• Title/Summary/Keyword: 유한소수

Search Result 56, Processing Time 0.03 seconds

Design of a ECC arithmetic engine for Digital Transmission Contents Protection (DTCP) (컨텐츠 보호를 위한 DTCP용 타원곡선 암호(ECC) 연산기의 구현)

  • Kim Eui seek;Jeong Yong jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.3C
    • /
    • pp.176-184
    • /
    • 2005
  • In this paper, we implemented an Elliptic Curve Cryptography(ECC) processor for Digital Transmission Contents Protection (DTCP), which is a standard for protecting various digital contents in the network. Unlikely to other applications, DTCP uses ECC algorithm which is defined over GF(p), where p is a 160-bit prime integer. The core arithmetic operation of ECC is a scalar multiplication, and it involves large amount of very long integer modular multiplications and additions. In this paper, the modular multiplier was designed using the well-known Montgomery algorithm which was implemented with CSA(Carry-save Adder) and 4-level CLA(Carry-lookahead Adder). Our new ECC processor has been synthesized using Samsung 0.18 m CMOS standard cell library, and the maximum operation frequency was estimated 98 MHz, with the size about 65,000 gates. The resulting performance was 29.6 kbps, that is, it took 5.4 msec to process a 160-bit data frame. We assure that this performance is enough to be used for digital signature, encryption and decryption, and key exchanges in real time environments.

A Back Analysis Study for the Assessment of Tunnel Lining Safety Using Numerical Analysis Model (수치해석 기법을 이용한 터널 라이닝 안전성 평가에 관한 역해석 연구)

  • 박치현;김창용;이희근
    • Tunnel and Underground Space
    • /
    • v.9 no.4
    • /
    • pp.296-305
    • /
    • 1999
  • In ordinary back analysis it if hardly possible to obtain the mechanical properties of tunnel lining by using commonly measured displacements of tunnel lining, because only a few displacements could be measured at the site. Therefore, it is necessary to develop a new method which can evaluate the state of stresses of tunnel by using measured data. In this study, in order to assess tunnel lining stability by estimating its stresses with a few measured displacements, a formulation of back analysis method was proposed. The accuracy of results were investigated through the parametric study for several types of measurement model of two dimensional elastic lining. This new back analysis method to assess tunnel lining stresses and strains with a few numbers of measured displacements showed high accuracy and good applicability when compared to the results of numerical experiments by FEM. The method has been tested on subway tunnel and its applicability has been confirmed by comparing field and analytical data. It is verified that the stress on the tunnel lining can be obtained by only more than 3 point of input displacements without any condition of external loads.

  • PDF

Calculation of the Wave Resistance of SWATH Ships using Rankine Source Panel Methods (Rankine 소오스 패널법을 이용한 소수선면 쌍동선의 조파저항계산)

  • Chun, H.H.;Lee, M.H.;Joo, Y.R.;Jang, H.S.
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.34 no.2
    • /
    • pp.27-38
    • /
    • 1997
  • This paper is concerned with the calculation of the wave resistance for SWATH ships based on a low order Rankine source panel method. Two types of free surface boundary conditions, Dawson type (double model approximation) and Kelvin type (free stream approximation) are used. For the free surface boundary calculation, an analytic differentiation is employed instead of implementing a finite difference scheme. Then, the radiation condition is satisfied by, so called, the panel shift method. The numerical results using the above two methods are compared with those using the thin ship/modified slender body approximation and also with the experimental results. The SWATH models considered are a single strut SWATH and a twin strut SWATH together with the variations of two demihull separation distance. In order to prove the validity of the program developed, the numerical calculations for a Wigley mono hull and Wigley twin hulls are compared with the available experimental results.

