• Title/Summary/Keyword: 곱셈 알고리즘

Search Result 330, Processing Time 0.027 seconds

Algorithm for Addition Minimization Shift-and-Add of Binary Multiplication Problem (이진수 곱셈 문제의 덧셈 최소화 자리이동-덧셈 알고리즘)

  • Sang-Un Lee
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.23 no.6
    • /
    • pp.55-60
    • /
    • 2023
  • When performing the multiplication m×r=p of two binary numbers m and r on a computer, there is a shift-and-add(SA) method in which no time-consuming multiplication is performed, but only addition and shift-right(SR). SA is a very simple method in which when the value of the multiplier ri is 0, the result p is only SR with m×0=0, and when ri is 1, the result p=p+m is performed with m×1=m, and p is SR. In SA, the number of SRs can no longer be shortened, and the improvement part is whether the number of additions is shortened. This paper proposes an SA method to minimize addition based on the fact that setting a smaller number to r when converted to a binary number to be processed by a computer can significantly reduce the number of additions compared to the case of setting a smaller number to r based on the decimals that humans perform. The number of additions to the proposed algorithm was compared for four cases with signs (-,-), (-,+), (+,-), and (+,+) for some numbers in the range [-127,128]. The conclusion obtained from the experiment showed that when determining m and r, it should be determined as a binary number rather than a decimal number.

An Algorithm For Load-Sharing and Fault-Tolerance In Internet-Based Clustering Systems (인터넷 기반 클러스터 시스템 환경에서 부하공유 및 결함허용 알고리즘)

  • Choi, In-Bok;Lee, Jae-Dong
    • The KIPS Transactions:PartA
    • /
    • v.10A no.3
    • /
    • pp.215-224
    • /
    • 2003
  • Since there are various networks and heterogeneity of nodes in Internet, the existing load-sharing algorithms are hardly adapted for use in Internet-based clustering systems. Therefore, in Internet-based clustering systems, a load-sharing algorithm must consider various conditions such as heterogeneity of nodes, characteristics of a network and imbalance of load, and so on. This paper has proposed an expanded-WF algorithm which is based on a WF (Weighted Factoring) algorithm for load-sharing in Internet-based clustering systems. The proposed algorithm uses an adaptive granularity strategy for load-sharing and duplicate execution of partial job for fault-tolerance. For the simulation, the to matrix multiplication using PVM is performed on the heterogeneous clustering environment which consists of two different networks. Compared to other algorithms such as Send, GSS and Weighted Factoring, the proposed algorithm results in an improvement of performance by 55%, 63% and 20%, respectively. Also, this paper shows that It can process the fault-tolerance.

An Efficient Load-Sharing Scheme for Internet-Based Clustering Systems (인터넷 기반 클러스터 시스템 환경에서 효율적인 부하공유 기법)

  • 최인복;이재동
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.2
    • /
    • pp.264-271
    • /
    • 2004
  • A load-sharing algorithm must deal with load imbalance caused by characteristics of a network and heterogeneity of nodes in Internet-based clustering systems. This paper has proposed the Efficient Load-Sharing algorithm. Efficient-Load-Sharing algorithm creates a scheduler based on the WF(Weighted Factoring) algorithm and then allocates tasks by an adaptive granularity strategy and the refined fixed granularity algorithm for better performance. In this paper, adaptive granularity strategy is that master node allocates tasks of relatively slower node to faster node and refined fixed granularity algorithm is to overlap between the time spent by slave nodes on computation and the time spent for network communication. For the simulation, the matrix multiplication using PVM is performed on the heterogeneous clustering environment which consists of two different networks. Compared to other algorithms such as Send, GSS and Weighted Factoring, the proposed algorithm results in an improvement of performance by 75%, 79% and 17%, respectively.

  • PDF

GPGPU Acceleration of SAT Algorithm with Propagation Routine Parallelization (전달 루틴의 병렬화를 통한 SAT 알고리즘의 GPGPU 가속화)

  • Kang, Hyeong-Ju
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.10
    • /
    • pp.1919-1926
    • /
    • 2016
  • Because of the enormous processing ability, General-Purpose Graphics Processing Unit(GPGPU) has been applied to many fields including electronics design automation. The SAT algorithm is one of the core algorithm in many electronics design automation tools. There has been some efforts to apply GPGPU to the SAT algorithm, but it is difficult to parallelize the SAT algorithm because of its characteristics. In this paper, I applied GPGPU to the SAT algorithm by parallelizing the propagation routine that is relatively suitable to parallel processing. On the basis of the similarity of the propagation routine to the sparse matrix multiplication, the data structure for the SAT problem is constituted, and the parallel propagation routine is described. To prevent data loss between paralllel threads, atomic operations are exploited. The experimental results for some benchmark SAT problems show that the proposed algorithm is superior to the previous GPGPU-based SAT solver.

FPGA Design of Turbo Code based on MAP (MAP 기반 터보코드의 FPGA 설계)

  • Seo, Young-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.3C
    • /
    • pp.306-313
    • /
    • 2007
  • In this paper, we efficiently implemented turbo code algorithm in FPGA H/W(hardware) resource. The used turbo code algorithm has the characteristics; the size of constraint is 3, encoder type is 1/3, the size of random interleaver is 2048. The proposed H/W consists of MAP block for calculating alpha and delta using delta value, storing buffer for each value, multiplier for calculating lamda, and lamda buffer. The proposed algorithm and H/W architecture was verified by C++ language and was designed by VHDL. Finally the designed H/W was programmed into FPGA and tested in wireless communication environment for field availability. The target FPGA of the implemented H/W is VERTEX4 XC4VFX12-12-SF363 and it is stably operated in 131.533MHz clock frequency (7.603ns).

