首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Suppose we have a nonlinear system with output $$\begin{gathered} \dot x = f(x) + g(x)u, \hfill \\ y = h(x), \hfill \\ \end{gathered}$$ an open setO of state spaceR n , and a positive integerk. We find conditions onf,g, andh so that for eachx 0 ε O there is ann-dimensional affine linear system, which depends onx 0 but not onu, having the property that the output time responses (starting at the statex 0 of the original nonlinear system and this approximating linear system agree through orderk for any admissable controlu. Several possible applications of our results are examined.  相似文献   

2.
The GLV method of Gallant, Lambert, and Vanstone (CRYPTO 2001) computes any multiple kP of a point P of prime order n lying on an elliptic curve with a low-degree endomorphism Φ (called GLV curve) over $\mathbb{F}_{p}$ as $$kP = k_1P + k_2\varPhi(P) \quad\text{with } \max \bigl\{ |k_1|,|k_2| \bigr\} \leq C_1\sqrt{n} $$ for some explicit constant C 1>0. Recently, Galbraith, Lin, and Scott (EUROCRYPT 2009) extended this method to all curves over $\mathbb{F}_{p^{2}}$ which are twists of curves defined over $\mathbb{F}_{p}$ . We show in this work how to merge the two approaches in order to get, for twists of any GLV curve over $\mathbb{F}_{p^{2}}$ , a four-dimensional decomposition together with fast endomorphisms Φ,Ψ over $\mathbb{F}_{p^{2}}$ acting on the group generated by a point P of prime order n, resulting in a proven decomposition for any scalar k∈[1,n] given by $$kP=k_1P+ k_2\varPhi(P)+ k_3\varPsi(P) + k_4\varPsi\varPhi(P) \quad \text{with } \max_i \bigl(|k_i| \bigr)< C_2\, n^{1/4} $$ for some explicit C 2>0. Remarkably, taking the best C 1,C 2, we obtain C 2/C 1<412, independently of the curve, ensuring in theory an almost constant relative speedup. In practice, our experiments reveal that the use of the merged GLV–GLS approach supports a scalar multiplication that runs up to 1.5 times faster than the original GLV method. We then improve this performance even further by exploiting the Twisted Edwards model and show that curves originally slower may become extremely efficient on this model. In addition, we analyze the performance of the method on a multicore setting and describe how to efficiently protect GLV-based scalar multiplication against several side-channel attacks. Our implementations improve the state-of-the-art performance of scalar multiplication on elliptic curves over large prime characteristic fields for a variety of scenarios including side-channel protected and unprotected cases with sequential and multicore execution.  相似文献   

3.
The electronic structures of Co-based potential thermoelectric (TE) oxides, including $\hbox{Ca}_3\hbox{Co}_4\hbox{O}_9$ and $\hbox{Bi}_{2}\hbox{Sr}_{2}\hbox{Co}_2\hbox{O}_{y}$ (y = 8 + δ) single crystals and polycrystalline $\hbox{Ca}_3\hbox{Co}_2\hbox{O}_6$ , have been investigated by employing soft x-ray absorption spectroscopy (XAS) and photoemission spectroscopy (PES). Co 2p XAS measurements show that Co ions are nearly trivalent ( $\hbox{Co}^{3+}$ ) in all of these Co-based TE oxides with a small mixture of $\hbox{Co}^{4+}$ ions in $\hbox{Bi}_{2}\hbox{Sr}_{2}\hbox{Co}_2\hbox{O}_{y}$ . Valence-band PES and O 1s XAS measurements show that the occupied Co 3d states are located at the top of the valence bands and that the lowest unoccupied states have the primarily Co 3d character, respectively. These findings suggest the importance of the Co 3d electronic structures in determining TE properties of these Co-based oxides.  相似文献   

