• Title/Summary/Keyword: Algebraic polynomial

Search Result 55, Processing Time 0.021 seconds

Kernel Integration Scheme for 2D Linear Elastic Direct Boundary Element Method Using the Subparametric Element (저매개변수 요소를 사용한 2차원 선형탄성 직접 경계요소법의 Kernel 적분법)

  • Jo, Jun-Hyung;Park, Yeongmog;Woo, Kwang-Sung
    • Journal of the Computational Structural Engineering Institute of Korea
    • /
    • v.25 no.5
    • /
    • pp.413-420
    • /
    • 2012
  • In this study, the Kernel integration scheme for 2D linear elastic direct boundary element method has been discussed on the basis of subparametric element. Usually, the isoparametric based boundary element uses same polynomial order in the both basis function and mapping function. On the other hand, the order of mapping function is lower than the order of basis function to define displacement field when the subparametric concept is used. While the logarithmic numerical integration is generally used to calculate Kernel integration as well as Cauchy principal value approach, new formulation has been derived to improve the accuracy of numerical solution by algebraic modification. The subparametric based direct boundary element has been applied to 2D elliptical partial differential equation, especially for plane stress/strain problems, to demonstrate whether the proposed algebraic expression for integration of singular Kernel function is robust and accurate. The problems including cantilever beam and square plate with a cutout have been tested since those are typical examples of simple connected and multi connected region cases. It is noted that the number of DOFs has been drastically reduced to keep same degree of accuracy in comparison with the conventional isoparametric based BEM. It is expected that the subparametric based BEM associated with singular Kernel function integration scheme may be extended to not only subparametric high order boundary element but also subparametric high order dual boundary element.

The Stress Analysis of Structural Element Using Meshfree Method(RPIM) (무요소법(RPIM)을 이용한 구조 요소의 응력해석)

  • Han, Sang-Eul;Yang, Jae-Guen;Joo, Jung-Sik
    • Journal of the Computational Structural Engineering Institute of Korea
    • /
    • v.20 no.3
    • /
    • pp.311-319
    • /
    • 2007
  • A Meshfree is a method used to establish algebraic equations of system for the whole problem domain without the use of a predefined mesh for the domain discretization. A point interpolation method is based on combining radial and polynomial basis functions. Involvement of radial basis functions overcomes possible singularity Furthermore, the interpolation function passes through all scattered points in an influence domain and thus shape functions are of delta function property. This makes the implementation of essential boundary conditions much easier than the meshfree methods based on the moving least-squares approximation. This study aims to investigate a stress analysis of structural element between a meshfree method and the finite element method. Examples on cantilever type plate, hollow cylinder and stress concentration problems show that the accuracy and convergence rate of the meshfree methods are high.

Countermeasure against Chosen Ciphertext Spa Attack of the Public-Key Cryptosystem Based on Ring-Lwe Problem (Ring-LWE 기반 공개키 암호시스템의 선택 암호문 단순전력분석 공격 대응법)

  • Park, Aesun;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1001-1011
    • /
    • 2017
  • A lattice-based cryptography is known as one of the post-quantum cryptographies. Ring-LWE problem is an algebraic variant of LWE, which operates over elements of polynomial rings instead of vectors. It is already known that post-quantum cryptography has side-channel analysis vulnerability. In 2016, Park et al. reported a SPA vulnerability of the public key cryptosystem, which is proposed by Roy et al., based on the ring-LWE problem. In 2015 and 2016, Reparaz et al. proposed DPA attack and countermeasures against Roy cryptosystem. In this paper, we show that the chosen ciphertext SPA attack is also possible for Lyubashevsky cryptosystem which does not use NTT. And then we propose a countermeasure against CCSPA(Chosen Ciphertext SPA) attack and we also show through experiment that our proposed countermeasure is secure.

An Efficient Post-Quantum Signature Scheme Based on Multivariate-Quadratic Equations with Shorter Secret Keys (양자컴퓨터에 안전한 짧은 비밀키를 갖는 효율적인 다변수 이차식 기반 전자서명 알고리즘 설계)

  • Kyung-Ah Shim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.211-222
    • /
    • 2023
  • Multivariate quadratic equations (MQ)-based public-key cryptographic algorithms are one of promising post-quantumreplacements for currently used public-key cryptography. After selecting to NIST Post-Quantum Cryptography StandardizationRound 3 as one of digital signature finalists, Rainbow was cryptanalyzed by advanced algebraic attacks due to its multiple layered structure. The researches on MQ-based schemes are focusing on UOV with a single layer. In this paper, we propose a new MQ-signature scheme based on UOV using the combinations of the special structure of linear equations, spare polynomials and random polynomials to reduce the secret key size. Our scheme uses the block inversion method using half-sized blockmatrices to improve signing performance. We then provide security analysis, suggest secure parameters at three security levels and investigate their key sizes and signature sizes. Our scheme has the shortest signature length among post-quantumsignature schemes based on other hard problems and its secret key size is reduced by up to 97% compared to UOV.

Area-efficient Interpolation Architecture for Soft-Decision List Decoding of Reed-Solomon Codes (연판정 Reed-Solomon 리스트 디코딩을 위한 저복잡도 Interpolation 구조)

  • Lee, Sungman;Park, Taegeun
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.3
    • /
    • pp.59-67
    • /
    • 2013
  • Reed-Solomon (RS) codes are powerful error-correcting codes used in diverse applications. Recently, algebraic soft-decision decoding algorithm for RS codes that can correct the errors beyond the error correcting bound has been proposed. The algorithm requires very intensive computations for interpolation, therefore an efficient VLSI architecture, which is realizable in hardware with a moderate hardware complexity, is mandatory for various applications. In this paper, we propose an efficient architecture with low hardware complexity for interpolation in soft-decision list decoding of Reed-Solomon codes. The proposed architecture processes the candidate polynomial in such a way that the terms of X degrees are processed in serial and the terms of Y degrees are processed in parallel. The processing order of candidate polynomials adaptively changes to increase the efficiency of memory access for coefficients; this minimizes the internal registers and the number of memory accesses and simplifies the memory structure by combining and storing data in memory. Also, the proposed architecture shows high hardware efficiency, since each module is balanced in terms of latency and the modules are maximally overlapped in schedule. The proposed interpolation architecture for the (255, 239) RS list decoder is designed and synthesized using the DongbuHitek $0.18{\mu}m$ standard cell library, the number of gate counts is 25.1K and the maximum operating frequency is 200 MHz.