首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
During the first twelve years of their existence, microprocessors have evolved at a dramatic pace in terms of numbers, technology, power, functionality, and applications. This paper begins with a technical explanation of key microprocessor specifications. Four generations of microprocessors are considered in detail, along with case studies of popular chip families. Special-purpose processors, software issues, and performance evaluation techniques are other areas of discussion. Overall industry trends are presented.  相似文献   

2.
3.
4.
The changes that have taken place in the telecommunications industry during the past ten years are examined. What this has meant for AT&T is discussed  相似文献   

5.
The past Mariner missions to the inner planets have greatly increased our knowledge about Mars, Venus, and Mercury. The continued success of these missions has been enhanced by the evolution of communication technology, with the main growth in the ground capability. The missions during the next decade will concentrate on the outer planets, with requirements to operate over greatly increased ranges in hostile radiation environments, and for reduced weight to allow the transportation of probes. The communication requirements will be mainly achieved by increases in flight equipment performance, new larger antennas, and operation at higher frequencies. The rate of growth of the communication capability is heavily dependent on the type of missions planned. However, we do have the capability to provide significant data return from the outer planets.  相似文献   

6.
Da Rocha  V.C.  Jr De Macido  D.L. 《Electronics letters》1996,32(14):1279-1280
The cryptanalysis of a recently proposed public-key cipher is presented. The mathematical structure of the cipher is based on linear complementary subspaces over a finite field. The cipher is broken simply by multiplying the ciphertext by a matrix which is the multiplicative inverse of a matrix formed with the public information available  相似文献   

7.
Koyama  K. 《Electronics letters》1986,22(20):1033-1034
The security of the Okamoto public-key cryptosystem is analysed. If some secret keys of this system are chosen inadequately, the known-plaintext attack is applicable to obtain all secret keys. To prevent the proposed cryptanalysis, the necessary condition for the secret keys is shown.  相似文献   

8.
Okamoto  T. 《Electronics letters》1987,23(16):814-815
A modification of the public-key cryptosystem proposed by Okamoto is presented. This modification appears to be resistant to Shamir's cryptanalytic attacks on the original cryptosystem. In addition, a variant whose data expansion rate due to encryption is less than that of the modification is also proposed.  相似文献   

9.
Minghua Qu and Vanstone [2] have proposed a public-key cryptosystem (FGM) which is based on factorizations of a binary vector space (i.e., transversal logarithmic signatures of an elementary abelian 2-group). In this paper a generalized (basis-independent) decryption algorithm is given, which shows that there are many equivalent private keys, and a method of efficiently obtaining such an equivalent private key is given. The FGM cryptosystem is thus rendered insecure. Although the FGM cryptosystem is defined in terms of linear algebra, the attack given here is essentially group-theoretic in nature. Thus this attack throws doubt on any cryptosystem which relies on the security of transversal logarithmic signatures.This author was supported by S.E.R.C. Research Grant GR/H23719.  相似文献   

10.
It is asserted that because of the pace and the thoroughness of the changes taking place in telecommunications, it is necessary to take technological development even more seriously and pursue it more vigorously. The role of Bellcore in this endeavor is discussed  相似文献   

11.
The authors encode messages into the error vectors in McEliece's public-key cryptosystem so that its information rate can be significantly increased, and yet do not reduce its security.<>  相似文献   

12.
We further analyze the security of the McEliece (1978) public-key cryptosystem according to the notions of public-key encryption security. We show that the McEliece scheme is insecure against adaptive chosen-ciphertext attacks. In addition, we also point out that the McEliece scheme does not satisfy the nonmalleability property  相似文献   

13.
Improving code rate of McEliece's public-key cryptosystem   总被引:1,自引:0,他引:1  
Park  C.S. 《Electronics letters》1989,25(21):1466-1467
A method of improving a code rate of McEliece's public-key cryptosystem is presented. Some information bits are mapped into an artificial error vector to be added to a code-word. The number of information bits is increased by the number of total possible error vectors whose weight is fixed.<>  相似文献   

14.
15.
CMOS scaling for high performance and low power-the next ten years   总被引:6,自引:0,他引:6  
A guideline for scaling of CMOS technology for logic applications such as microprocessors is presented covering the next ten years, assuming that the lithography and base process development driven by DRAM continues on the same three-year cycle as in the past. This paper emphasizes the importance of optimizing the choice of power-supply voltage. Two CMOS device and voltage scaling scenarios are described. One optimized for highest speed and the other trading off speed improvement for much lower power. It is shown that the low power scenario is quite close to the original constant electric-field scaling theory. CMOS technologies ranging from 0.25 μm channel length at 2.5 V down to sub-0.1 μm at 1 V are presented and power density is compared for the two scenarios. Scaling of the threshold voltage along with the power supply voltage will lead to a substantial rise in standby power compared to active power and some tradeoffs of performance and/or changes in design methods must be made. Key technology elements and their impact on scaling are discussed. It is shown that a speed improvement of about 7× and over two orders of magnitude improvement in power-delay product (mW/MIPS) are expected by scaling of bulk CMOS down to the sub-0.1 μm regime as compared with today's high performance 0.6 μm devices at 5 V. However, the power density rises by a factor of 4× for the high-speed scenario. The status of the silicon-on-insulator (SOI) approach to scaled CMOS is also reviewed, showing the potential for about 3× savings in power compared to the bulk case at the same speed  相似文献   

16.
The advantages of elliptic curve cryptography for wireless security   总被引:11,自引:0,他引:11  
This article provides an overview of elliptic curves and their use in cryptography. The focus is on the performance advantages to be obtained in the wireless environment by using elliptic curve cryptography instead of a traditional cryptosystem like RSA. Specific applications to secure messaging and identity-based encryption are discussed.  相似文献   

17.
Since the time of Caesar, cryptography has been used in the design of secure communications systems. Recently, Diffie and Hellman [2] have introduced a new type of cryptographic method, based on "trapdoor" functions, which promises to be of great value in the design of such systems. We present a review of public key cryptosystems, followed by examples of communications systems which make particularly elegant use of their properties.  相似文献   

18.
This brief history of the modern photovoltaic (PV) age is divided into four major periods: the beginning in 1953-1954; the next steps, 1954-1956; the space PV period, 1956-1970; and the terrestrial PV period, 1970 onwards. the author began his participation in photovoltaics in 1953 and has been a participant in, or a witness to, the events that he describes.  相似文献   

19.
Chebyshev polynomials have been recently proposed for designing public-key systems. Indeed, they enjoy some nice chaotic properties, which seem to be suitable for use in Cryptography. Moreover, they satisfy a semi-group property, which makes possible implementing a trapdoor mechanism. In this paper, we study a public-key cryptosystem based on such polynomials, which provides both encryption and digital signature. The cryptosystem works on real numbers and is quite efficient. Unfortunately, from our analysis, it comes up that it is not secure. We describe an attack which permits to recover the corresponding plaintext from a given ciphertext. The same attack can be applied to produce forgeries if the cryptosystem is used for signing messages. Then, we point out that also other primitives, a Diffie-Hellman like key agreement scheme and an authentication scheme, designed along the same lines of the cryptosystem, are not secure due to the aforementioned attack. We close the paper by discussing the issues and the possibilities of constructing public-key cryptosystems on real numbers.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号