4.
In this paper, we derive a closed form equation for the joint probability distribution \({{f_{{R}_{z}}},{\varTheta _{z}}}({r_{z}},{\theta _{z}})\) of the amplitude \({R_{z}}\) and phase \({\varTheta _{z}}\) of the ratio \({Z=\frac{X}{Y}}\) of two independent non-zero mean Complex Gaussian random variables \(X\sim CN(\nu _{x} \mathrm {e}^{j\phi _{x}},{\sigma ^{2}_{x}})\) and \(Y\sim CN(\nu _{y} \mathrm {e}^{j\phi _{y}},{\sigma ^{2}_{y}})\). The derived joint probability distribution only contains a confluent hypergeometric function of the first kind \({_1F_{1}}\) without infinite summations resulting in computational efficiency. We further derive the probability distribution for the ratio of two non-zero mean independent real Rician random variables containing an infinite summation generated by the estimation of the Cauchy product of equivalent series of two modified Bessel functions.  相似文献   

5.
The expression for free carrier Faraday rotation θ and for ellipticity Δ, as the function of the applied parallel static electric field \(\mathop {E_0 }\limits_ \to \) and static magnetic field \(\mathop {B_0 }\limits_ \to \) for a given value of wave angular frequency and electron concentration N0, are obtained and theoretically analyzed with the aid of one-dimensional linearized wave theory and Kane's non-parabolic isotropic dispersion law. It is shown that the maximum Faraday rotation occurs near the cyclotron resonance condition, which can be expressed as \(\chi \omega = \omega _{ce} \) , where \(\chi = 1{1 \mathord{\left/ {\vphantom {1 {\sqrt {1 - ({{v_0 } \mathord{\left/ {\vphantom {{v_0 } {v_c }}} \right. \kern-0em} {v_c }})^2 } }}} \right. \kern-0em} {\sqrt {1 - ({{v_0 } \mathord{\left/ {\vphantom {{v_0 } {v_c }}} \right. \kern-0em} {v_c }})^2 } }}\) , \(v_c = \sqrt {{{\varepsilon _g } \mathord{\left/ {\vphantom {{\varepsilon _g } {2m}}} \right. \kern-0em} {2m}}} *\) , and \(\omega _{ce} = ({{eB_0 } \mathord{\left/ {\vphantom {{eB_0 } {m*}}} \right. \kern-0em} {m*}})\) . Here m* and e denote the effective mass and charge of electron, respectively. ?g is the forbidden bandgap of semiconductor. v0 is the carrier drift velocity, which is a non-linear function of E0 in high field condition. A possibility of a simple way of determining the non-linear “v0 vs E0” characteristics of semiconductors by the measurement of Faraday rotation is also discussed.  相似文献   

6.
In this paper we investigate δ-bit serial addition in the context of feed-forward linear threshold gate based networks. We show that twon-bit operands can be added in $2\left\lceil {\sqrt n } \right\rceil $ overall delay with a feed-forward network constructed with $\left\lceil {\sqrt n } \right\rceil + 1$ linear threshold gates and $\frac{1}{2}\left( {5\left\lceil {\sqrt n } \right\rceil ^2 + 9\left\lceil {\sqrt n } \right\rceil } \right) + 2$ latches. The maximum weight value is $2^{\left\lceil {\sqrt n } \right\rceil } $ and the maximum fan-in is $3\left\lceil {\sqrt n } \right\rceil + 1$ . We also investigate the implications our scheme have to the performance and the cost under small weights and small fan-in requirements. We deduce that if the weight values are to be limited by a constantW, twon-bit operands can be added in $\left[ {\log W} \right] + \tfrac{n}{{\left[ {\log W} \right]}}$ overall delay with a feed-forward network that has the implementation cost [logW]+1, in terms of linear threshold gates, $\tfrac{1}{2}(5[\log W]^2 + 9[\log W]) + 2$ in terms of latches and a maximum fan-in of 3[logW]+1. We also prove that, if the fan-in values are to be limited by a constantF+1, twon-bit operands can be added in $[\tfrac{F}{3}] + \tfrac{n}{{[\tfrac{F}{3}]}}$ overall delay with a feed-forward network that has the implementation cost $[\tfrac{F}{3}] + 1$ , in terms of linear threshold gates, $\tfrac{1}{2}(5[\tfrac{F}{3}]^2 + 9[\tfrac{F}{3}]) + 2$ in terms of latches, and a maximum weight value of $2^{[\tfrac{F}{3}]} $ . An asymptotic bound of $O(\tfrac{n}{{\log n}})$ is derived for the addition overall delay in the case that the weight values have to be linearly bounded, i.e., in the order ofO(n). The implementation cost in this case is in the order ofO(logn), in terms of linear threshold gates, and in the order ofO(log2 n), in terms of latches. The maximum fan-in is in the order ofO(logn). Finally, a partition technique, that substantially reduces the overall cost of the implementation for all the schemes in terms of delay, latches, weights, and fan-in with some few additional threshold gates, is also presented.  相似文献   

7.
From analysis of diffusion diagrams of CO stretching band (2500~2180 cm?1), bending band (800~200 cm?1) and SiO stretching band (1100~700 cm?1) measured in a skin surface layer of a bamboo stem (silicate cellulose), azimuthal directions where oscillators oriented were shown as (?'=?-90) ?N=a·N-b, with a=28.3, 2×28, 22.7, b=25, 47.5, 10. And N=1,2.....14, N=1, .....6. N=1,2.....16. The optical activity (reflection integral) was shown for the CO stret. band as Mi(N)=a·N+b, with a=21.8, b=42 and N =1,2.....9. And for the bending band as Mi(N)=a·N2 +b·N?c, with a=1.87×101, b=3.73×103, c=7.06×102 with N=1,2.....9. Six stepnized fine series in CO weak reflection bands were confirmed as, \(\bar v = A \cdot N^2 + B \cdot N + C (cm^{ - 1} )\) and \(\bar v_{C - 1} = A \cdot N^{1/2} + B (cm^{ - 1} )\) with N=1,2.....22. Mean values of the vibrational quantized states of the A, B and C-series in the SiO stretching weak band with R?1.0% were shown as, \(\overline {\Delta E} _m = 4.54 \times \bar v_{\text{m}}^{\text{2}} - 1.449 \times \bar v_m + 1.27 \times 10^7 \) (meV) with \(\bar v = E/hc\) .  相似文献   

8.
Key-Dependent Message Security: Generic Amplification and Completeness   总被引:1,自引:0,他引:1  
Key-dependent message (KDM) secure encryption schemes provide secrecy even when the attacker sees encryptions of messages related to the secret-key sk. Namely, the scheme should remain secure even when messages of the form f(sk) are encrypted, where f is taken from some function class $\mathcal{F}$ . A KDM amplification procedure takes an encryption scheme which satisfies $\mathcal{F}$ -KDM security, and boosts it into a $\mathcal{G}$ -KDM secure scheme, where the function class $\mathcal{G}$ should be richer than $\mathcal{F}$ . It was recently shown by Brakerski et al. (TCC 2011) and Barak et al. (EUROCRYPT 2010) that a strong form of amplification is possible, provided that the underlying encryption scheme satisfies some special additional properties. In this work, we prove the first generic KDM amplification theorem which relies solely on the KDM security of the underlying scheme without making any other assumptions. Specifically, we show that an elementary form of KDM security against functions in which each output bit either copies or flips a single bit of the key (a.k.a. projections) can be amplified into KDM security with respect to any function family that can be computed in arbitrary fixed polynomial-time. Furthermore, our amplification theorem and its proof are insensitive to the exact setting of KDM security, and they hold in the presence of multiple-keys and in the symmetric-key/public-key and the CPA/CCA cases. As a result, we can amplify the security of most known KDM constructions, including ones that could not be amplified before. Finally, we study the minimal conditions under which full-KDM security (with respect to all functions) can be achieved. We show that under strong notion of KDM security, the existence of fully homomorphic encryption which allows to encrypt the secret-key (i.e., “cyclic-secure”) is not only sufficient for full-KDM security, as shown by Barak et al., but also necessary. On the other hand, we observe that for standard KDM security, this condition can be relaxed by adopting Gentry’s bootstrapping technique (STOC 2009) to the KDM setting.  相似文献   

