3,815 research outputs found

    ์„ฑ๊ธด ์ง€์ˆ˜ ์ด์‚ฐ๋Œ€์ˆ˜ ๋ฌธ์ œ

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (๋ฐ•์‚ฌ)-- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› : ์ˆ˜๋ฆฌ๊ณผํ•™๋ถ€, 2012. 8. ์ฒœ์ •ํฌ.์ด์‚ฐ๋Œ€์ˆ˜ ๋ฌธ์ œ๋Š” ํ˜„๋Œ€ ๊ณต๊ฐœํ‚ค ์•”ํ˜ธ์— ์žˆ์–ด ๊ฐ€์žฅ ์ค‘์š”ํ•œ ์ˆ˜ํ•™์  ๊ธฐ๋ฐ˜ ๋ฌธ์ œ์˜ ํ•˜๋‚˜์ด๋‹ค. ์ˆ˜๋งŽ์€ ์•”ํ˜ธ ์‹œ์Šคํ…œ๊ณผ ํ”„๋กœํ† ์ฝœ๋“ค์ด ์ด์‚ฐ๋Œ€์ˆ˜๊ฐ€ ์–ด๋ ต๋‹ค๋Š” ๊ฐ€์ •ํ•˜๊ฒŒ ์„ค๊ณ„ ๋ฐ ์ œ์•ˆ๋˜๊ณ  ์žˆ์œผ๋ฉฐ ์ด๋Ÿฌํ•œ ์—ฐ๊ตฌ๋Š” ํ™œ๋ฐœํ•˜๊ฒŒ ์ง„ํ–‰๋˜๊ณ  ์žˆ๋‹ค. ์ด์‚ฐ๋Œ€์ˆ˜ ๊ธฐ๋ฐ˜ ์•”ํ˜ธ ์‹œ์Šคํ…œ์˜ ํšจ์œจ์„ฑ์€ ์ง€์ˆ˜์Šน ์—ฐ์‚ฐ ์†๋„์— ์ง๊ฒฐ๋œ๋‹ค. Hoffstein๊ณผ Silverman์€ ์ด์‚ฐ๋Œ€์ˆ˜ ๋ฌธ์ œ๊ฐ€ ์ •์˜๋œ ๊ตฐ์—์„œ ๋น ๋ฅธ ์ง€์ˆ˜์Šน๊ณผ ์•ˆ์ „์„ฑ์„ ๋ณด์žฅํ•˜๊ธฐ ์œ„ํ•ด ํ•ด๋ฐ ์›จ์ดํŠธ๊ฐ€ ์ž‘์€ ์ง€์ˆ˜๋“ค์˜ ๊ณฑ(์„ฑ๊ธด ์ง€์ˆ˜ ๊ณฑ)์„ ์‚ฌ์šฉํ•  ๊ฒƒ์„ ์ œ์•ˆํ•˜์˜€๋‹ค. ํŠนํžˆ GF(2^n)์—์„œ์˜ ์ œ๊ณฑ์—ฐ์‚ฐ ๊ทธ๋ฆฌ๊ณ  Koblitz ํƒ€์šด ๊ณก์„ ์—์„œ์˜ ๋‘ ๋ฐฐ ์—ฐ์‚ฐ์€ ๊ฐ๊ฐ์˜ ๊ตฐ ์—ฐ์‚ฐ๋ณด๋‹ค ํ›จ์”ฌ ๋น ๋ฅด๊ธฐ ๋•Œ๋ฌธ์— ์„ฑ๊ธด ์ง€์ˆ˜ ๊ณฑ์„ ์‚ฌ์šฉํ•˜๋ฉด ์—ฐ์‚ฐ์„ ๋งค์šฐ ๊ฐ€์†ํ™”์‹œํ‚ฌ ์ˆ˜ ์žˆ๋‹ค. ๋ณธ ํ•™์œ„ ๋…ผ๋ฌธ์—์„œ๋Š” ์„ฑ๊ธด ์ง€์ˆ˜ ๊ณฑ ์ด์‚ฐ๋Œ€์ˆ˜ ๋ฌธ์ œ์˜ ์•ˆ์ „์„ฑ์„ ๋ถ„์„ํ•œ๋‹ค. ํ˜„์žฌ์˜ ์„ฑ๊ธด ์ง€์ˆ˜ ๊ณฑ ์ด์‚ฐ๋Œ€์ˆ˜ ๋ฌธ์ œ์˜ ์•ˆ์ „์„ฑ ๋ถ„์„์€ ์„ฑ๊ธด ์ง€์ˆ˜ ์ด์‚ฐ๋Œ€์ˆ˜ ๋ฌธ์ œ์˜ ๋ถ„์„ ๊ธฐ๋ฒ•์— ์˜์กดํ•˜๊ณ  ์žˆ๋Š”๋ฐ ์ด๋กœ๋ถ€ํ„ฐ๋Š” ๋ณธ๋ž˜ ๋ฌธ์ œ์˜ ์ •ํ™•ํ•œ ์•ˆ์ „์„ฑ์„ ์ธก์ •ํ•  ์ˆ˜ ์—†๋‹ค. ๋ณธ ๋…ผ๋ฌธ์—์„œ๋Š” ์„ฑ๊ธด ์ง€์ˆ˜ ๊ณฑ ์ด์‚ฐ๋Œ€์ˆ˜ ๋ฌธ์ œ์˜ ์•ˆ์ „์„ฑ์„ ๋ถ„์„ํ•˜๊ธฐ ์œ„ํ•ด ๋งค๊ฐœํ™”๋œ ๋ถ„ํ•  ์‹œ์Šคํ…œ์„ ์ด์šฉํ•˜์—ฌ์„ฑ๊ธด ์ง€์ˆ˜ ๊ณฑ ์ด์‚ฐ๋Œ€์ˆ˜ ๋ฌธ์ œ๋ฅผ ๊ณต๊ฒฉํ•˜๋Š” ํšจ์œจ์ ์ธ ์•Œ๊ณ ๋ฆฌ์ฆ˜์„ ์ œ์•ˆํ•œ๋‹ค. ์ œ์•ˆ ์•Œ๊ณ ๋ฆฌ์ฆ˜์€ ํ˜„์žฌ๊นŒ์ง€ ์•Œ๋ ค์ง„ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ์ค‘ ๊ฐ€์žฅ ๋น ๋ฅธ ์‹œ๊ฐ„ ์•ˆ์— ์„ฑ๊ธด ์ง€์ˆ˜ ๊ณฑ ์ด์‚ฐ๋Œ€์ˆ˜ ๋ฌธ์ œ์˜ ํ•ด๋ฅผ ์ฐพ๋Š”๋‹ค. ์‹ค์ฆ์ ์ธ ์˜ˆ๋กœ์จ Coron, Lefranc ๊ทธ๋ฆฌ๊ณ  Poupard๊ฐ€ CHES 2005์—์„œ ์ œ์•ˆํ•œ GPS ์ธ์ฆ ์Šคํ‚ด์˜ ๋น„๋ฐ€ํ‚ค์™€ Hoffstein๊ณผ Silverman์ด ์ œ์•ˆํ•œ (2,2,11)-์ง€์ˆ˜์— ๋Œ€ํ•ด ์ œ์•ˆ ์•Œ๊ณ ๋ฆฌ์ฆ˜์„ ์ ์šฉํ•˜์—ฌ ๊ฐ๊ฐ์— ๋Œ€ํ•ด 2^{61.82} ๊ทธ๋ฆฌ๊ณ  2^{53.02} ๋ฒˆ์˜ ๊ตฐ ์—ฐ์‚ฐ์„ ์‚ฌ์šฉํ•˜์—ฌ ๋น„๋ฐ€ํ‚ค๋ฅผ ๋ณต๊ตฌํ•  ์ˆ˜ ์žˆ์Œ์„ ๋ณด์ธ๋‹ค.The discrete logarithm problem is one of the most important underlying mathematical problems in contemporary public key cryptography. Under the assumption that the problem is infeasible, a great number of cryptosystems have been constructed and researches in this area are still underway actively. The efficiency of cryptosystems based on the discrete logarithm problem primarily relies on the speed at which exponentiation can be performed. On this line of research to address the issue Hoffstein and Silverman suggested the use of low Hamming weight product exponents to accelerate group exponentiation while maintaining the security level. Taking low Hamming weight product exponents, computation costs on GF(2^n) or Koblitz elliptic curves can be reduced significantly, where the cost of squaring and elliptic curve doubling is much lower than that of multiplication and elliptic curve addition, respectively. In the thesis we focus our concern on the security analysis of the discrete logarithm problem of low Hamming weight product exponents. The current estimate on the security of the problem mainly depends on the approaches for the case of low Hamming weight exponents, which does not fit into the product form well. We come up with parameterized splitting systems to resolve this problem. We show that it yields an efficient algorithm for the discrete logarithm problem of low Hamming weight exponents with lower complexity than that of any previously known algorithms. To demonstrate its application, we attack the GPS identification scheme modified by Coron, Lefranc, and Poupard in CHES 2005 and Hoffstein and Silverman's (2,2,11)-exponents. The time complexity of our key recovery attack against the GPS scheme is 2^{61.82}, which was expected to be 2^{78}. Hoffstein and Silverman's (2,2,11)-exponent can be recovered with a time complexity of 2^{53.02}, which is the lowest among the known attacks.1. Introduction 2. The Low Hamming Weight Discrete Logarithm Problem 3. The Low Hamming Weight Product DLP 4. Parameterized Splitting Systems 5. A New Algorithm from Parameterized Splitting Systems 6. Cryptanalysis 7. Conclusion and Open ProblemsDocto

