84 resultados para random bending attacks


Relevância:

20.00% 20.00%

Publicador:

Resumo:

We provide a novel hollow-core holey fibre that owns a random distribution of air holes in the cladding. Our experiments demonstrate that many of the features previously attributed to photonic crystal fibres with perfect arrangement of air holes, in particular, photonic bandgap guidance, can also be obtained in the fibre. Additionally, this fibre exhibits a second guided mode with both the two-lobe patterns, and each pattern is in different colour.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Six sample specimens of Trachypithecus francoisi and 3 of T. leucocephalus were analyzed by use of allozyme electrophoresis and random amplified polymorphism DNA (RAPD) in order to clarify the challenged taxonomic status of the white-head langur. Among the 44 loci surveyed, only 1 locus (PGM-2) was found to be polymorphic. Nei's genetic distance was 0.0025. In total, thirty 10-mer arbitrary primers were used for RAPD analysis, of which 22 generated clear bands. Phylogenetic trees were constructed based on genetic distances using neighbor-joining and UPGMA methods. The results show that T. francoisi and T: leucocephalus are not monophyletic. T. francoisi from Guangxi, China and Vietnam could not be clearly distinguished, and they are not divided into 2 clusters. A t-test was performed to evaluate between genetic distances within and between T. leucocephalus and T. francoisi taxa groups. The statistical test shows that the taxa group within T: leucocephalus and T: francoisi does not significantly differ from that between T: leucocephalus and T: francoisi at the 5% level. Our results suggest that the level of genetic differentiation between T, leucocephalus and T. francoisi is relatively low. Recent gene flow might exist between T. francoisi and T. leucocephalus. Combining morphological features, geographical distribution, allozyme data, RAPD data, and mtDNA sequences, we suggest that the white-head langur might be a subspecies of T. francoisi.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A fully 3-D atomistic quantum mechanical simulation is presented to study the random dopant-induced effects in nanometer metal-oxide-semiconductor field-effect transistors. The empirical pseudopotential is used to represent the single particle Hamiltonian, and the linear combination of bulk band method is used to solve the million atom Schrodinger equation. The gate threshold fluctuation and lowering due to the discrete dopant configurations are studied. It is found that quantum mechanical effects increase the threshold fluctuation while decreasing the threshold lowering. The increase of threshold fluctuation is in agreement with the researchers' early study based on an approximated density gradient approach. However, the decrease in threshold lowering is in contrast with the density gradient calculations.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper proposes an ultra-low power CMOS random number generator (RING), which is based on an oscillator-sampling architecture. The noisy oscillator consists of a dual-drain MOS transistor, a noise generator and a voltage control oscillator. The dual-drain MOS transistor can bring extra-noise to the drain current or the output voltage so that the jitter of the oscillator is much larger than the normal oscillator. The frequency division ratio of the high-frequency sampling oscillator and the noisy oscillator is small. The RNG has been fabricated in a 0.35 mu m CMOS process. It can produce good quality bit streams without any post-processing. The bit rate of this RNG could be as high as 100 kbps. It has a typical ultra-low power dissipation of 0.91 mu W. This novel circuit is a promising unit for low power system and communication applications. (c) 2007 Elsevier Ltd. All rights reserved.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We have investigated random telegraph noise in the photoluminescence from InGaAs quantum dots in GaAs. Dots switching among two and three levels have been measured. The experiments show that the switching InGaAs dots behave very similarly to switching InP dots in GaInP. but differently from the more commonly investigated colloidal dots. The switching is attributed to defects, and we show that the switching can be used as a monitor of the defect.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Submitted by 阎军 (yanj@red.semi.ac.cn) on 2010-06-07T01:33:41Z No. of bitstreams: 1 ApplPhysLett_96_213505.pdf: 1153920 bytes, checksum: 69931d8deb797813dd478b5dd0e292c0 (MD5)

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The influence of band bending and polarization on the valence band offset measured by x-ray photoelectron spectroscopy (XPS) is discussed, and a modification method based on a modified self-consistent calculation is proposed to eliminate the influence and thus increasing the precision of XPS. Considering the spontaneous polarization at the surfaces and interfaces and the different positions of Fermi levels at the surfaces, we compare the energy band structures of Al/Ga-polar AlN/GaN and N-polar GaN/AlN heterojunctions, and give corrections to the XPS-measured valence band offsets. Other AlN/GaN heterojunctions and the piezoelectric polarization are also introduced and discussed in this paper.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e, n), (d, n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e; (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.

Relevância:

20.00% 20.00%

Publicador: