首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 406 毫秒
1.
How to select a generator of Zp* is an important problem in cryptographic applications,where p is an odd prime. In this paper, we mainly consider the especial case that p is a safe prime, and give an algorithm for selecting a generator of Zp* , and find all generators of Z*p , where p is a safe prime. Our algorithm is more faster than the algorithm m [1]. Based on the proposed algorithm, one could find all generators of Z*p as well, where p is a perfect prime.  相似文献   

2.
Under the assumption that solving the discrete logarithm problem modulo an n-bit safe prime p is hard even when the exponent is a small c-bit number, we construct a new pseudo-random bit generator. This new generator outputs n – c – 1 bits per exponentiation with a c-bit exponent and is among the fastest generators based on hard number-theoretic problems.  相似文献   

3.
The study of cyclic codes over rings has generated a lot of public interest. In this paper,we study cyclic codes and their dual codes over the ring Zp2 of length pe,and find a set of generators for these codes. The ranks and minimal generator sets of these codes are studied as well,which play an important role in decoding and determining the distance distribution of codes.  相似文献   

4.
密钥交换理论与算法研究   总被引:11,自引:0,他引:11  
韦卫  王行刚 《通信学报》1999,20(7):64-68
本文研究了基于乘法群 Zp 上的密钥交换协议的若干实用算法及其支持理论。生成安全的大素数 P 及其本原根 g 是协议安全的两个必要条件,为此,本文证明了在算术级数 P= 8i+ 3 和q= 4i+ 1 中可得到形如 P= 2q+ 1 的安全素数,且g= 2 是最小本原根。根据上述结果我们提出并实现了应用于 Internet安全通信( S K I P、 S S L 和 C A)中的生成密钥交换参数的三种实用算法。为保证密钥交换的效率和安全,根据费尔玛小定理,我们给出了在穷尽攻击意义下安全随机指数 x(私钥)位长的上界为 log2 P/2)的结论,同时分析了在 Pohlig Hellm an 攻击下 x 的位漏问题。  相似文献   

5.
Pneumatic components are rather rugged and suitable for harsh environments and therefore are an attractive alternative for mobile robots. Many robotics control algorithms require that the robot actuators be force or torque generators, so the robot controller can impose proper torque levels onto the robot joints as required by the control algorithm. While creating a torque generator using electric actuators is relatively straightforward using current feedback, there are challenges in transforming pneumatic actuators into pure force generators. This paper develops a control algorithm to convert pneumatic actuators into force generators. Because delivered work from a pneumatic actuator is product of the actuator force and the piston's displacement, the actuator force can be effectively controlled through precise measurement of the piston's displacement and robust control of the actuator's work. This paper first develops an exact model of a pneumatic system consisting of a double-acting cylinder and a servo-valve, with the goal of providing an insight into the design and control requirements for pneumatically actuated systems. Using the model, two subjects are presented in detail: 1) derivation of a control algorithm that converts a pneumatic actuator into a force generator for robotics control applications and 2) derivation of equations that can be used to design or size the power source for mobile robotic systems, where continuous source of power is unavailable.  相似文献   

6.
一种快速的强素数生成方法   总被引:1,自引:0,他引:1  
游新娥  田华娟 《通信技术》2009,42(2):323-325
针对传统的大素数生成方法需进行较复杂的模幂运算,从而导致运算速度较慢的缺陷,本文基于Miller-Rabin概率性素数检测法提出了一种大素数生成的优化方法,有效地提高了寻找大素数的速度。基于此优化方法,提出了一种新的强素数生成算法,该方法根据强素数的特征,用自顶向下的方法来生成强素数,算法简单、易实现,满足RSA算法安全性的需求。  相似文献   

7.
A class of 1-generator quasi-cyclic codes   总被引:2,自引:0,他引:2  
If R = F/sub q/[x/spl rceil/]/(x/sup m/ - 1), S = F/sub qn/[x]/(x/sup m/ - 1), we define the mapping a_(x) /spl rarr/ A(x) =/spl sigma//sub 0//sup n-1/a/sub i/(x)/spl alpha//sub i/ from R/sup n/ onto S, where (/spl alpha//sub 0/, /spl alpha//sub i/,..., /spl alpha//sub n-1/) is a basis for F/sub qn/ over F/sub q/. This carries the q-ray 1-generator quasicyclic (QC) code R a_(x) onto the code RA(x) in S whose parity-check polynomial (p.c.p.) is defined as the monic polynomial h(x) over F/sub q/ of least degree such that h(x)A(x) = 0. In the special case, where gcd(q, m) = 1 and where the prime factorizations of x/sub m/ 1 over F/sub q/ and F/sub qn/ are the same we show that there exists a one-to-one correspondence between the q-ary 1-generator quasis-cyclic codes with p.c.p. h(x) and the elements of the factor group J* /I* where J is the ideal in S with p.c.p. h(x) and I the corresponding quantity in R. We then describe an algorithm for generating the elements of J*/I*. Next, we show that if we choose a normal basis for F/sub qn/ over F/sub q/, then we can modify the aforementioned algorithm to eliminate a certain number of equivalent codes, thereby rending the algorithm more attractive from a computational point of view. Finally in Section IV, we show how to modify the above algorithm in order to generate all the binary self-dual 1-generator QC codes.  相似文献   

8.
Attacking the Pollard Generator   总被引:1,自引:0,他引:1  
Let p be a prime and let c be an integer modulo p. The Pollard generator is a sequence (un) of pseudorandom numbers defined by the relation un+1equivun 2+c mod p. It is shown that if c and 9/14 of the most significant bits of two consecutive values un,un+1 of the Pollard generator are given, one can recover in polynomial time the initial value u0 with a probabilistic algorithm. This result is an improvement of a theorem in a recent paper which requires that 2/3 of the most significant bits be known  相似文献   

