter och immateriell egendom hotas av fysiska attacker, som vanligtvis inkluderar läsning och manipulering av uppgifterna. I många fall kan angripare ha tillgång till de verktyg och utrustning som kan användas för att läsa minnet eller skada det , antingen med invasiva eller icke-invasiva medel. De hemliga nycklarna som används av kryptografiska algoritmer lagras vanligtvis i ett minne. Fysiska okonabla funktioner (PUF: er) lovar att hantera sådana sårbarheter eftersom, för PUF: er, nycklarna genereras endast när det behövs och inte behöver lagras på ett avstängd chip. PUF: er använder de inneboende variationerna i tillverkningsprocessen för att generera chip-unika utgångssekvenser (svar) på en fråga (utmaning). Dessa variationer är slumpmässiga, enhetsunika, svårt att kopiera till och med av samma tillverkare med identisk process, utrustning och inställningar, och antas vara statisk, vilket gör PUF till en idealisk kandidat för generering av kryptografiska nycklar. Detta avhandlingsarbete fokuserar på en fördröjningsbaserad PUF som kallas arbiter PUF. Den använder de inneboende utbredningsfördröjningsskillnaderna för två symmetriska vägar. I detta arbete har en arbiter PUF implementerad i Altera FPGA utvärderats. Implementeringen inkluderar Verilog HDLkodning, placering och routing och kommunikationsmetoderna mellan PC och FPGA för att effektivisera testningen. De experimentella resultaten analyserades baserat på tre kriterier, tillförlitlighet, unikhet och enhetlighet. Experimentella resultat visar att arbiter PUF är tillförlitlig med avseende på temperaturvariationer, även om bitfelfrekvensen ökar när temperaturdifferensen blir större. Resultaten avslöjar också att unikheten hos PUF: erna på varje FPGA-enhet är särskilt låg men å andra sidan är proportionerna av olika svarbitar enhetliga efter att symmetrisk dirigering har utförts.
13

Memory-based Hardware-intrinsic Security Mechanisms for Device Authentication in Embedded Systems

Soubhagya Sutar (9187907) 30 July 2020 (has links)
<div>The Internet-of-Things (IoT) is one of the fastest-growing technologies in computing, revolutionizing several application domains such as wearable computing, home automation, industrial manufacturing, <i>etc</i>. This rapid proliferation, however, has given rise to a plethora of new security and privacy concerns. For example, IoT devices frequently access sensitive and confidential information (<i>e.g.,</i> physiological signals), which has made them attractive targets for various security attacks. Moreover, with the hardware components in these systems sourced from manufacturers across the globe, instances of counterfeiting and piracy have increased steadily. Security mechanisms such as device authentication and key exchange are attractive options for alleviating these challenges.</div><div><br></div><div>In this dissertation, we address the challenge of enabling low-cost and low-overhead device authentication and key exchange in off-the-shelf embedded systems. The first part of the dissertation focuses on a hardware-intrinsic mechanism and proposes the design of two Physically Unclonable Functions (PUFs), which leverage the memory (DRAM, SRAM) in the system, thus, requiring minimal (or no) additional hardware for operation. Two lightweight authentication and error-correction techniques, which ensure robust operation under wide environmental and temporal variations, are also presented. Experimental results obtained from prototype implementations demonstrate the effectiveness of the design. The second part of the dissertation focuses on the application of these techniques in real-world systems through a new end-to-end authentication and key-exchange protocol in the context of an Implantable Medical Device (IMD) ecosystem. Prototype implementations exhibit an energy-efficient design that guards against security and privacy attacks, thereby making it suitable for resource-constrained devices such as IMDs.</div><div><br></div>
14

Estudo da função dos genes Pumilio de Arabidopsis durante o desenvolvimento vegetal / Study of PUMILIO genes function of Arabidopsis during plant developrnent

Favaro, Elaine Cristina 16 April 2007 (has links)
A família PUF é um conjunto de proteínas que se ligam a mRNA regulando sua estabilidade e tradução em processos chave do desenvolvimento. Entre as 25 proteínas de Arabidopsis contendo as repetições PUF, três delas, APUM-I, APUM-2 e APUM-3, apresentam ~90% de identidade e colocalizam temporal e espacialmente nos meristemas apical e axilares de caule, zona de elongação da raiz e no periciclo durante a formação de calos e de raízes laterais, além de estames e polens. Ensaios de RT-PCR mostraram que a relação de expressão entre eles é a mesma em todos os órgãos analisados. Além disso, plantas nocautes apum-1- e apum-2- não apresentam fenótipo alterado, sugerindo redundância funcional. Plantas com a expressão dessas proteínas afetadas por RNA antisense apresentaram folhas cloróticas e reduzidas, raízes mais curtas e menos ramificadas e baixa fertilidade, fenótipo semelhante ao de plantas que superexpressam KRP-2, um inibidor de CDK. O transcrito KRP-2 apresenta um elemento de ligação AraPum no 3\'-UTR sugerindo ser um possível alvo para APUM. Em adição, plantas antisense têm aumento de transcritos KRP-2 em relação a selvagens. Assim, foi proposto que essas proteínas agem coordenando a formação de folhas e raízes pela influência na tradução de KRP-2. A função ancestral das proteínas PUF de manter o ciclo celular em detrimento da diferenciação, parece ser conservada em plantas. / The PUF family is a group of conserved proteins that bind to rnRNAs regulating its stability and translation in key developrnental processes. Among the twenty five Arabidopsis proteins with PUF repeats, we found that three highly similar members, APUM-I, APUM-2 and APUM-3 (~90% identity) and co-localize spatially and temporally in the shoot apical and axillaries meristems, root elongation zone and pericycle during callus and lateral root formation, as well as stamens and pollens. RTPCR assays showed that these proteins have similar expression profiles in ali organs analyzed. Moreover, plant apum-1 and apum-2 knockouts have no detectably altered phenotype, suggesting a functional redundancy between them. Plants in which APUM-I, APUM-2 and APUM-3 expression were reduced through antisense RNA, showed chlorotic and reduced leaves, shorter and less ramificated roots and low fertility. This phenotype is similar to that of plants over-expressing the KRP-2 gene, a CDK inhibitor. An AraPum binding element at 3\'-UTR of the KRP-2 transcript suggests that it may be a possible target for APUM. In addition, in comparison to wild-type plants, antisense plants have increased KRP-2 transcripts levels. We proposed that APUM proteins act by coordinating leaf and root formation by way of influencing KRP-2 transiation. The ancestral function of PUF proteins in the maintenance of the cell cycle, to detriment of differentiation, seems to be conserved in plants.
15

Estudo da função dos genes Pumilio de Arabidopsis durante o desenvolvimento vegetal / Study of PUMILIO genes function of Arabidopsis during plant developrnent

Elaine Cristina Favaro 16 April 2007 (has links)
A família PUF é um conjunto de proteínas que se ligam a mRNA regulando sua estabilidade e tradução em processos chave do desenvolvimento. Entre as 25 proteínas de Arabidopsis contendo as repetições PUF, três delas, APUM-I, APUM-2 e APUM-3, apresentam ~90% de identidade e colocalizam temporal e espacialmente nos meristemas apical e axilares de caule, zona de elongação da raiz e no periciclo durante a formação de calos e de raízes laterais, além de estames e polens. Ensaios de RT-PCR mostraram que a relação de expressão entre eles é a mesma em todos os órgãos analisados. Além disso, plantas nocautes apum-1- e apum-2- não apresentam fenótipo alterado, sugerindo redundância funcional. Plantas com a expressão dessas proteínas afetadas por RNA antisense apresentaram folhas cloróticas e reduzidas, raízes mais curtas e menos ramificadas e baixa fertilidade, fenótipo semelhante ao de plantas que superexpressam KRP-2, um inibidor de CDK. O transcrito KRP-2 apresenta um elemento de ligação AraPum no 3\'-UTR sugerindo ser um possível alvo para APUM. Em adição, plantas antisense têm aumento de transcritos KRP-2 em relação a selvagens. Assim, foi proposto que essas proteínas agem coordenando a formação de folhas e raízes pela influência na tradução de KRP-2. A função ancestral das proteínas PUF de manter o ciclo celular em detrimento da diferenciação, parece ser conservada em plantas. / The PUF family is a group of conserved proteins that bind to rnRNAs regulating its stability and translation in key developrnental processes. Among the twenty five Arabidopsis proteins with PUF repeats, we found that three highly similar members, APUM-I, APUM-2 and APUM-3 (~90% identity) and co-localize spatially and temporally in the shoot apical and axillaries meristems, root elongation zone and pericycle during callus and lateral root formation, as well as stamens and pollens. RTPCR assays showed that these proteins have similar expression profiles in ali organs analyzed. Moreover, plant apum-1 and apum-2 knockouts have no detectably altered phenotype, suggesting a functional redundancy between them. Plants in which APUM-I, APUM-2 and APUM-3 expression were reduced through antisense RNA, showed chlorotic and reduced leaves, shorter and less ramificated roots and low fertility. This phenotype is similar to that of plants over-expressing the KRP-2 gene, a CDK inhibitor. An AraPum binding element at 3\'-UTR of the KRP-2 transcript suggests that it may be a possible target for APUM. In addition, in comparison to wild-type plants, antisense plants have increased KRP-2 transcripts levels. We proposed that APUM proteins act by coordinating leaf and root formation by way of influencing KRP-2 transiation. The ancestral function of PUF proteins in the maintenance of the cell cycle, to detriment of differentiation, seems to be conserved in plants.
16

