共查询到20条相似文献,搜索用时 0 毫秒
2.
Telecom operator's concerns about network construction and op-eration are given first,then the technical and market analysis of R99and R4 are presented.WCDMA network construction schemes arediscussed in depth.ZTE's achievements in the field and consider-ations on network evolution are finally introduced. 相似文献
3.
We obtain several lower bounds, exponential in terms of lg p , on the degrees of polynomials and algebraic functions coinciding with values of the discrete logarithm modulo a prime p at sufficiently many points; the number of points can be as little as p
1/2
+ ɛ . We also obtain improved lower bounds on the degree and sensitivity of Boolean functions on bits of x deciding whether x is a quadratic residue. Similar bounds are also proved for the Diffie—Hellman mapping g
x
→ g
x2
, where g is a primitive root of a finite field of q elements F
q
.
These results can be used to obtain lower bounds on the parallel arithmetic and Boolean complexity of computing the discrete
logarithm and breaking the Diffie—Hellman cryptosystem.
The method is based on bounds of character sums and numbers of solutions of some polynomial equations.
Received 26 August 1997 and revised 29 June 1998 相似文献
4.
Semiconductors - The structure of the optical spectra related to the resonant interaction of quasi-two-dimensional excitons and localized plasmons is investigated theoretically. The constant of... 相似文献
5.
Among all public-key cryptosystems that depend on the knapsack problem, the system proposed by Chor and Rivest ( IEEE Trans. Inform. Theory
34 (1988), 901–909) is one of the few that have not been broken. The main difficulty in implementing their system is the computation of discrete logarithms in large finite fields. In this note we describe the powerline system, which is a modification of the Chor-Rivest system that does not have this shortcoming. The powerline system, which is not a knapsack system, is at least as secure as the original Chor-Rivest system.The author was supported by NSF under Grant Nos. DMS 87-06176 and DMS 90-02939, and by NSA/MSP under Grant No. MDA90-H-4043. 相似文献
6.
A new model describing a mechanism which produces l/? noise in resistors is given. In this model fast surface states produce a time varying component in the conductivity of a resistor which gives rise to the l/? spectral behaviour. 相似文献
7.
Semiconductors - On the basis of the Monte Carlo algorithm, a method for calculating the energy spectrum of hot nonequilibrium electrons and holes in the track of a primary recoil atom after being... 相似文献
8.
Generally speaking, parameter selection in all cryptographic algorithms and protocols is a mixture of art and science and exerts various subtle influences on a system, which is related to application requirements, security policies, the compromise between security and the overheads of computation, storage and communications, the balance between security and availability, and to the efficiency of software /hardware implementation, etc. Usually, simplistic, insecure or impractical textbook crypto… 相似文献
9.
The evolution equation was naturally generated by permeating the partial differential system mutually from the functional differential system at the beginning of the 50’s , and then became an important branch up to now[1~3]. Its primary research method acquires the conclusion with converting the idiographic actual system to the abstract evolution equation by semigoup, and discuss primarily the first or second order evolution equation before. Hille established the theory of the semigroup and a… 相似文献
10.
The EIGamal algorithm, which can be used for both signature and encryption, is of importance in public-key cryptosystems. However, there has arisen an issue that different criteria of selecting a random number are used for the same algorithm. In the aspects of the sufficiency, necessity, security and computational overhead of parameter selection, this paper analyzes these criteria in a comparative manner and points out the insecurities in some textbook cryptographic schemes. Meanwhile, in order to enhance security a novel generalization of the EIGamal signature scheme is made by expanding the range of selecting random numbers at an acceptable cost of additional computation, and its feasibility is demonstrated. 相似文献
11.
OntheBandwidthofRFTInterconnectionNetworkinthePresenceofFaultyComponentsDengYaping(DepartmentofComputer,ChongqingUniversityof... 相似文献
12.
In this two-part paper, information-theoretic capacity scaling laws are analyzed in an underwater acoustic network with n regularly located nodes on a square, in which both bandwidth and received signal power can be limited significantly. Parts I and II deal with an extended network of unit node density and a dense network of unit area, respectively. In both cases, a narrow-band model is assumed where the carrier frequency is allowed to scale as a function of n, which is shown to be crucial for achieving the order optimality in multi-hop (MH) mechanisms. We first characterize an attenuation parameter that depends on the frequency scaling as well as the transmission distance. Upper and lower bounds on the capacity scaling are then derived. In Part I, we show that the upper bound on capacity for extended networks is inversely proportional to the attenuation parameter, thus resulting in a highly power-limited network. Interestingly, it is shown that the upper bound is intrinsically related to the attenuation parameter but not the spreading factor. Furthermore, we propose an achievable communication scheme based on the nearest-neighbor MH transmission, which is suitable due to the low propagation speed of acoustic channel, and show that it is order-optimal for all operating regimes of extended networks. Finally, these scaling results are extended to the case of random node deployments providing fundamental limits to more complex scenarios of extended underwater networks. 相似文献
13.
This is the second in a two-part series of papers on information-theoretic capacity scaling laws for an underwater acoustic network. Part II focuses on a dense network scenario, where nodes are deployed in a unit area. By deriving a cut-set upper bound on the capacity scaling, we first show that there exists either a bandwidth or power limitation, or both, according to the operating regimes (i.e., path-loss attenuation regimes), thus yielding the upper bound that follows three fundamentally different information transfer arguments. In addition, an achievability result based on the multi-hop (MH) transmission is presented for dense networks. MH is shown to guarantee the order optimality under certain operating regimes. More specifically, it turns out that scaling the carrier frequency faster than or as $n^{1/4}$ is instrumental towards achieving the order optimality of the MH protocol. 相似文献
15.
In the present article attempt is made to bring out a coherent and brief account of the techniques used for the preparation of epitaxial films of III–V compounds. Relative merits of the important techniques are discussed. Factors influencing the growth and quality of the films are analysed and brought out as clearly as possible. 相似文献
17.
The nonlinear confusion component is one of an integral part of any modern block cipher. This nonlinear confusion component is used to hides the relationship between the ciphertext and the key. The primary objective of this article is to formulate a new mechanism for the construction this confusion component. Usually substitution box (S-box) is used to achieve this kind of characteristics in block ciphers. We have utilized deoxyribonucleic acid (DNA) sequences for the construction of new S-boxes with optimized cryptographic characteristics. The projected technique fundamentally optimized the DNA sequences along with traditional confusion component to generate a completely new S-box. The obtained S-boxes have the same cryptographic strength as a parent S-box have. 相似文献
18.
In this paper, we study the problem of recursively reconstructing time sequences of sparse signals, where sparsity changes smoothly with time. The idea is to use the signal/image of the previous time instance to extract an estimated probability model for the signal/image of interest, and then use this model to guide the reconstruction process. We examine and illustrate the performance of our approach, “Weighted-CS”, with both synthetic and real medical signals/images. It is shown that we can achieve significant performance improvement, using fewer number of samples, compared to other state-of-art Compressive Sensing methods. 相似文献
19.
指出了文献[1]中引理2不成立,并建立了新的引理,从而保证了文献[1]、[3]中的定理成立。 相似文献
20.
Several compositional forms of simulation-based security have been proposed in the literature, including Universal Composability,
Black-Box Simulatability, and variants thereof. These relations between a protocol and an ideal functionality are similar
enough that they can be ordered from strongest to weakest according to the logical form of their definitions. However, determining
whether two relations are in fact identical depends on some subtle features that have not been brought out in previous studies.
We identify two main factors: the position of a “master process” in the distributed system and some limitations on transparent
message forwarding within computational complexity bounds. Using a general computational framework, called Sequential Probabilistic
Process Calculus (SPPC), we clarify the relationships between the simulation-based security conditions. Many of the proofs
are carried out based on a small set of equivalence principles involving processes and distributed systems. These equivalences
exhibit the essential properties needed to prove relationships between security notions and allow us to carry over our results
to those computational models which satisfy these equivalences. 相似文献
|