9.
A fast algorithm is presented for determining the linear complexity of a sequence with period pn over GF (q), where p is an odd prime, and where q is a prime and a primitive root (mod p2)  相似文献   

10.
Bland  I.M. Megson  G.M. 《Electronics letters》1996,32(12):1069-1070
A parallel hardware random number generator for use with a VLSI genetic algorithm (GA) processing device is proposed. The design uses a systolic array of mixed congruential random number generators. The generators are constantly reseeded with the outputs of the proceeding generators to avoid significant biasing of the randomness of the array, which would result in longer times for the algorithm to converge to a solution  相似文献   

11.
分解大整数的一个新方法   总被引:1,自引:0,他引:1  
In this paper, we prove the following result: Let a and bbe large integers, satisfying that (a, b)=1. If Diophantine equation ax+by=z has solutions: |X0|=O(log2ab) |y0|=O(log2ab) |Z0|=O(log2ab) then there is a polynomial-time algorithm that factors a large integern = ab , which runs in O(log2 6 n) time. Based on the proposed algorithm, we can factor easily n=1600000000000000229500000000000003170601. In fact, we have n=20000000000000002559 ×80000000000000001239, where 20000000000000002559 and 80000000000000001239 are all safe primes. Our result also shows that some safe primes are not safe.  相似文献   

12.
This paper is devoted to the analysis, implementation, and modeling of fully digital random bit generators based on recent research results on the design of stateless oscillator-based generators. A new approach to the data quality test is adopted where, instead of passing bunches of statistical tests on the raw data, the focus is on the verification of a minimum entropy limit for the delivered random numbers after the digital post-processing. The architecture of the proposed generator (noise source and post-processing algorithm) is described in detail and experimental results in a 90-nm CMOS process are reported. The fabricated device reaches a throughput of 1.74 Mb/s after post-processing with an area of 13000 mum2 and a power consumption of about 240 muW when running at its maximum speed. A statistical model for the noise source is provided and the entropy of the post-processed data has been evaluated obtaining an entropy per byte higher than 7.999.  相似文献   

13.
提出一种新的非2-基N点FFT的素因子算法.该方案与原素因子分解算法比较,实现了各个小点数DFT的同址顺序运算,并通过简单的地址模加运算得到顺序的输出,省去了多余的整序运算,是一种通用N点FFT算法.设计结构规整简单,利于硬件实现.以中国数字电视广播地面传输标准(DTMB)规定的3 780点FFT为例,结合WFTA算法和混合基算法,介绍了算法的具体设计与实现方案.  相似文献   

14.
为实时产生宽间隔跳频序列,提出了一种基于Tent映射的双向耦合映象格子的宽间隔跳频序列的产生方法。该方法采用了多比特量化和比特抽取相结合的量化方法和改进的平移替代法进行宽间隔处理。所提方法可实时、高效地产生跳频序列,具有结构简单、运算复杂度低、对存储空间要求低等优点。仿真结果表明,所产生的宽间隔跳频序列服从均匀分布,具有宽的跳频间隔、良好的汉明相关性和复杂的相空间分布。  相似文献   

15.
具有高概率的整数分解量子算法   总被引:1,自引:1,他引:0       下载免费PDF全文
本文基于量子Fourier变换给出了一个新的整数分解量子算法,通过利用多次量子Fourier变换和变量代换,使得r变成相位因子(r是从模N整数环中所选元素的阶),进而可使非零的非目标态的几率幅变为零,算法成功的概率大于3/4,高于Shor整数分解量子算法,且不再依赖于,的大小(Shor算法成功的概率依赖于r的大小),同...  相似文献   

16.
本文综述风力发电机组的电气控制。在简述风力涡轮机特性的基础上,介绍恒速发电和变速发电的特点和应用场合,重点是基于同步发电机的“直接在线”发电和基于绕线异步机的“双馈”发电系统,以及桨叶倾角控制系统。作为对未来的展望,最后介绍一种新型锥形转子风力发电机组的设想。  相似文献   

17.
本文给出了确定周期为pn 的二元序列的k -错线性复杂度的一个算法 ,这里p为素数 ,2为模p2 的一个本原根  相似文献   

18.
刘晨 《电子科技》2010,23(5):87-90
电子锯齿波产生器在电子设备中担当着重要角色。文中设计了一个性能良好、结构简单、成本低廉、维护方便的电子锯齿波产生器。介绍了这种电子锯齿波产生器的结构,说明了它的工作原理,定量地用自动控制理论分析和推导了它的性能,并介绍了它的检修思路。  相似文献   

19.
本文介绍了确定周期为p n 的二元周期序列的线性复杂度的一个快速算法,这里 p 为素数,2为模 p2的一个本原根。  相似文献   

20.
Random sampling is a technique for signal acquisition which is gaining popularity in practical signal processing systems. Nowadays, event-driven analog-to-digital converters make random sampling feasible in practical applications. A process of random sampling is defined by a sampling pattern, which indicates signal sampling points in time. Practical random sampling patterns are constrained by ADC characteristics and application requirements. In this paper, we introduce statistical methods which evaluate random sampling pattern generators with emphasis on practical applications. Furthermore, we propose a new random pattern generator which copes with strict practical limitations imposed on patterns, with possibly minimal loss in randomness of sampling. The proposed generator is compared with existing sampling pattern generators using the introduced statistical methods. It is shown that the proposed algorithm generates random sampling patterns dedicated for event-driven-ADCs better than existed sampling pattern generators. Finally, implementation issues of random sampling patterns are discussed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号