  • PDF

A Public-key Cryptography Processor supporting P-224 ECC and 2048-bit RSA (P-224 ECC와 2048-비트 RSA를 지원하는 공개키 암호 프로세서)

  • Sung, Byung-Yoon;Lee, Sang-Hyun;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.22 no.3
    • /
    • pp.522-531
    • /
    • 2018
  • A public-key cryptography processor EC-RSA was designed, which integrates a 224-bit prime field elliptic curve cryptography (ECC) defined in the FIPS 186-2 as well as RSA with 2048-bit key length into a single hardware structure. A finite field arithmetic core used in both scalar multiplication for ECC and exponentiation for RSA was designed with 32-bit data-path. A lightweight implementation was achieved by an efficient hardware sharing of the finite field arithmetic core and internal memory for ECC and RSA operations. The EC-RSA processor was verified by FPGA implementation. It occupied 11,779 gate equivalents (GEs) and 14 kbit RAM synthesized with a 180-nm CMOS cell library and the estimated maximum clock frequency was 133 MHz. It takes 867,746 clock cycles for ECC scalar multiplication resulting in the estimated throughput of 34.3 kbps, and takes 26,149,013 clock cycles for RSA decryption resulting in the estimated throughput of 10.4 kbps.

Study of Effects of Measurement Errors in Damage Detection (동적 측정오차가 손상탐지에 미치는 영향에 관한 연구)

  • Kim, Ki-Ook
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.39 no.3
    • /
    • pp.218-224
    • /
    • 2011
  • A modal method is presented for the investigation of the effects of measurement errors in damage detection for dynamic structural systems. The structural modifications to the baseline system result in the response changes of the perturbed structure, which are measured to determine a unique system in the inverse problem of damage detection. If the numerical modal data are exact, mathematical programming techniques can be applied to obtain the accurate structural changes. In practice, however, the associated measurement errors are unavoidable, to some extent, and cause significant deviations from the correct perturbed system because of the intrinsic instability of eigenvalue problem. Hence, a self-equilibrating inverse system is allowed to drift in the close neighborhood of the measured data. A numerical example shows that iterative procedures can be used to search for the damaged structural elements. A small set of selected degrees of freedom is employed for practical applicability and computational efficiency.

Numerical Evaluation of Pile Installation Effects as Settlement Reducers for Concrete Tracks (수치해석을 통한 콘크리트궤도 침하감소 목적의 말뚝기초 설치효과 평가)

  • Lee Su-Hyung
    • Journal of the Korean Geotechnical Society
    • /
    • v.21 no.10
    • /
    • pp.73-83
    • /
    • 2005
  • Recently, foundation designs based on piled raft concept have been increasing, where the piles are required not to ensure the overall stability of the foundation but to act as settlement reducer. When a concrete track is constructed on soft ground, excessive settlements may occur, while it rarely has bearing capacity problems. In this case, the settlement of the concrete track may be effectively reduced by arranging a small number of small-diameter piles beneath the track. This paper presents the effect of pile installation on the reduction of concrete track's settlement. A 3D finite difference method was employed to model the piled concrete tracks. A parametric study was carried out to assess the effect of varying soil condition and pile arrangements. From the analysis results, it is verified that the effect of the pile installation is significant to effectively reduce the settlement of concrete track. Optimal number of pile rows and pile spacings was proposed for the economical design of a piled concrete track. The bearing mechanism of piles was also investigated by analyzing load sharing characteristics of pile according to soil conditions and pile arrangements.

An Implementation of Supersingular Isogeny Diffie-Hellman and Its Application to Mobile Security Product (초특이 아이소제니 Diffie-Hellman의 구현 및 모바일 보안 제품에서의 응용)

  • Yoon, Kisoon;Lee, Jun Yeong;Kim, Suhri;Kwon, Jihoon;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.73-83
    • /
    • 2018
  • There has been increasing interest from NIST and other companies in studying post-quantum cryptography in order to resist against quantum computers. Multivariate polynomial based, code based, lattice based, hash based digital signature, and isogeny based cryptosystems are one of the main categories in post quantum cryptography. Among these categories, isogeny based cryptosystem is known to have shortest key length. In this paper, we implemented Supersingular Isogeny Diffie-Hellman (SIDH) protocol efficiently on low-end mobile device. Considering the device's specification, we select supersingular curve on 523 bit prime field, and generate efficient isogeny computation tree. Our implementation of SIDH module is targeted for 32bit environment.