Asynchronous Physical Unclonable Function using FPGA-based Self-Timed Ring Oscillator

Silwal, Roshan 27 November 2013 (has links)
No description available.
17

Design of a Hardware Security PUF Immune to Machine Learning Attacks

Pundir, Nitin K., Pundir January 2017 (has links)
No description available.
18

Mathematical Modeling and Experimental Verification of Resonance Energy Transfer Networks: Applications in Cryptography and Biological Sensing

Nellore, Vishwa January 2014 (has links)
<p>FRET between pairs of fluorophores is widely used as a biological assay. However, the properties of larger fluorophore networks are poorly understood and their application space has not yet been fully explored. This dissertation introduces DNA self-assembled FÖrster Resonance Energy Transfer (FRET) networks that provide a unique optical output when probed by a series of light pulses. We create a Markov model of the FRET networks and analyze over 1200 time-resolved fluorescence measurements on 300 prototypical networks. Our results show that the optical responses of FRET networks are highly repeatable and minor variations between the FRET networks can be discriminated resulting in a total of 10375 unique responses. These results are used in the following breakthrough applications:</p><p>1. Unclonable Cryptographic Key for Secure Authentication and Communication</p><p>Modern authentication protocols rely on an asymmetry in the effort required by a legitimate user and an adversary to accurately decrypt an encoded message. These protocols ensure that communication between legitimate users is possible in polynomial time using a private key but a user without access to the exact key cannot compute the function using a probabilistic polynomial-time algorithm. Private-key cryptographic techniques currently employ physical keys based on algorithmic one-way functions, which are conjectured mathematical objects that are easy to compute but difficult to invert. Well-known examples of such one-way functions include the RSA and the Rabin functions. Although algorithmic one-way functions are widely used for authentication, their reliance on computational difficulty to provide security implies that they are not protected against future advances in computational capacity or speed. Also, use of a highly parallel network of conventional computers could potentially reverse engineer a key from the challenge-response pairs used in past communications. The key may also be obtained by duplicating the device. Most of the current physical embodiments of algorithmic one-way functions come with a tamper resistant packaging but remain vulnerable to sophisticated attacks.</p><p>We develop a RET based physical key to overcome the limitations of conventional security keys. The key exploits resonance energy transfer between a network of fluorophores placed on a nanostructure. The fluorophores provide a unique, unpredictable output when probed by a series of light pulses of specific wavelengths and delays. A critical advantage of the RET key over existing keys is that the manufacturing process allows two identical devices to be produced allowing us to exploit the advantages of symmetric key encryption, for the first time, without the need to physically transfer the device between the two communicating parties.</p><p>It is infeasible to model, characterize or replicate our key using modern cryptographic attacks including unfettered physical access to the device. This is because of the difficulty in characterizing the nanoscale structure and the large number of challenge-response pairs achievable for each key. Atomic force microscopy and time -resolved fluorescence measurements are performed to characterize the nanoscale structures. From over 1200 measurements on 300 prototypical keys, we estimate that a legitimate user would have a computational advantage of 10340 years over an attacker even if the attacker uses all the computational resources available in the world. Thus, the computational advantage of our key ensures perfect theoretical security for the foreseeable future. We provide an authentication protocol for use of the key and demonstrate that legitimate users are successfully authenticated 99.48% of the time with two trials. </p><p>2. Multiplexed Fluorescence Sensor for Cancer Detection</p><p>Fluorescence microscopy is one of the most widely used assays in biological systems. However, the technique suffers from limited multiplexing capability with previous attempts at detecting more than 11 fluorophores simultaneously resulting in barcodes that are too big for in vivo analysis, expensive and involve time-consuming detection schemes. Here, we introduce DNA self-assembled FRET networks that provide a unique, optical output when probed by a series of light pulses. Markov and entropy modeling of the nanoscale FRET sensors show that 125 fluorophores can be observed simultaneously. Furthermore, experimental analyses of over 1200 time-resolved fluorescence signatures show that the optical responses are repeatable 99.48% of the time and that minor variations between FRET networks can be discriminated resulting in a total of 10375 unique responses. This enormous increase in spatial information density enabled by FRET networks allowed us to identify molecular signatures in lung and breast cancer tumors.</p><p>It is now known that the presence of aberrant DNA/RNA secondary structure in the regulatory regions of genes involved in cell proliferation, cells growth and apoptosis can lead to cancer. The FRET sensor we designed, self-assembles DNA probes labeled with acceptor fluorophores to the target DNA/RNA secondary structure forming an optical network. A DNA strand labeled with a donor fluorophore triplex binds to a unique sequence adjacent to the secondary structure. When the donor fluorophore is excited, the optical network results in a different optical signal based on the presence of the wild-type or the aberrant secondary structure, through which we identified lung and breast cancer cells with high specificity and over 99.9% repeatability. The small size of fluorophores results in molecular scale spatial resolution while the optical sensing mechanism enables in vitro and in vivo characterization of the structure at picosecond resolution.</p> / Dissertation
19

