991 resultados para master secret key leakage


Relevância:

20.00% 20.00%

Publicador:

Resumo:

An exact quantum master equation formalism is constructed for the efficient evaluation of quantum non-Markovian dissipation beyond the weak system-bath interaction regime in the presence of time-dependent external field. A novel truncation scheme is further proposed and compared with other approaches to close the resulting hierarchically coupled equations of motion. The interplay between system-bath interaction strength, non-Markovian property, and required level of hierarchy is also demonstrated with the aid of simple spin-boson systems. (C) 2005 American Institute of Physics.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Based on our recent work on quantum transport [X. Q. Li , Phys. Rev. B 71, 205304 (2005)], we show how an efficient calculation can be performed for the current noise spectrum. Compared to the classical rate equation or the quantum trajectory method, the proposed approach is capable of tackling both the many-body Coulomb interaction and quantum coherence on an equal footing. The practical applications are illustrated by transport through quantum dots. We find that this alternative approach is in a certain sense simpler and more straightforward than the well-known Landauer-Buttiker scattering matrix theory.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Conventional quantum trajectory theory developed in quantum optics is largely based on the physical unravelling of a Lindblad-type master equation, which constitutes the theoretical basis of continuous quantum measurement and feedback control. In this work, in the context of continuous quantum measurement and feedback control of a solid-state charge qubit, we present a physical unravelling scheme of a non-Lindblad-type master equation. Self-consistency and numerical efficiency are well demonstrated. In particular, the control effect is manifested in the detector noise spectrum, and the effect of measurement voltage is discussed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Indium-tin-oxide (ITO)/n-GaN Schottky contacts were prepared by e-beam evaporation at 200 degrees C under various partial pressures of oxygen. X-ray photoemission spectroscopy and positron beam measurements were employed to obtain chemical and structural information of the deposited ITO films. The results indicated that the observed variation in the reverse leakage current of the Schottky contact and the optical transmittance of the ITO films were strongly dependent on the quality of the ITO film. The high concentration of point defects at the ITO-GaN interface is suggested to be responsible for the large observed leakage current of the ITO/n-GaN Schottky contacts. (c) 2006 American Institute of Physics.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Proceeding from the consideration of the demands from the functional architecture of high speed, high capacity optical communication network, this paper points out that photonic integrated devices, including high speed response laser source, narrow band response photodetector high speed wavelength converter, dense wavelength multi/demultiplexer, low loss high speed response photo-switch and multi-beam coupler are the key components in the system. The, investigation progress in the laboratory will be introduced.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Double-crystal X-ray diffraction and I-V characterization have been carried out on the GSMBE grown SiGe/Si p-n heterojunction materials. Results show that the SiGe alloys crystalline quality and the misfit dislocations are critical influences on the reverse leakage current. The crystal perfection and/or the degree of metastability of the Sice alloys have been estimated in terms of the model proposed by Tsao with the experimental results. High-quality p-n heterojunction diodes can be obtained by optimizing the SiGe alloy structures, which limit the alloys in the metastable states. (C) 1999 Elsevier Science B.V. All rights reserved.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper we consider the continuous weak measurement of a solid-state qubit by single electron transistors (SET). For single-dot SET, we find that in nonlinear response regime the signal-to-noise ratio can violate the universal upper bound imposed quantum mechanically on any linear response detectors. We understand the violation by means of the cross-correlation of the detector currents. For double-dot SET, we discuss its robustness against wider range of temperatures, quantum efficiency, and the relevant open issues unresolved.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In AlGaInP/GaInP multi-quantum well (MQW) lasers, the electron leakage current is a much more serious problem than that in laser diodes with longer wavelength. To further improve the output performance, the leakage current should be analyzed. In this letter, the temperature dependence of electrical derivative characteristics in AlGaInP/GaInP multi-quantum well lasers was measured, and the potential barrier for electron leakage was obtained. With the help of secondary ion mass spectroscopy (SIMS) measurement, theoretical analysis of the potential barrier was presented and compared with the measurement result. The influence of p-cladding doping level and doping profile on the potential barrier was discussed, and this can be helpful in metalorganic chemical vapor deposition (MOCVD) growth.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The output characteristics of micro-solar cell arrays are analyzed on the basis of a modified model in which the shunt resistance between cell lines results in current leakage. The modification mainly consists of adding a shunt resistor network to the traditional model. The obtained results agree well with the reported experimental results. The calculation results demonstrate that leakage current in substrate affects seriously the performance of GaAs micro- solar cell arrays. The performance of arrays can be improved by reducing the number of cells per line. In addition, at a certain level of integration, an appropriate space occupancy rate of the single cell is recommended for ensuring high open circuit voltages, and it is more appropriate to set the rates at 80%-90% through the calculation.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e, n), (d, n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e; (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

针对内网办公中机密数据需要安全和高速加解密的特点,本文提出了基于组合对称密钥的机密数据存储和传输方案。其中组合对称密钥的加密方法与以往对称加密相比,具有加密密钥一次一变和密钥免维护的优点:与传统的非对称加密相比,具有加解密速度快,密钥管理简单的特点,并且该方案能够在基于对称加密的系统中实现一人加密文件,多人可以解密查看。