Analysis on the Charging Process of Stratified Thermal Storage - Tanks with Variable Inlet Temperature (입구온도가 변화하는 성층축열조의 충전과정 해석)

  • Yoo, Ho-Seon
    • Solar Energy
    • /
    • v.15 no.2
    • /
    • pp.25-37
    • /
    • 1995
  • This paper presents an approximate analytical solution to one-dimensional model of the charging process for stratified thermal storage tanks, in which variation of the inlet temperature as well as the momemtum-induced mixing is taken into accout. The mixing is incorporated into the model as a constant-depth perfectly mixed layer above the plug flow region. Based on the superposition principle, the variable inlet temperature is approximated by a number of step functions. Temperature distributions for the thermocline corresponding to three types of interfacial condition arr successfully derived in terms of well-defined functions, so that a linear combination of them constitutes the final solution. Validity and utility of this work is examined through the comparison of the approximate solution with an exact solution available for the case of linearly increasing inlet temperature. With increasing the number of steps, the present solution asymptotically approaches to the exact one. Even with a limited number of steps, the present results favorably agree with those by the exact solution for a wide range of the mixing depth. Also, it is revealed that fewer steps are needed for meaningful predictions as the mixing. depth becomes larger.

  • PDF

A Lightweight Hardware Accelerator for Public-Key Cryptography (공개키 암호 구현을 위한 경량 하드웨어 가속기)

  • Sung, Byung-Yoon;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.12
    • /
    • pp.1609-1617
    • /
    • 2019
  • Described in this paper is a design of hardware accelerator for implementing public-key cryptographic protocols (PKCPs) based on Elliptic Curve Cryptography (ECC) and RSA. It supports five elliptic curves (ECs) over GF(p) and three key lengths of RSA that are defined by NIST standard. It was designed to support four point operations over ECs and six modular arithmetic operations, making it suitable for hardware implementation of ECC- and RSA-based PKCPs. In order to achieve small-area implementation, a finite field arithmetic circuit was designed with 32-bit data-path, and it adopted word-based Montgomery multiplication algorithm, the Jacobian coordinate system for EC point operations, and the Fermat's little theorem for modular multiplicative inverse. The hardware operation was verified with FPGA device by implementing EC-DH key exchange protocol and RSA operations. It occupied 20,800 gate equivalents and 28 kbits of RAM at 50 MHz clock frequency with 180-nm CMOS cell library, and 1,503 slices and 2 BRAMs in Virtex-5 FPGA device.

Thermodynamic Study of Poly(dimethylsiloxane)-Solvents Systems Using Inverse Gas Chromatography (Inverse Gas Chromatography를 이용한 Poly(dimethylsiloxane)-Solvent계의 열역학적 연구)

  • Cho, Joung-Mo;Kang, Choon-Hyoung
    • Applied Chemistry for Engineering
    • /
    • v.10 no.5
    • /
    • pp.718-725
    • /
    • 1999
  • In order to investigate the interaction characteristics of poly(dimethylsiloxane) (PDMS) with various solvents such as water, ethanol, and iso-propanol, Inverse Gas Chromatography(IGC) at finite concentration, which is a very fast, accurate, and thus promising technique in thermodynamic study of polymer systems, is employed. By measuring the specific retention volumes of the probes, the interaction parameters are calculated by means of the Flory-Huggins equation. From the results, the interaction parameters of the probes are, as expected due to the hydrophobicity of the polymer, found to be of large positive values (2$2.0{\times}10^{-3}mol/g$. For the linear PDMS, interpretation of the space distribution of molecules is performed by the Kirkwood-Buff-Zimm(KBZ) integrals, which give intuitive information about physical properties. From the KBZ integrals, water does not show the tendency of preferential solvation with the PDMS but formed self-cluster. The larger solvent molecules show a stronger tendency to distribute more randomly in the mixture.

  • PDF