ENERGY-EFFICIENT AND SECURE HARDWARE FOR INTERNET OF THINGS (IoT) DEVICES

Selvakumaran, Dinesh Kumar 01 January 2018 (has links)
Internet of Things (IoT) is a network of devices that are connected through the Internet to exchange the data for intelligent applications. Though IoT devices provide several advantages to improve the quality of life, they also present challenges related to security. The security issues related to IoT devices include leakage of information through Differential Power Analysis (DPA) based side channel attacks, authentication, piracy, etc. DPA is a type of side-channel attack where the attacker monitors the power consumption of the device to guess the secret key stored in it. There are several countermeasures to overcome DPA attacks. However, most of the existing countermeasures consume high power which makes them not suitable to implement in power constraint devices. IoT devices are battery operated, hence it is important to investigate the methods to design energy-efficient and secure IoT devices not susceptible to DPA attacks. In this research, we have explored the usefulness of a novel computing platform called adiabatic logic, low-leakage FinFET devices and Magnetic Tunnel Junction (MTJ) Logic-in-Memory (LiM) architecture to design energy-efficient and DPA secure hardware. Further, we have also explored the usefulness of adiabatic logic in the design of energy-efficient and reliable Physically Unclonable Function (PUF) circuits to overcome the authentication and piracy issues in IoT devices. Adiabatic logic is a low-power circuit design technique to design energy-efficient hardware. Adiabatic logic has reduced dynamic switching energy loss due to the recycling of charge to the power clock. As the first contribution of this dissertation, we have proposed a novel DPA-resistant adiabatic logic family called Energy-Efficient Secure Positive Feedback Adiabatic Logic (EE-SPFAL). EE-SPFAL based circuits are energy-efficient compared to the conventional CMOS based design because of recycling the charge after every clock cycle. Further, EE-SPFAL based circuits consume uniform power irrespective of input data transition which makes them resilience against DPA attacks. Scaling of CMOS transistors have served the industry for more than 50 years in providing integrated circuits that are denser, and cheaper along with its high performance, and low power. However, scaling of the transistors leads to increase in leakage current. Increase in leakage current reduces the energy-efficiency of the computing circuits,and increases their vulnerability to DPA attack. Hence, it is important to investigate the crypto circuits in low leakage devices such as FinFET to make them energy-efficient and DPA resistant. In this dissertation, we have proposed a novel FinFET based Secure Adiabatic Logic (FinSAL) family. FinSAL based designs utilize the low-leakage FinFET device along with adiabatic logic principles to improve energy-efficiency along with its resistance against DPA attack. Recently, Magnetic Tunnel Junction (MTJ)/CMOS based Logic-in-Memory (LiM) circuits have been explored to design low-power non-volatile hardware. Some of the advantages of MTJ device include non-volatility, near-zero leakage power, high integration density and easy compatibility with CMOS devices. However, the differences in power consumption between the switching of MTJ devices increase the vulnerability of Differential Power Analysis (DPA) based side-channel attack. Further, the MTJ/CMOS hybrid logic circuits which require frequent switching of MTJs are not very energy-efficient due to the significant energy required to switch the MTJ devices. In the third contribution of this dissertation, we have investigated a novel approach of building cryptographic hardware in MTJ/CMOS circuits using Look-Up Table (LUT) based method where the data stored in MTJs are constant during the entire encryption/decryption operation. Currently, high supply voltage is required in both writing and sensing operations of hybrid MTJ/CMOS based LiM circuits which consumes a considerable amount of energy. In order to meet the power budget in low-power devices, it is important to investigate the novel design techniques to design ultra-low-power MTJ/CMOS circuits. In the fourth contribution of this dissertation, we have proposed a novel energy-efficient Secure MTJ/CMOS Logic (SMCL) family. The proposed SMCL logic family consumes uniform power irrespective of data transition in MTJ and more energy-efficient compared to the state-of-art MTJ/ CMOS designs by using charge sharing technique. The other important contribution of this dissertation is the design of reliable Physical Unclonable Function (PUF). Physically Unclonable Function (PUF) are circuits which are used to generate secret keys to avoid the piracy and device authentication problems. However, existing PUFs consume high power and they suffer from the problem of generating unreliable bits. This dissertation have addressed this issue in PUFs by designing a novel adiabatic logic based PUF. The time ramp voltages in adiabatic PUF is utilized to improve the reliability of the PUF along with its energy-efficiency. Reliability of the adiabatic logic based PUF proposed in this dissertation is tested through simulation based temperature variations and supply voltage variations.
20

