首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
The key operation in Elliptic Curve Cryptosystems(ECC) is point scalar multiplication. Making use of Frobenius endomorphism, Mfiller and Smart proposed two efficient algorithms for point scalar multiplications over even or odd finite fields respectively. This paper reduces thec orresponding multiplier by modulo τ^k-1 … τ 1 and improves the above algorithms. Implementation of our Algorithm 1 in Maple for a given elliptic curve shows that it is at least as twice fast as binary method. By setting up a precomputation table, Algorithm 2, an improved version of Algorithm 1, is proposed. Since the time for the precomputation table can be considered free, Algorithm 2 is about (3/2) log2 q - 1 times faster than binary method for an elliptic curve over Fq.  相似文献   

2.
In this report, we present a new secondary ion mass spectrometry (SIMS) analysis technique to provide accurate Cd composition profiles based on the measurement of HgCs+ and CdCs+ cluster ions. Study of Hg1–x Cd x Te samples with different x values shows that x/(1 − x) is linearly proportional to HgCs+/CdCs+ over the range of x = 0.2 to x = 0.9. This technique allows us to obtain an accurate Cd profile for a multilayer HgCdTe sample with different x values for each layer using a single standard with known x value. (Received 10/15/06; accepted 2/14/07)  相似文献   

3.
A recurrent algorithm has been developed for building complete classes of the generalized space-time block codes of arbitrary size G(2 k ×2 k ), k=2, 3, …, ∞ over the complex and real alphabets. The orthogonal space-time codes offered are referred to the high-speed class, because they possess a fixed transmission rate R = 3/4 > 1/2; in this case, the number of transmitting antennas can be easily controlled on the basis of condition N T ≤ 2 k .  相似文献   

4.
Let ℱ n be a monotone, nontrivial family of sets over {1, 2, …,n}. An ℱ n perfect secret-sharing scheme is a probabilistic mapping of a secret ton shares, such that:
•  The secret can be reconstructed from any setT of shares such thatT ∈ ℱ n .
•  No subsetT ∉ ℱ n of shares reveals any partial information about the secret.
Various secret-sharing schemes have been proposed, and applications in diverse contexts were found. In all these cases the set of secrets and the set of shares are finite.  相似文献   

5.
环R=Fpm+uFpm上长为pk的循环码可看作R[x]/<xpk-1>上的理想.该文通过对R[x]/<xpk-1>上理想的研究,得到了环Fpm+uFpm上长为的循环码的唯一表示方法和计数,并给出了该环上长为pk的循环自对偶码的结构和计数.  相似文献   

6.
Hg1−x Cd x Te mid-wavelength infrared (MWIR) p +-n -n + and p +-n avalanche photodiodes (APDs) with a cut-off of 4.9 μm at 80 K were fabricated on Si substrates. Diode characteristics, avalanche characteristics, and excess noise characteristics were measured on two devices. Temperature-dependent diode and avalanche characterization was performed. Maximum 3 × 106 Ω cm2 and 9 × 105 Ω cm2 zero-bias resistance times active area (R 0 A) products were measured for the p +-n -n and p +-n devices at 77 K, respectively. Multiplication gains of 1250 and 410 were measured at −10 and −4 V for the p +-n -n + and p +-n APDs at 77 K, respectively, in the front-illumination mode with the help of a laser with an incident wavelength of 632 nm. The gains reduce to 200 and 50 at 120 K, respectively. The excess noise factor in all APDs was measured to be in the range of 1 to 1.2.  相似文献   

7.
Thermoelectric materials are attractive since they can recover waste heat directly in the form of electricity. In this study, the thermoelectric properties of ternary rare-earth sulfides LaGd1+x S3 (x = 0.00 to 0.03) and SmGd1+x S3 (x = 0.00 to 0.06) were investigated over the temperature range of 300 K to 953 K. These sulfides were prepared by CS2 sulfurization, and samples were consolidated by pressure-assisted sintering to obtain dense compacts. The sintered compacts of LaGd1+x S3 were n-type metal-like conductors with a thermal conductivity of less than 1.7 W K−1 m−1. Their thermoelectric figure of merit ZT was improved by tuning the chemical composition (self-doping). The optimized ZT value of 0.4 was obtained in LaGd1.02S3 at 953 K. The sintered compacts of SmGd1+x S3 were n-type hopping conductors with a thermal conductivity of less than 0.8 W K−1 m−1. Their ZT value increased significantly with temperature. In SmGd1+x S3, the ZT value of 0.3 was attained at 953 K.  相似文献   

8.
This paper describes the results of acoustodynamic studies of the electrical parameters (effective electron concentration n=1/eR H and Hall mobility μ H /ρ) of n-CdxHg1− x crystals (x≈0.22). It is shown that ultrasonic loading (with intensities up to 0.5×104 W/m2) leads to an increase in the values of n and μ H in the impurity-conductivity temperature range (T≈100K). The authors explain the effects observed by invoking acoustostimulated liberation (activation) of donor-like bound defects, leading to a corresponding decrease in the scattering potential of alloy nonuniformities. Characteristic parameters of the acoustoelectric interaction are evaluated in the framework of an assumed dislocation model. Fiz. Tekh. Poluprovodn. 33, 410–414 (April 1999)  相似文献   