    Entropic equality for worst-case work at any protocol speed

    Get PDF
    We derive an equality for non-equilibrium statistical mechanics in finite-dimensional quantum systems. The equality concerns the worst-case work output of a time-dependent Hamiltonian protocol in the presence of a Markovian heat bath. It has has the form "worst-case work = penalty - optimum". The equality holds for all rates of changing the Hamiltonian and can be used to derive the optimum by setting the penalty to 0. The optimum term contains the max entropy of the initial state, rather than the von Neumann entropy, thus recovering recent results from single-shot statistical mechanics. Energy coherences can arise during the protocol but are assumed not to be present initially. We apply the equality to an electron box.Comment: 4 page + 14 page appendix; 8 figures; AA

    The algebra of q-pseudodifferential symbols and the q-W_{KP}^n algebra

    Full text link
    In this paper we continue with the program to explore the topography of the space of W-type algebras. In the present case, the starting point is the work of Khesin, Lyubashenko and Roger on the algebra of q-deformed pseudodifferential symbols and their associated integrable hierarchies. The analysis goes on by studying the associated hamiltonian structures for which compact expressions are found. The fundamental Poisson brackets yield q-deformations of W_{KP} and related W-type algebras which, in specific cases, coincide with the ones constructed by Frenkel and Reshetikhin. The construction underlies a continuous correspondence between the hamiltonian structures of the Toda lattice and the KP hierarchies.Comment: 28 pages. Section 5 revised. Misprints corrected. References adde

    A theoretical study of thermal conductivity in single-walled boron nitride nanotubes

    Full text link
    We perform a theoretical investigation on the thermal conductivity of single-walled boron nitride nanotubes (SWBNT) using the kinetic theory. By fitting to the phonon spectrum of boron nitride sheet, we develop an efficient and stable Tersoff-derived interatomic potential which is suitable for the study of heat transport in sp2 structures. We work out the selection rules for the three-phonon process with the help of the helical quantum numbers (ฮบ,n)(\kappa, n) attributed to the symmetry group (line group) of the SWBNT. Our calculation shows that the thermal conductivity ฮบph\kappa_{\rm ph} diverges with length as ฮบphโˆLฮฒ\kappa_{\rm ph}\propto L^{\beta} with exponentially decaying ฮฒ(T)โˆeโˆ’T/Tc\beta(T)\propto e^{-T/T_{c}}, which results from the competition between boundary scattering and three-phonon scattering for flexure modes. We find that the two flexure modes of the SWBNT make dominant contribution to the thermal conductivity, because their zero frequency locates at ฮบ=ยฑฮฑ\kappa=\pm\alpha where ฮฑ\alpha is the rotational angle of the screw symmetry in SWBNT.Comment: accepted by PR
    • โ€ฆ
    corecore