Development of the polyurethane foam passive air sampler for novel applications in ambient air across the globe

Herkert, Nicholas John 01 May 2018 (has links)
Our understanding about the presence, behavior, and toxicities of atmospheric persistent organic pollutants is limited by our ability to accurately measure them. This dissertation details the development and characterization of a model for the determination of an accurate sampling rate (Rs), and effective sampling volume (Veff), for polyurethane equipped passive air samplers (PUF-PAS), and the subsequent application of PUF-PAS sampling methods towards novel applications studying polychlorinated biphenyls (PCBs). The user friendly mathematical model resulting from this work, published as a Matlab script, predicts Rs and Veff as a function of local hourly meteorology and the physical-chemical properties of the target analytes. The model was first developed using active sampling methods in urban Chicago, where good agreement was found between the PUF-PAS and high volume active samplers: Active/Passive = 1.1 ± 1.2. The model was then expanded and calibrated globally using the dataset from the Global Atmospheric Passive Sampling (GAPS) network. After this global calibration we found acceptable agreement between modelled and depuration-determined sampling rates for an independent dataset, with several compounds having near zero mean percent bias (±6%). The globally applicable model is the best alternative for locations experiencing low average wind speeds or cold temperatures, and is particularly useful for the interpretation of samples with long deployments, deployments conducted under warming conditions, and compounds with high volatility. An interactive web-based graphical user interface for the sampling rate model was developed. Users input sampler locations, deployment dates, and target chemicals, in the web-interface and are provided with a sample and compound specific Rs and Veff. The sampling rate model was examined for use in the indoor environment and it was found that both the experimentally calibrated (1.10 ± 0.23 m3 d-1) and modeled (1.08 ± 0.04 m3 d-1) Rs agreed with literature reports. Correlating sample specific wind speeds with uptake rates, it was determined that variability of wind speeds throughout the room significantly (p-value < 0.001) affected uptake rates. Despite this, the PUF-PAS concentration measurements using modelled Rs values were within 27% of the active sampling determined concentration measurements. Using PUF-PAS samplers, PCBs 47, 51, and 68 were found to account for up to 50% of measured indoor sum PCB concentration (2700 pg m-3). Direct surface measurements were conducted to identify finished cabinetry to be a major source, as a result of the decomposition of 2,4-dichlorobenzoyl peroxide used as an initiator in free-radical polymerization of polyester resins. While this phenomenon has been detected at trace levels in other polymer products, it has never been shown to be a significant environment source of PCBs. PUF-PAS samplers were similarly used to study the presence of airborne hydroxylated polychlorinated biphenyls (OH-PCBs) and PCBs in the metropolitan Chicago area. While OH-PCBs have been hypothesized to be an important removal mechanism for atmospheric PCBs, they were not directly measured in the air until recently. The two most frequently detect OH-PCB congeners in this study, 2OH-PCB2 and 6OH-PCB2, were detected at levels comparable to a previous report of atmospheric OH-PCBs utilizing active sampling methods, suggesting the viability of PUF-PAS methods to study atmospheric OH-PCBs. One sampling site detected as many as 50 OH-PCBs but uncertainties with sampling and laboratory methods prevent any strong conclusions from being drawn.

Page generated in 0.0201 seconds