9.
One of the main results is a proposition to the effect that under some typically mild conditions finite sums of the form $$\sum\limits_\ell {K_\ell \sigma } \left[ {\sum\limits_m {\eta _{\ell m} Q_m (\cdot) + \rho _\ell } } \right]$$ are dense in an important sense in the set of shift-invariant approximately-finite-memory mapsG(·) that take a certain type of subsetU ofR intoR, whereR is the set of real-valued functions defined onR n orZ n . Here theQ m (·) are linear, σ is any element of a certain set of nonlinear maps fromR toR, and the κ?, ρ?, and η?m are real constants. Approximate representations comprising only affine elements and lattice nonlinearities are also presented.  相似文献   

10.
In this paper, we first present a novel concept of 2-D basis interleaving array (also referred to as basis array for short). That is, an m × m interleaved array is said to be a basis array if the shortest distance among all pairs of elements in each of the so-called m-equivalent sets within the m × m array reaches the maximum. It is shown that this maximum is given by ${\lfloor \sqrt{2m} \rfloor}$ and an m × m basis array can be constructed by using a simple cyclic translation method. The previously developed concept of successive packing is then generalized in the sense that it can be applied to any basis array to generate an interleaved array with a larger size. Except that optimality cannot be guaranteed, the concept of basis arrays and successive packing are extended to M-D cases. It is shown that for any M ?? 2, the proposed technique can spread any error burst of block size ${m_{1}^{k} \times m_{2}^{k} \times \cdots \times m_{M}^{k}}$ within an ${ m_{1}^{n} \times m_{2}^{n} \times \cdots \times m_{M}^{n}}$ array (1 ?? k ?? n?1) so effectively that the error burst can be corrected with some simple random error-correcting code (provided the error-correcting code is available). It is shown that important prior results in M-D interleaving such as the t-interleaved array based approach by Blaum et al. and the successive packing approach by Shi and Zhang now become special cases of the framework based on basis arrays and successive packing, proposed in this paper.  相似文献   

11.
We establish new hardness amplification results for one-way functions in which each input bit influences only a small number of output bits (a.k.a. input-local functions). Our transformations differ from previous ones in that they approximately preserve input locality and at the same time retain the input size of the original function. Let f:{0,1} n →{0,1} m be a one-way function with input locality d, and suppose that f cannot be inverted in time $\exp(\tilde{O}(\sqrt{n}\cdot d))$ on an ε-fraction of inputs. Our main results can be summarized as follows:
  • If f is injective then it is equally hard to invert f on a (1?ε)-fraction of inputs.
  • If f is regular then there is a function g:{0,1} n →{0,1} m+O(n) that is d+O(log3 n) input local and is equally hard to invert on a (1?ε)-fraction of inputs.
A natural candidate for a function with small input locality and for which no sub-exponential time attacks are known is Goldreich’s one-way function. To make our results applicable to this function, we prove that when its input locality is set to be d=O(logn) certain variants of the function are (almost) regular with high probability. In some cases, our techniques are applicable even when the input locality is not small. We demonstrate this by extending our first main result to one-way functions of the “parity with noise” type.  相似文献   

