Bremermanns Limit

Bremermanns Limit

Lambert M. Surhone, Mariam T. Tennoe, Susan F. Henssonow

     

бумажная книга



Издательство: Книга по требованию
Дата выхода: июль 2011
ISBN: 978-6-1332-2119-2
Объём: 104 страниц
Масса: 178 г
Размеры(В x Ш x Т), см: 23 x 16 x 1

Please note that the content of this book primarily consists of articles available from Wikipedia or other free sources online. Bremermann's Limit, named after Hans-Joachim Bremermann, is the maximum computational speed of a self-contained system in the material universe. It is derived from Einstein's mass-energy equivalency and the Heisenberg uncertainty principle, and is approximately 2.56 x 1047 bits per second per gram. This value is important when designing cryptographic algorithms, as it can be used to determine the minimum size of encryption keys or hash values required to create an algorithm that could never be cracked by a brute-force search. For example, a computer the size of the entire Earth, operating at the Bremermann's limit could perform approximately 1075 mathematical computations per second. If we assume that a cryptographic key can be tested with only one operation, then a typical 128 bit key could be cracked in 10–37 seconds. However, a 256 bit key (which is already in use in some systems) would take about a minute to crack. Using a 512 bit key would increase the cracking time to 1071 years, but only double the time required for encryption.

Данное издание не является оригинальным. Книга печатается по технологии принт-он-деманд после получения заказа.

Каталог