Fault Analysis Attacks on Control Statement of RSA Exponentiation Algorithm (RSA 멱승 알고리즘의 제어문에 대한 오류 주입 공격)

  • Gil, Kwang-Eun;Baek, Yi-Roo;Kim, Hwan-Koo;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.63-70
    • /
    • 2009
  • Many research results show that RSA system mounted using conventional binary exponentiation algorithm is vulnerable to some physical attacks. Recently, Schmidt and Hurbst demonstrated experimentally that an attacker can exploit secret key using faulty signatures which are obtained by skipping the squaring operations. Based on similar assumption of Schmidt and Hurbst's fault attack, we proposed new fault analysis attacks which can be made by skipping the multiplication operations or computations in looping control statement. Furthermore, we applied our attack to Montgomery ladder exponentiation algorithm which was proposed to defeat simple power attack. As a result, our fault attack can extract secret key used in Montgomery ladder exponentiation.

Hyper-Rectangle Based Prototype Selection Algorithm Preserving Class Regions (클래스 영역을 보존하는 초월 사각형에 의한 프로토타입 선택 알고리즘)

  • Baek, Byunghyun;Euh, Seongyul;Hwang, Doosung
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.9 no.3
    • /
    • pp.83-90
    • /
    • 2020
  • Prototype selection offers the advantage of ensuring low learning time and storage space by selecting the minimum data representative of in-class partitions from the training data. This paper designs a new training data generation method using hyper-rectangles that can be applied to general classification algorithms. Hyper-rectangular regions do not contain different class data and divide the same class space. The median value of the data within a hyper-rectangle is selected as a prototype to form new training data, and the size of the hyper-rectangle is adjusted to reflect the data distribution in the class area. A set cover optimization algorithm is proposed to select the minimum prototype set that represents the whole training data. The proposed method reduces the time complexity that requires the polynomial time of the set cover optimization algorithm by using the greedy algorithm and the distance equation without multiplication. In experimented comparison with hyper-sphere prototype selections, the proposed method is superior in terms of prototype rate and generalization performance.

WCDMA Interference Cancellation Wireless Repeater Using Variable Stepsize Complex Sign-Sign LMS Algorithm (가변 스텝 Complex Sign-Sign LMS 적응 알고리즘을 사용한 WCDMA 간섭제거 중계기)

  • Hong, Seung-Mo;Kim, Chong-Hoon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.9
    • /
    • pp.37-43
    • /
    • 2010
  • An Interference Cancellation Wireless Repeater transmitts directly amplified the RF signal input to extend the coverage of the base station. Such a repeater inevitably suffers from the feedback interferences due to the environment and the adaptive Interference Cancelling System(ICS) is necessary. In this paper, the Variable Stepsize Complex Sign -Sign(VSCSS) LMS algorithm for ICS is presented. The algorithm can be implemented without multiplication/division arithmetic operation so that the required logic resources can be dramatically reduced in FPGA implementation. The performance of the proposed algorithm was analyzed in comparison with CSS-LMS algorithm and the learning curves obtained from simulation showed an excellent agreement with the theorical prediction. The simulation result with ICS in fading feedback channel environment showed the performance of the proposed algorithm is competible with NLMS algorithm.

MDS code Creation Confirmation Algorithms in Permutation Layer of a Block Cipher (블록 암호에서 교환 계층의 MDS 코드 생성 확인 알고리즘)

  • 박창수;조경연
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.7
    • /
    • pp.1462-1470
    • /
    • 2003
  • According to the necessity about information security as well as the advance of IT system and the spread of the Internet, a variety of cryptography algorithms are being developed and put to practical use. In addition the technique about cryptography attack also is advanced, and the algorithms which are strong against its attack are being studied. If the linear transformation matrix in the block cipher algorithm such as Substitution Permutation Networks(SPN) produces the Maximum Distance Separable(MDS) code, it has strong characteristics against the differential attack and linear attack. In this paper, we propose a new algorithm which cm estimate that the linear transformation matrix produces the MDS code. The elements of input code of linear transformation matrix over GF$({2_n})$ can be interpreted as variables. One of variables is transformed as an algebraic formula with the other variables, with applying the formula to the matrix the variables are eliminated one by one. If the number of variables is 1 and the all of coefficient of variable is non zero, then the linear transformation matrix produces the MDS code. The proposed algorithm reduces the calculation time greatly by diminishing the number of multiply and reciprocal operation compared with the conventional algorithm which is designed to know whether the every square submatrix is nonsingular.

Fast Factorization Methods based on Elliptic Curves over Finite Fields (유한체위에서의 타원곡선을 이용한 고속 소인수분해법에 관한 연구)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.10 no.10
    • /
    • pp.1093-1100
    • /
    • 2015
  • Since the security of RSA cryptosystem depends on the difficulty of factoring integers, it is the most important problem to factor large integers in RSA cryptosystem. The Lenstra elliptic curve factorization method(ECM) is considered a special purpose factoring algorithm as it is still the best algorithm for divisors not greatly exceeding 20 to 25 digits(64 to 83 bits or so). ECM, however, wastes most time to calculate $M{\cdot}P$ mod N and so Montgomery and Koyama both give fast methods for implementing $M{\cdot}P$ mod N. We, in this paper, further analyze Montgomery and Koyama's methods and propose an efficient algorithm which choose the optimal parameters and reduces the number of multiplications of Montgomery and Koyama's methods. Consequently, the run time of our algorithm is reduced by 20% or so than that of Montgomery and Koyama's methods.