• 제목/요약/키워드: All-one polynomial

검색결과 98건 처리시간 0.026초

기약 AOP를 이용한 GF(2m)상의 낮은 지연시간의 시스톨릭 곱셈기 (Low Latency Systolic Multiplier over GF(2m) Using Irreducible AOP)

  • 김기원;한승철
    • 대한임베디드공학회논문지
    • /
    • 제11권4호
    • /
    • pp.227-233
    • /
    • 2016
  • Efficient finite field arithmetic is essential for fast implementation of error correcting codes and cryptographic applications. Among the arithmetic operations over finite fields, the multiplication is one of the basic arithmetic operations. Therefore an efficient design of a finite field multiplier is required. In this paper, two new bit-parallel systolic multipliers for $GF(2^m)$ fields defined by AOP(all-one polynomial) have proposed. The proposed multipliers have a little bit greater space complexity but save at least 22% area complexity and 13% area-time (AT) complexity as compared to the existing multipliers using AOP. As compared to related works, we have shown that our multipliers have lower area-time complexity, cell delay, and latency. So, we expect that our multipliers are well suited to VLSI implementation.

셀룰라 오토마타를 이용한 $GF(2^m)$ 상의 곱셈기 (Modular Multiplier based on Cellular Automata Over $GF(2^m)$)

  • 이형목;김현성;전준철;유기영
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제31권1_2호
    • /
    • pp.112-117
    • /
    • 2004
  • 본 논문에서는 유한 체 $GF(2^m)$상에서 셀룰라 오토마타 (Cellular Automata)의 구조에 적합한 곱셈기 구조를 제안한다. 제안된 LSB 우선 곱셈 구조는 AOP(All One Polynomial)를 기약 다항식으로 사용하며, m+1의 지연시간과 $ 1-D_{AND}+1-D{XOR}$의 임계경로를 갖는다. 특히 정규성, 모듈성, 병렬성을 가지기 때문에 VLSI구현에 효율적이고 나눗셈기, 지수기 및 역원기를 설계하는 데 기본 구조로 사용될 수 있다 또한, 이 구조는 유한 체 상에서 Diffie-Hellman 키 교환 프로토콜, 디지털 서명 알고리즘, 및 ElGamal 암호화와 같이 잘 알려진 공개키 정보 보호 서비스를 위한 기본 구조로 사용될 수 있다.

Comparison of Matrix Exponential Methods for Fuel Burnup Calculations

  • Oh, Hyung-Suk;Yang, Won-Sik
    • Nuclear Engineering and Technology
    • /
    • 제31권2호
    • /
    • pp.172-181
    • /
    • 1999
  • Series expansion methods to compute the exponential of a matrix have been compared by applying them to fuel depletion calculations. Specifically, Taylor, Pade, Chebyshev, and rational Chebyshev approximations have been investigated by approximating the exponentials of bum matrices by truncated series of each method with the scaling and squaring algorithm. The accuracy and efficiency of these methods have been tested by performing various numerical tests using one thermal reactor and two fast reactor depletion problems. The results indicate that all the four series methods are accurate enough to be used for fuel depletion calculations although the rational Chebyshev approximation is relatively less accurate. They also show that the rational approximations are more efficient than the polynomial approximations. Considering the computational accuracy and efficiency, the Pade approximation appears to be better than the other methods. Its accuracy is better than the rational Chebyshev approximation, while being comparable to the polynomial approximations. On the other hand, its efficiency is better than the polynomial approximations and is similar to the rational Chebyshev approximation. In particular, for fast reactor depletion calculations, it is faster than the polynomial approximations by a factor of ∼ 1.7.

  • PDF

PATCHWISE REPRODUCING POLYNOMIAL PARTICLE METHOD FOR THICK PLATES: BENDING, FREE VIBRATION, AND BUCKLING

  • Kim, Hyunju;Jang, Bongsoo
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • 제17권2호
    • /
    • pp.67-85
    • /
    • 2013
  • Reproducing Polynomial Particle Method (RPPM) is one of meshless methods that use meshes minimally or do not use meshes at all. In this paper, the RPPM is employed for free vibration analysis of shear-deformable plates of the first order shear deformation model (FSDT), called Reissner-Mindlin plate. For numerical implementation, we use flat-top partition of unity functions, introduced by Oh et al, and patchwise RPPM in which approximation functions have high order polynomial reproducing property and the Kronecker delta property. Also, we demonstrate that our method is highly effective than other existing results for various aspect ratios and boundary conditions.