9.
The effect of successive double implantation of Ag+(Cu+) and Xe+ ions on the recombination properties of CdxHg1−x Te (0.2<x<0.3) crystals has been investigated. It is shown that after implantation of ions of one chemical element, followed by diffusion thermal annealing at temperatures below 150–200 K, recombination through local levels lying 30±5 meV below the conduction band bottom dominates. Successive double implantation of Ag+(Cu+) and Xe+ ions followed by diffusion thermal annealing changes the course of the temperature dependence of the lifetime of the nonequilibrium charge carriers. It was determined that for CdxHg1−x Te crystals with x⋍0.20–0.25 in the temperature interval 700–200 K the lifetime of the nonequilibrium charge carriers is low (τ<0.15 μs) and does not depend on the temperature. For CdxHg1−x Te crystals with x⋍0.3 recombination of nonequilibrium charge carriers occurs through two types of levels: in the temperature range 140–200 K — deep levels E t1E c −51 meV and at lower temperatures (77–140 K) — through shallower levels E t2E c −(16±2) meV. Fiz. Tekh. Poluprovodn. 31, 786–789 (July 1997)  相似文献   

10.
A circular consecutive k-within-m-out-of-n:F system consists of n cyclically ordered components ε1…εn, ie. εi+1 succeedes ei, iε {1,…,n-1}, e1 succeedes en. The system fails if any m consecutive components include k or more failed ones. A recursive algorithm is presented evaluating the reliability of a system with independent components whose failure probabilities may be unequal. This algorithm is computer implementable for “not too large m” (e.g. m 8 for PC machines).  相似文献   

11.
We present a polynomial-time algorithm that provably recovers the signer's secret DSA key when a few consecutive bits of the random nonces k (used at each signature generation) are known for a number of DSA signatures at most linear in log q (q denoting as usual the small prime of DSA), under a reasonable assumption on the hash function used in DSA. For most significant or least significant bits, the number of required bits is about log 1/2 q , but can be decreased to log log q with a running time q O(1/log log q ) subexponential in log q , and even further to two in polynomial time if one assumes access to ideal lattice basis reduction, namely an oracle for the lattice closest vector problem for the infinity norm. For arbitrary consecutive bits, the attack requires twice as many bits. All previously known results were only heuristic, including those of Howgrave-Graham and Smart who recently introduced that topic. Our attack is based on a connection with the hidden number problem (HNP) introduced at Crypto '96 by Boneh and Venkatesan in order to study the bit-security of the Diffie—Hellman key exchange. The HNP consists, given a prime number q , of recovering a number α ∈ F q such that for many known random tF q a certain approximation of t α is known. To handle the DSA case, we extend Boneh and Venkatesan's results on the HNP to the case where t has not necessarily perfectly uniform distribution, and establish uniformity statements on the DSA signatures, using exponential sum techniques. The efficiency of our attack has been validated experimentally, and illustrates once again the fact that one should be very cautious with the pseudo-random generation of the nonce within DSA.  相似文献   

12.
In this paper, the integer N = p^kq is called a 〈k, 1〉-integer, if p and q are odd primes with almost the same size and k is a positive integer. Such integers were previously proposed for various cryptographic applications. The conditional factorization based on lattice theory for n-bit 〈k, 1〉-integers is considered, and there is an algorithm in time polynomial in n to factor these integers if the least significant |(2k - 1)n/(3k-1)(k+1)| bits of p are given.  相似文献   

13.
A two-level model of intervalley electron transfer in a variband semiconductor is used to study the operation of a Gunn diode based on variband In x(z)Ga1 − x(z)As with n +-n cathodes and n +-n -n cathodes for different lengths of the active region and different thicknesses of the variband layer. It is demonstrated that the critical frequency of a GaAs-In0.4Ga0.6As diode (280–290 GHz) is higher than the critical generation frequencies of GaAs, In0.4Ga0.6As, and In0.2Ga0.8As diodes. Original Russian Text ? I.P. Storozhenko, 2007, published in Radiotekhnika i Elektronika, 2007, Vol. 52, No. 10, pp. 1253–1259.  相似文献   

14.
The electrical resistivity (ρ) and Seebeck coefficient (S) of the three delafossites CuFe0.9Cr0.1O2, CuCr0.98Mg0.02O2, and CuRh0.9Mg0.1O2 have been measured and their power factor (PF) calculated. These p-type oxides show PF values at 800 K from 1.4 × 10−4 W K−2 m−1 to 6.9 × 10−4 W K−2 m−1. In contrast to delafossites containing Fe or Cr, for which ρ exhibits a regime, the Rh-based delafossite shows a metallic regime from 5 K to 1000 K. This points toward the role of the transition-metal electronic configuration in the transport properties. Otherwise, similar PF values are obtained in the case of the n-type Al-doped ZnO. For these oxides, the ρ and PF values are minimum and maximum, respectively, for x = 0.01. However, the presence of spinel impurities even for x = 0.01 in Zn1−x Al x O or for x = 0.02 in CuCr1−x Mg x O2 calls into question the role of the doping element in the physical properties. This should motivate a deeper insight into the physics of thermoelectric oxides.  相似文献   