12.
Graphene films prepared by heating the SiC $ (000\bar{1}) $ surface (the C-face of the {0001} surface) in a Si-rich environment have been studied using low-energy electron diffraction (LEED) and low-energy electron microscopy. Upon graphitization, an interface with $ \sqrt {43} \times \sqrt {43} - R \pm 7.6^\circ $ symmetry is observed by in situ LEED. After oxidation, the interface displays $ \sqrt 3 \times \sqrt 3 - R 30^\circ $ symmetry. Electron reflectivity measurements indicate that these interface structures arise from a graphene-like “buffer layer” that forms between the graphene and the SiC, similar to that observed on Si-face SiC. From a dynamical LEED structure calculation for the oxidized C-face surface, it is found to consist of a graphene layer sitting on top of a silicate (Si2O3) layer, with the silicate layer having the well-known structure as previously studied on bare SiC $ (000\bar{1}) $ surfaces. Based on this result, the structure of the interface prior to oxidation is discussed.  相似文献   

13.
Starting from basic concepts, we propose a new kind of free-electron laser (FEL): the pump-free crossed-field FEL in which the condition Eo+Vo×Bo=0 is not satisfied, and the electron orbit without radition fields and undulator or wiggler fields is not straight line (in planar configuration) or cycloid (in magnetron-like configuration). This paper presents a fluid dynamical analysis of the pump-free crossed-field FEL, in which the space charge effect is not taken into consideration. FEL instability is found near resonance \(\omega _{ \pm 1} - k\dot z_a = 0\) . While no FEL instability is found near resonance \(\omega _q - k\dot z_a \pm \sqrt {1 - \beta \mathop z\limits^2 a^\omega o} = 0\)   相似文献   

14.
The problem of factorizing a multivariable or multidimensional (m-D) polynomialf (z 1,z 2, ...,z m ), with real or complex coefficients and independent variables, into a number of m-D polynomial factors that may involve any independent variable or combination of them is considered. The only restriction imposed is that all factors should be linear in one and the same variable (sayz 1). This type of factorization is very near to the most general type: $$\begin{gathered} f(z_1 ,z_2 , \ldots ,z_m ) = \prod\limits_{i = 1}^{N_1 } {\lbrack {\mathop \sum \limits_{\epsilon _1 = 0}^{\epsilon _{i,1} } \cdots \mathop \sum \limits_{\epsilon _m = 0}^{\epsilon _{i,m} } a_{i;\epsilon _1 ,\epsilon _2 , \ldots ,\epsilon _m } z_1^{\epsilon _1 } \cdots z_m^{\epsilon _m } + c_i } \rbrack} \hfill \\ (\epsilon _1 , \ldots ,\epsilon _m ) \neq (0, \ldots ,0) \hfill \\ \end{gathered}$$ and appears to be the most general type available. The method is first briefly sketched for the convenience of the reader, and then is presented in detailed form through a number of theorems. These theorems provide a clear algorithmic way for the factorization, which may be automated via a suitable computer code. The factorization of m-D polynomials simplifies the stability analysis and the realization of m-D systems, as well as the solution of distributed parameters systems.  相似文献   

15.
16.
Growth of Al x Ga1?x N layers by hydride vapor-phase epitaxy on patterned sapphire substrates is investigated. The pattern consists of honeycombs which by their orientation and size promote the formation of coalesced c-plane-oriented Al x Ga1?x N layers with reduced crack density. The orientation of parasitic crystallites in the honeycomb openings is investigated using scanning electron microscopy and electron back-scatter diffraction. Crystallites with their [ $ \bar{1} $ $ \bar{1} $ .0] and [52.3] directions parallel to the vertical growth direction of the Al0.3Ga0.7N layer are observed and successfully overgrown by a 20-μm-thick fully coalesced c-plane-oriented layer.  相似文献   

