• Title/Summary/Keyword: 다항식 기저

Search Result 78, Processing Time 0.027 seconds

Modified Multi-bit Shifting Algorithm in Multiplication Inversion Problems (개선된 역수연산에서의 멀티 쉬프팅 알고리즘)

  • Jang, In-Joo;Yoo, Hyeong-Seon
    • The Journal of Society for e-Business Studies
    • /
    • v.11 no.2
    • /
    • pp.1-11
    • /
    • 2006
  • This paper proposes an efficient inversion algorithm for Galois field GF(2n) by using a modified multi-bit shifting method based on the Montgomery algorithm. It is well known that the efficiency of arithmetic algorithms depends on the basis and many foregoing papers use either polynomial or optimal normal basis. An inversion algorithm, which modifies a multi-bit shifting based on the Montgomery algorithm, is studied. Trinomials and AOPs (all-one polynomials) are tested to calculate the inverse. It is shown that the suggested inversion algorithm reduces the computation time up to 26 % of the forgoing multi-bit shifting algorithm. The modified algorithm can be applied in various applications and is easy to implement.

  • PDF

Efficient bit-parallel multiplier for GF(2$^m$) defined by irreducible all-one polynomials (기약인 all-one 다항식에 의해 정의된 GF(2$^m$)에서의 효율적인 비트-병렬 곱셈기)

  • Chang Ku-Young;Park Sun-Mi;Hong Do-Won
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.115-121
    • /
    • 2006
  • The efficiency of the multiplier largely depends on the representation of finite filed elements such as normal basis, polynomial basis, dual basis, and redundant representation, and so on. In particular, the redundant representation is attractive since it can simply implement squaring and modular reduction. In this paper, we propose an efficient bit-parallel multiplier for GF(2m) defined by an irreducible all-one polynomial using a redundant representation. We modify the well-known multiplication method which was proposed by Karatsuba to improve the efficiency of the proposed bit-parallel multiplier. As a result, the proposed multiplier has a lower space complexity compared to the previously known multipliers using all-one polynomials. On the other hand, its time complexity is similar to the previously proposed ones.

Efficient polynomial exponentiation in $GF(2^m)$with a trinomial using weakly dual basis ($GF(2^m)$에서 삼항 기약 다항식을 이용한 약한 쌍대 기저 기반의 효율적인 지수승기)

  • Kim, Hee-Seok;Chang, Nam-Su;Lim, Jong-In;Kim, Chang-Han
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.44 no.8
    • /
    • pp.30-37
    • /
    • 2007
  • An exponentiation in $GF(2^m)$ is a basic operation for several algorithms used in cryptography, digital signal processing, error-correction code and so on. Existing hardware implementations for the exponentiation operation organize by Right-to-Left method since a merit of parallel circuit. Our paper proposes a polynomial exponentiation structure with a trinomial that is organized by Left-to-Right method and that utilizes a weakly dual basis. The basic idea of our method is to decrease time delay using precomputation tables because one of two inputs in the Left-to-Right method is fixed. Since $T_{sqr}$ (squarer time delay) + $T_{mul}$(multiplier time delay) of ow method is smaller than $T_{mul}$ of existing methods, our method reduces time delays of existing Left-to-Right and Right-to-Left methods by each 17%, 10% for $x^m+x+1$ (irreducible polynomial), by each 21%, 9% $x^m+x^k+1(1, by each 15%, 1% for $x^m+x^{m/2}+1$.

Design of Incremental FCM-based RBF Neural Networks Pattern Classifier for Processing Big Data (빅 데이터 처리를 위한 증분형 FCM 기반 RBF Neural Networks 패턴 분류기 설계)

  • Lee, Seung-Cheol;Oh, Sung-Kwun;Roh, Seok-Beom
    • Proceedings of the KIEE Conference
    • /
    • 2015.07a
    • /
    • pp.1343-1344
    • /
    • 2015
  • 본 연구에서는 증분형 FCM(Incremental Fuzzy C-Means: Incremental FCM) 클러스터링 알고리즘을 기반으로 방사형 기저함수 신경회로망(Radial Basis Function Neural Networks: RBFNN) 패턴 분류기를 설계한다. 방사형 기저함수 신경회로망은 조건부에서 가우시안 함수 또는 FCM을 사용하여 적합도를 구하였지만, 제안된 분류기에서는 빅 데이터간의 적합도를 구하기 위해 증분형 FCM을 사용한다. 또한, 빅 데이터를 학습하기 위해 결론부에서 재귀최소자승법(Recursive Least Square Estimation: RLSE)을 사용하여 다항식 계수를 추정한다. 마지막으로 추론부에서는 증분형 FCM에서 구한 적합도와 재귀최소자승법으로 구한 다항식을 이용하여 최종 출력을 구한다.

  • PDF

Fast Algorithms for Finding Multiplicative Inverses in $F_{2^m}$ ($F_{2^m}$상에서 곱셈에 대한 역원을 구하는 빠른 알고리즘)

  • 김이용;김진욱;박근수
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10a
    • /
    • pp.604-606
    • /
    • 2001
  • 타원 곡선이 정의되는 유한체외 연산 중 곱셈에 대한 역원을 빠르게 구하는 것은 타원 곡선 암호시스템의 성능 향상에 있어 중요한 요소이다. 본 논문에서는 이진체 $F_{2m}$ 상에서 다항식 기저를 사용하는 경우 곱셈에 대한 역원을 빠르게 구하는 알고리즘을 제시한다. 이 알고리즘은 기약 다항식으로부터 미리 계산 가능한 테이블을 만들어 테이블 참조 방식으로 속도 향상을 꾀한다. 이 방법을 사용할 경우 이전에 알려진 가장 빠른 방법보다 10~20% 정도 성능 향상이 있다.다.