15.
We made p +-n-type photodiodes for the 3–5 and 8–12 μm wavelength regions by diffusing As into single-crystal n-Hg1−x CdxTe substrates, and investigated their electrical and photoelectric properties. Analysis of the temperature dependences of the differential resistance and current-voltage characteristics led us to conclude that charge-carrier transport is predominately due to the generation-recombination mechanism at a temperature of 77 K. As the temperature increases, a contribution from the diffusion component also appears. We obtained values of the product R 0 A≅0.3–1.0, 1–10, and (1–10)×104 Ω · cm2 for diodes with long-wavelength photosensitivity cutoffs λc≅11.5, 10.5, and 6.0 μm, respectively, indicating that they could operate in the regime where performance is limited by background radiation fluctuations. Fiz. Tekh. Poluprovodn. 31, 350–354 (March 1997)  相似文献   

16.
本文研究了利用等离子体氮化形成ZrON/GeON双钝化层制备Ge MOS器件的界面特性和电特性。结果发现,相比于N2等离子处理,NH3等离子处理制备的双钝化层显著改善了器件的界面和电特性,获得了低的界面态密度 (Dit = 1.64×1011 cm-2 eV-1)和栅极漏电流(Jg = 9.32×10-5 A cm-2@Vfb +1 V),小的电容等效厚度 (CET = 1.11 nm)以及高的k值 (32). XPS分析表明,由NH3等离子体分解出的H原子和NH基团可以有效促进Ge表面不稳定低k GeOx的挥发,从而形成了高质量的GeON钝化层;且NH3等离子体氮化导致更多氮在ZrON/GeON中结合,能更有效阻止O、Ti、Ge等元素间的相互扩散,从而获得好的界面质量和电特性。  相似文献   

17.
We prove, under the strong RSA assumption, that the group of invertible integers modulo the product of two safe primes is pseudo-free. More specifically, no polynomial-time algorithm can output (with non negligible probability) an unsatisfiable system of equations over the free Abelian group generated by the symbols g 1,…,g n , together with a solution modulo the product of two randomly chosen safe primes when g 1,…,g n are instantiated to randomly chosen quadratic residues. Ours is the first provably secure construction of pseudo-free Abelian groups under a standard cryptographic assumption and resolves a conjecture of Rivest (Theory of Cryptography Conference—Proceedings of TCC 2004, LNCS, vol. 2951, pp. 505–521, 2004).  相似文献   

18.
A life distribution F is new better than used (NBU) if for all x,y ≥ 0. In this paper we develop the two-sample NBU test of the null hypothesis that two distributions, F and G, are equal, vs the alternative that F is “more NBU” than is G. Our test is based on the statistic where m and n are the sample sizes from F and G, and Fm and Gn are the empirical distribution functions of F and G. Asymptotic normality of Tm,n, suitably normalized, is a direct consequence of Hoeffding's U-statistic theorem. Then, using a consistent estimator of the null asymptotic variance of N1/2Tm,n, where N = m + n, we obtain an asymptotically distribution-free test. We also extend the two-sample NBU test to the k-sample case.  相似文献   

19.
We have developed a technology for producing n-type GaxIn1−x N/p-Si heterostructures by combined pyrolysis of indium and gallium monoammoniate chlorides, making it possible to obtain heterolayers with composition varying over wide limits (from GaN up to InN). The composition and basic electric and optical characteristics of nitride films were determined. The electric and photoelectric properties of the heterostructures with GaxIn1−x N films of different composition were investigated. It was shown that the anisotypic heterojunction n-GaxIn1−x N/p-Si is a promising photosensitive element for detecting visible-range radiation. The maximum values of the specific detectivity were D*=1.2×1011 Hz1/2·W−1 at 290 K. A band diagram of the heterojunction was constructed. Fiz. Tekh. Poluprovodn. 32, 461–465 (April 1998)  相似文献   

20.
The effect of hydrostatic pressure (P⩽12 kbar) on the electrical properties of n-type Pb1−x SnxTe (x=0.22) bombarded by electrons (T≈300 K, E=6 MeV, Φ=7.7×1017 cm−2) has been investigated. The restructuring of the energy spectrum of electronirradiated alloys under pressure has been investigated. The parameters of a model of the energy spectrum of charge carriers in electron-irradiated n-type Pb1−x SnxTe (x=0.22) have been determined on the basis of the experimental data obtained. Fiz. Tekh. Poluprovodn. 31, 1021–1023 (August 1997)  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号