17.
In this paper, the multiclass downlink capacity and the interference statistics of the sectors of a cigar-shaped microcells using wideband code-division multiple-access with soft handover mode are analyzed. The two-slope propagation model with log-normal shadowing is used in the analysis where a model of 8 cigar-shaped microcells is utilized. The performance of the downlink is studied for different [sector range R, standard deviation of the shadowing ( $\sigma _{1}$ and $\sigma _{2})$ and propagation exponents ( $\text{ s}_{1}$ and $\text{ s}_{2})$ ]. It is found that increasing the sector range from 500 to 1,000 m will increase the sector downlink capacity. Also, it is found that increasing the value of the propagation parameters ( $\sigma _{1}$ and $\sigma _{2})$ will reduce the downlink sector capacity. It is noticed that, the effect of changing the propagation exponent $\text{ s}_{1}$ is null while increasing the propagation exponent $\text{ s}_{2}$ will increase the downlink capacity.  相似文献   

18.
19.
We study the natural problem of secure n-party computation (in the computationally unbounded attack model) of circuits over an arbitrary finite non-Abelian group (G,?), which we call G-circuits. Besides its intrinsic interest, this problem is also motivating by a completeness result of Barrington, stating that such protocols can be applied for general secure computation of arbitrary functions. For flexibility, we are interested in protocols which only require black-box access to the group G (i.e. the only computations performed by players in the protocol are a group operation, a group inverse, or sampling a uniformly random group element). Our investigations focus on the passive adversarial model, where up to t of the n participating parties are corrupted. Our results are as follows. We initiate a novel approach for the construction of black-box protocols for G-circuits based on k-of-k threshold secret-sharing schemes, which are efficiently implementable over any black-box (non-Abelian) group G. We reduce the problem of constructing such protocols to a combinatorial coloring problem in planar graphs. We then give three constructions for such colorings. Our first approach leads to a protocol with optimal resilience t<n/2, but it requires exponential communication complexity $O({\binom{2 t+1}{t}}^{2} \cdot N_{g})$ group elements and round complexity $O(\binom{2 t + 1}{t} \cdot N_{g})$ , for a G-circuit of size N g . Nonetheless, using this coloring recursively, we obtain another protocol to t-privately compute G-circuits with communication complexity $\mathcal{P}\mathit{oly}(n)\cdot N_{g}$ for any tO(n 1?? ) where ? is any positive constant. For our third protocol, there is a probability δ (which can be made arbitrarily small) for the coloring to be flawed in term of security, in contrast to the first two techniques, where the colorings are always secure (we call this protocol probabilistic, and those earlier protocols deterministic). This third protocol achieves optimal resilience t<n/2. It has communication complexity O(n 5.056(n+log?δ ?1)2?N g ) and the number of rounds is O(n 2.528?(n+log?δ ?1)?N g ).  相似文献   

20.
In this paper the per-node throughput and end-to-end delay of randomly deployed (i.e. ad-hoc) hybrid radio frequency - free space optics (RF/FSO) networks are studied. The hybrid RF/FSO network consists of an RF ad hoc network of n nodes, f(n) of them, termed ‘super nodes’, are equipped with an additional FSO transceiver with transmission range s(n). Every RF and FSO transceiver is able to transmit at a maximum data rate of W 1 and W 2 bits/sec, respectively. An upper bound on the per node throughput capacity is derived. In order to prove that this upper bound is achievable, a hybrid routing scheme is designed whereby the data traffic is divided into two classes and assigned different forwarding strategies. The capacity improvement with the support of FSO nodes is evaluated and compared against the corresponding results for pure RF wireless networks. Under optimal throughput scaling, the scaling of average end-to-end delay is derived. A significant gain in throughput capacity and a notable reduction in delay will be achieved if \(f(n) = \Upomega\left(\frac{1}{s(n)}\sqrt{\frac{n}{\log n}}\cdot \frac{W_1}{W_2} \right)\). Furthermore, it is found that for fixed W 1, f(n) and n where f(n) < n, there is no capacity incentive to increase the FSO data rate beyond a critical value. In addition, both throughput and delay can achieve linear scaling by properly adjusting the FSO transmission range and the number of FSO nodes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号