  • PDF

Design of Optimized Radial Basis Function Neural Networks Classifier with the Aid of Principal Component Analysis and Linear Discriminant Analysis (주성분 분석법과 선형판별 분석법을 이용한 최적화된 방사형 기저 함수 신경회로망 분류기의 설계)

  • Kim, Wook-Dong;Oh, Sung-Kwun
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.22 no.6
    • /
    • pp.735-740
    • /
    • 2012
  • In this paper, we introduce design methodologies of polynomial radial basis function neural network classifier with the aid of Principal Component Analysis(PCA) and Linear Discriminant Analysis(LDA). By minimizing the information loss of given data, Feature data is obtained through preprocessing of PCA and LDA and then this data is used as input data of RBFNNs. The hidden layer of RBFNNs is built up by Fuzzy C-Mean(FCM) clustering algorithm instead of receptive fields and linear polynomial function is used as connection weights between hidden and output layer. In order to design optimized classifier, the structural and parametric values such as the number of eigenvectors of PCA and LDA, and fuzzification coefficient of FCM algorithm are optimized by Artificial Bee Colony(ABC) optimization algorithm. The proposed classifier is applied to some machine learning datasets and its result is compared with some other classifiers.

A Study on Design of High-Speed Parallel Multiplier over GF(2m) using VCG (VCG를 사용한 GF(2m)상의 고속병렬 승산기 설계에 관한 연구)

  • Seong, Hyeon-Kyeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.3
    • /
    • pp.628-636
    • /
    • 2010
  • In this paper, we present a new type high speed parallel multiplier for performing the multiplication of two polynomials using standard basis in the finite fields GF($2^m$). Prior to construct the multiplier circuits, we design the basic cell of vector code generator(VCG) to perform the parallel multiplication of a multiplicand polynomial with a irreducible polynomial and design the partial product result cell(PPC) to generate the result of bit-parallel multiplication with one coefficient of a multiplicative polynomial with VCG circuits. The presented multiplier performs high speed parallel multiplication to connect PPC with VCG. The basic cell of VCG and PPC consists of one AND gate and one XOR gate respectively. Extending this process, we show the design of the generalized circuits for degree m and a simple example of constructing the multiplier circuit over finite fields GF($2^4$). Also, the presented multiplier is simulated by PSpice. The multiplier presented in this paper uses the VCGs and PPCS repeatedly, and is easy to extend the multiplication of two polynomials in the finite fields with very large degree m, and is suitable to VLSL.

Linear Complexities of Sequences over Unknown Symbol Sets and Constructions of Sequences over CF($p^k$) whose Characteristic Polynomials are over GF($p^{k}$ ) (임의의 심볼 집합 상의 수열의 선형복잡도와 GF(p)상의 특성다항식을 갖는 GF($p^k$)상의 수열 생성에 관한 연구)

  • Hong, Yun-Pyo;Eun, Yu-Chang;Kim, Jeong-Heon;Song, Hong-Yeop
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.5C
    • /
    • pp.443-451
    • /
    • 2003
  • We propose an appropriate approach of defining the linear complexities (LC) of sequences over unknown symbol set. We are able to characterize those p-ary sequences whose R-tuple versions now eve. GF($p^{R}$ ) have the same characteristic polynomial as the original with respect to any basis. This leads to a construction of $p^{R}$ -ary sequences whose characteristic polynomial is essentially over GF(p). In addition, we can characterize those $p^{R}$ -ary sequences whose characteristic polynomials are uniquely determined when symbols are represented as R-tuples over GF(p) with respect to any basis.

$Gr\ddot{o}bner$ basis versus indicator function (그뢰브너 기저와 지시함수와의 관계)

  • Kim, Hyoung-Soon;Park, Dong-Kwon
    • Journal of the Korean Data and Information Science Society
    • /
    • v.20 no.6
    • /
    • pp.1015-1027
    • /
    • 2009
  • Many problems of confounding and identifiability for polynomial models in an experimental design can be solved using methods of algebraic geometry. The theory of $Gr\ddot{o}bner$ basis is used to characterize the design. In addition, a fractional factorial design can be uniquely represented by a polynomial indicator function. $Gr\ddot{o}bner$ bases and indicator functions are powerful computational tools to deal with ideals of fractions based on each different theoretical aspects. The problem posed here is to give how to move from one representation to the other. For a given fractional factorial design, the indicator function can be computed from the generating equations in the $Gr\ddot{o}bner$ basis. The theory is tested using some fractional factorial designs aided by a modern computational algebra package CoCoA.

  • PDF

NAP and Optimal Normal Basis of Type II and Efficient Exponentiation in $GF(2^n)$ (NAF와 타입 II 최적정규기저를 이용한 $GF(2^n)$ 상의 효율적인 지수승 연산)

  • Kwon, Soon-Hak;Go, Byeong-Hwan;Koo, Nam-Hun;Kim, Chang-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.1C
    • /
    • pp.21-27
    • /
    • 2009
  • We present an efficient exponentiation algorithm for a finite field $GF(2^n)$ determined by an optimal normal basis of type II using signed digit representation of the exponents. Our signed digit representation uses a non-adjacent form (NAF) for $GF(2^n)$. It is generally believed that a signed digit representation is hard to use when a normal basis is given because the inversion of a normal element requires quite a computational delay. However our result shows that a special normal basis, called an optimal normal basis (ONB) of type II, has a nice property which admits an effective exponentiation using signed digit representations of the exponents.