نتایج جستجو برای: Lossy Metallic Box

تعداد نتایج: 130782  

Journal: :amirkabir international journal of electrical & electronics engineering 2013
m. pedram p. dehkhoda h. sadeghi r. moini

in this paper, shielding effectiveness (se) of a perforated enclosure with imperfectly conducting walls is evaluated. to this end, first, an accurate numerical technique based on method of moments (mom) ispresented. in this method, lossy metallic walls of the enclosure are replaced by equivalent electric surfacecurrent sources. then, the impedance boundary condition on the imperfectly conductin...

H. Sadeghi M. Pedram P. Dehkhoda R. Moini

In this paper, shielding effectiveness (SE) of a perforated enclosure with imperfectly conducting walls is evaluated. To this end, first, an accurate numerical technique based on method of Moments (MoM) ispresented. In this method, lossy metallic walls of the enclosure are replaced by equivalent electric surfacecurrent sources. Then, the impedance boundary condition on the imperfectly conductin...

Journal: :Inf. Process. Lett. 2009
Jialin Zhang Wei Chen

When implementing multivalued consensus using binary consensus, previous algorithms assume the availability of uniform reliable broadcast, which is not implementable in systems with fair-lossy links. In this paper, we show that with binary consensus we can implement uniform reliable broadcast directly in systems with fair-lossy links, and thus the separate assumption of the availability of unif...

2000
I. El-Kady M. M. Sigalas R. Biswas K. M. Ho C. M. Soukoulis

We theoretically study three-dimensional metallic photonic-band-gap ~PBG! materials at near-infrared and optical wavelengths. Our main objective is to find the importance of absorption in the metal and the suitability of observing photonic band gaps in this structure. For that reason, we study simple cubic structures and the metallic scatterers are either cubes or interconnected metallic rods. ...

Journal: :Applied optics 2010
André G Edelmann Stefan F Helfert Jürgen Jahns

We present studies on the propagation of plasmon waves in metallic multimode waveguides surrounded by a dielectric medium. The permittivity of the metal was determined by a Drude model. The propagation was simulated by the method of lines. The propagating field exhibited the well-known self-imaging phenomenon known as the Talbot effect. The metallic waveguides are lossy. The influence of variou...

2005
Mokshay Madiman Ioannis Kontoyiannis

This paper develops a theoretical framework for lossy source coding that treats it as a statistical problem, in analogy to the approach to universal lossless coding suggested by Rissanen’s Minimum Description Length (MDL) principle. Two methods for selecting efficient compression algorithms are proposed, based on lossy variants of the Maximum Likelihood and MDL principles. Their theoretical per...

Journal: :JSW 2011
Shengli Liu Junzuo Lai Robert H. Deng

Lossy trapdoor functions enable black-box construction of public key encryption (PKE) schemes secure against chosen-ciphertext attack [18]. Recently, a more efficient black-box construction of public key encryption was given in [13] with the help of chameleon all-but-one trapdoor functions (ABO-TDFs). In this paper, we propose a black-box construction for transforming any ABO-TDFs into chameleo...

2009
Petros Mol Scott Yilek

Lossy Trapdoor Functions (LTDFs), introduced by Peikert and Waters (STOC 2008) have been useful for building many cryptographic primitives. In particular, by using an LTDF that loses a (1 − 1/ω(log n)) fraction of all its input bits, it is possible to achieve CCA security using the LTDF as a black-box. Unfortunately, not all candidate LTDFs achieve such a high level of lossiness. In this paper ...

2003
SERGE REYNAUD

The Casimir force between dissipative metallic mirrors at non zero temperature has recently given rise to contradictory claims which have raised doubts about the theoretical expression of the force. In order to contribute to the resolution of this difficulty, we come back to the derivation of the force from basic principles of the quantum theory of lossy optical cavities. We obtain an expressio...

Journal: :IACR Cryptology ePrint Archive 2013
Brett Hemenway Rafail Ostrovsky

Injective one-way trapdoor functions are one of the most fundamental cryptographic primitives. In this work we show how to derandomize lossy encryption (with long messages) to obtain lossy trapdoor functions, and hence injective one-way trapdoor functions. Bellare, Halevi, Sahai and Vadhan (CRYPTO ’98) showed that if Enc is an IND-CPA secure cryptosystem, and H is a random oracle, then x 7→ Enc...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید