• Title/Summary/Keyword: 유한 체

Search Result 1,379, Processing Time 0.027 seconds

A Comparative Study on the Analytical Methods for Structural Behavior of Cement Concrete Pavement System (시멘트 콘크리트 포장구조계의 구조거동의 해석방법에 관한 비교연구)

  • Lee, Seong Won;Kim, Moon Kyum;Hwang, Hak Joo
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.9 no.4
    • /
    • pp.73-82
    • /
    • 1989
  • Various analytical procedures for the structural behavior of concrete pavement system are studied in order to identify a suitable method which will be incorperated in the pavement management system using nondestructive test and mechanistic evaluation. A typical four layered system is adopted and analyzed using 3 dimensional finite elements, plane strain elements, plates with Winkler foundation, and plates with Burmister foundation. Numerical analysis results of various structural analysis procedures are compared and analized based on displacements and stresses. It is concluded, after analysis of merits and demetits of the procedures, that Burmister foundation analysis procedure is the most sui-table procedure for implementation for the analysis of stresses and displacements because of its accuracy and simplicity.

  • PDF

The Study of Dynamic Instability of Supercavitating Shell Structures (초공동 운동체 구조물의 동적 불안정성 연구)

  • Kim, Seung-Jo;Byun, Wan-Il;Jang, Chae-Kyu;Cho, Jin-Yeon
    • Proceedings of the Korean Society of Propulsion Engineers Conference
    • /
    • 2010.05a
    • /
    • pp.469-471
    • /
    • 2010
  • Supercavitating vehicles which cruise under water undergo high longitudinal force caused by thrust and drag. These combination may cause structural buckling. Static and dynamic buckling analysis method by using FEM can be used to predict this structural failure behavior. In this paper, some principles which include method for solution eigenvalue problem for buckling analysis are introduced. And before buckling analysis, we predicted some mode shape and natural frequency of cylindrical shell by using DIAMOND/IPSAP eigen-solver.

  • PDF

Design of an Operator Architecture for Finite Fields in Constrained Environments (제약적인 환경에 적합한 유한체 연산기 구조 설계)

  • Jung, Seok-Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.3
    • /
    • pp.45-50
    • /
    • 2008
  • The choice of an irreducible polynomial and the representation of elements have influence on the efficiency of operators for finite fields. This paper suggests two serial multiplier for the extention field GF$(p^n)$ where p is odd prime. A serial multiplier using an irreducible binomial consists of (2n+5) resisters, 2 MUXs, 2 multipliers of GF(p), and 1 adder of GF(p). It obtains the mulitplication result after $n^2+n$ clock cycles. A serial multiplier using an AOP consists of (2n+5) resisters, 1 MUX, 1 multiplier of CF(p), and 1 adder of GF(p). It obtains the mulitplication result after $n^2$+3n+2 clock cycles.

A Biomechanical Study on the Various Factors of Vertebroplasty Using Image Analysis and Finite Element Analysis (의료영상 분석과 유한요소법을 통한 추체 성형술의 다양한 인자들에 대한 생체 역학적 효과 분석)

  • 전봉재;권순영;이창섭;탁계래;이권용;이성재
    • Journal of Biomedical Engineering Research
    • /
    • v.25 no.3
    • /
    • pp.171-182
    • /
    • 2004
  • This study investigates the biomechanical efficacies of vertebroplasty which is used to treat vertebral body fracture with bone cement augmentation for osteoporotic patients using image and finite element analysis. Simulated models were divided into two groups: (a) a vertebral body, (b) a functional spinal unit(FSU). For a vertebral body model, the maximum axial displacement was investigated under axial compression to evaluate the effect of structural integrity. The stiffness of each FE model simulated was normalized by the stiffness of intact model. In the case of FSU model, 3 types of compression fractures were formulated to assess the influence on spinal curvature changes. The FSU models were loaded under compressive pressure to calculate the change of spinal curvature. The results according to the various factors suggest that vertebroplasty has the biomechanical efficacy of the increment of structural reinforcement in a patient who has relatively high level of BMD and a patient with the amount of 15%, PMMA injection of the cancellous bone volume. The spinal curvatures after compression fracture simulation vary from 9$^{\circ}$ to 17$^{\circ}$ of kyphosis compared to that the spinal curvature of normal model was -2.8$^{\circ}$ of lordosis. These spinal curvature changes cause the severe spinal deformity under the same loading. As the degree of compressive fracture increases the spinal deformity also increases. The results indicate that vertebroplasty has the increasing effect of the structural integrity regardless of the amount of PMMA or BMD and the restoration of decreased vertebral body height may be an important factor when the compressive fracture caused the significant height loss of vertebral body.

Stress Analysis in Waterproof Layer on Steel Bridge Deck Pavement Using Finite Element Analysis (유한요소해석을 이용한 교면포장의 방수층에서의 응력해석)

  • Woo, Young-Jin;Lee, Hyun-Jong;Park, Hee-Mun;Choi, Ji-Young
    • International Journal of Highway Engineering
    • /
    • v.10 no.1
    • /
    • pp.11-18
    • /
    • 2008
  • The behavior of pavement and waterproofing layer on the steel bridge deck system under traffic loading was analyzed using a finite element method in this paper. In the finite element analysis, the othotropic steel bridge deck is represented by equivalent plate using solid element instead of shell element and the interface is assumed perfect bonding state. The effects of several parameters such as thickness of deck, Young's modulus of deck, thickness of pavement, different braking loading, and temperature on the stresses and strain in the interface are investigated for bridge deck pavement. The shear stress of waterproof layer increases with decrease of bridge deck thickness and stiffness. The change of shear stress is negligible when the bridge deck thictaess is greater than 150mm and stiffness is greater than $2{\times}10^{5}MPa$. As the pavement thickness and temperature decrease, the shear stress in the waterproof layer tends to be increased. The tensile strain at the bottom asphalt layer decreases as the temperature and thickness increase.

  • PDF

Hardware Design of Elliptic Curve processor Resistant against Simple Power Analysis Attack (단순 전력분석 공격에 대처하는 타원곡선 암호프로세서의 하드웨어 설계)

  • Choi, Byeong-Yoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.1
    • /
    • pp.143-152
    • /
    • 2012
  • In this paper hardware implementation of GF($2^{191}$) elliptic curve cryptographic coprocessor which supports 7 operations such as scalar multiplication(kP), Menezes-Vanstone(MV) elliptic curve cipher/decipher algorithms, point addition(P+Q), point doubling(2P), finite-field multiplication/division is described. To meet structure resistant against simple power analysis, the ECC processor adopts the Montgomery scalar multiplication scheme which main loop operation consists of the key-independent operations. It has operational characteristics that arithmetic units, such GF_ALU, GF_MUL, and GF_DIV, which have 1, (m/8), and (m-1) fixed operation cycles in GF($2^m$), respectively, can be executed in parallel. The processor has about 68,000 gates and its simulated worst case delay time is about 7.8 ns under 0.35um CMOS technology. Because it has about 320 kbps cipher and 640 kbps rate and supports 7 finite-field operations, it can be efficiently applied to the various cryptographic and communication applications.

New Division Circuit for GF(2m) Applications (유한체 GF(2m)의 응용을 위한 새로운 나눗셈 회로)

  • Kim Chang Hoon;Lee Nam Gon;Kwon Soonhak;Hong Chun Pyo
    • The KIPS Transactions:PartA
    • /
    • v.12A no.3 s.93
    • /
    • pp.235-242
    • /
    • 2005
  • In this paper, we propose a new division circuit for $GF(2^m)$ applications. The proposed division circuit is based on a modified the binary GCD algorithm and produce division results at a rate of one per 2m-1 clock cycles. Analysis shows that the proposed circuit gives $47\%$ and $20\%$ improvements in terms of speed and hardware respectively. In addition, since the proposed circuit does not restrict the choice of irreducible polynomials and has regularity and modularity, it provides a high flexibility and scalability with respect to the field size m. Thus, the proposed divider. is well suited to low-area $GF(2^m)$ applications.

A New Low-complexity Bit-parallel Normal Basis Multiplier for$GF(2^m) $ Fields Defined by All-one Polynomials (All-One Polynomial에 의해 정의된 유한체 $GF(2^m) $ 상의 새로운 Low-Complexity Bit-Parallel 정규기저 곱셈기)

  • 장용희;권용진
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.1_2
    • /
    • pp.51-58
    • /
    • 2004
  • Most of pubic-key cryptosystems are built on the basis of arithmetic operations defined over the finite field GF$GF(2^m)$ .The other operations of finite fields except addition can be computed by repeated multiplications. Therefore, it is very important to implement the multiplication operation efficiently in public-key cryptosystems. We propose an efficient bit-parallel normal basis multiplier for$GF(2^m)$ fields defined by All-One Polynomials. The gate count and time complexities of our proposed multiplier are lower than or equal to those of the previously proposed multipliers of the same class. Also, since the architecture of our multiplier is regular, it is suitable for VLSI implementation.

Efficient systolic VLSI architecture for division in $GF(2^m)$ ($GF(2^m)$ 상에서의 나눗셈연산을 위한 효율적인 시스톨릭 VLSI 구조)

  • Kim, Ju-Young;Park, Tae-Geun
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.44 no.3 s.357
    • /
    • pp.35-42
    • /
    • 2007
  • The finite-field division can be applied to the elliptic curve cryptosystems. However, an efficient algorithm and the hardware design are required since the finite-field division takes much time to compute. In this paper, we propose a radix-4 systolic divider on $GF(2^m)$ with comparative area and performance. The algorithm of the proposed divide, is mathematically developed and new counter structure is proposed to map on low-cost systolic cells, so that the proposed systolic architecture is suitable for YLSI design. Compared to the bit-parallel, bit-serial and digit-serial dividers, the proposed divider has relatively effective high performance and low cost. We design and synthesis $GF(2^{193})$ finite-field divider using Dongbuanam $0.18{\mu}m$ standard cell library and the maximum clock frequency is 400MHz.

Digit-Serial Finite Field Multipliers for GF($3^m$) (GF($3^m$)의 Digit-Serial 유한체 곱셈기)

  • Chang, Nam-Su;Kim, Tae-Hyun;Kim, Chang-Han;Han, Dong-Guk;Kim, Ho-Won
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.45 no.10
    • /
    • pp.23-30
    • /
    • 2008
  • Recently, a considerable number of studies have been conducted on pairing based cryptosystems. The efficiency of pairing based cryptosystems depends on finite fields, similar to existing public key cryptosystems. In general, pairing based ctyptosystems are defined over finite fields of chracteristic three, GF($3^m$), based on trinomials. A multiplication in GF($3^m$) is the most dominant operation. This paper proposes a new most significant digit(MSD)-first digit- serial multiplier. The proposed MSD-first digit-serial multiplier has the same area complexity compared to previous multipliers, since the modular reduction step is performed in parallel. And the critical path delay is reduced from 1MUL+(log ${\lceil}n{\rceil}$+1)ADD to 1MUL+(log ${\lceil}n+1{\rceil}$)ADD. Therefore, when the digit size is not $2^k$, the time delay is reduced by one addition.