All-One Polynomial에 의해 정의된 유한체 $GF(2^m) $ 상의 새로운 Low-Complexity Bit-Parallel 정규기저 곱셈기 (A New Low-complexity Bit-parallel Normal Basis Multiplier for$GF(2^m) $ Fields Defined by All-one Polynomials)

  • 장용희;권용진
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제31권1_2호
    • /
    • pp.51-58
    • /
    • 2004
  • 대부분의 공개키 기반 암호시스템은 유한체 $GF(2^m)$ 상의 산술 연산들을 기반으로 구축된다. 이들 연산 중 덧셈을 제외한 다른 연산들은 곱셈 연산을 반복하여 계산되므로, 곱셈 연산의 효율적인 구현은 공개키 기반 암호시스템에서 매우 중요하다. 본 논문에서는 All-One Polynomial에 의해 정의된 $GF(2^m)$ 상의 효율적인 Bit-Parallel 정규기저 곱셈기를 제안한다. 게이트 및 시간적인 면에서 본 곱셈기의 복잡도(complexity)는 이전에 제안된 같은 종류의 곱셈기 보다 낮거나 동일하다. 또한, 본 논문의 곱셈기는 아키텍처가 규칙적(regular)이어서 VLSI 구현에 적합하다.

프로그램 가능한 셀룰라 오토마타를 이용한 곱셈기 설계 (Design of Multiplier based on Programmable Cellular Automata)

  • 박혜영;전준철;유기영
    • 한국정보과학회:학술대회논문집
    • /
    • 한국정보과학회 2003년도 봄 학술발표논문집 Vol.30 No.1 (A)
    • /
    • pp.521-523
    • /
    • 2003
  • 본 논문에서는 프로그램 가능한 셀룰라 오토마타(Programmable Cellular Automata, PCA)를 이용한 곱셈기를 제안한다. 본 논문에서 제안한 구조는 연산 후 늘어나는 원소의 수를 제한하기 위하여 이용되는 기약다항식(irreducible polynomial)으로서 All One Polynomial(AOP)을 사용하며, 주기적 경계 셀룰라 오토마타(Periodic Boundary Cellular Automata, PBCA)의 구조적인 특성을 사용함으로써 정규성을 높이고 하드웨어 복잡도와 시간 복잡도를 줄일 수 있는 장점을 가지고 있다. 제안된 곱셈기는 시간적. 공간적인 면에서 아주 간단히 구성되어 지수연산을 위한 하드웨어 설계나 오류 수정 코드(error correcting code)의 연산에 효율적으로 이용될 수 있을 것이다.

  • PDF

광학식 디스크에 적합한 RS 부호의 새로운 복호 기법 (New Decoding Techniques of RS Codes for Optical Disks)

  • 엄흥열;김재문;이만영
    • 전자공학회논문지A
    • /
    • 제30A권3호
    • /
    • pp.16-33
    • /
    • 1993
  • New decoding algorithm of double-error-correction Reed-Solmon codes over GF(2$^{8}$) for optical compact disks is proposed and decoding algorithm of RS codes with triple-error-correcting capability is presented in this paper. First of all. efficient algorithms for estimating the number of errors in the received code words are presented. The most complex circuits in the RS decoder are parts for soving the error-location numbers from error-location polynomial, so the complexity of those circuits has a great influence on overall decoder complexity. One of the most known algorithm for searching the error-location number is Chien's method, in which all the elements of GF(2$^{m}$) are substituted into the error-location polynomial and the error-location number can be found as the elements satisfying the error-location polynomial. But Chien's scheme needs another 1 frame delay in the decoder, which reduces decoding speed as well as require more stroage circuits for the received ocode symbols. The ther is Polkinghorn method, in which the roots can be resolved directly by solving the error-location polynomial. Bur this method needs additional ROM (readonly memory) for storing tthe roots of the all possible coefficients of error-location polynomial or much more complex cicuit. Simple, efficient, and high speed method for solving the error-location number and decoding algorithm of double-error correction RS codes which reudce considerably the complexity of decoder are proposed by using Hilbert theorems in this paper. And the performance of the proposed decoding algorithm is compared with that of conventional decoding algorithms. As a result of comparison, the proposed decoding algorithm is superior to the conventional decoding algorithm with respect to decoding delay and decoder complexity. And decoding algorithm of RS codes with triple-error-correcting capability is presented, which is suitable for error-correction in digital audio tape, also.

  • PDF

삼항 기약다항식을 위한 효율적인 Shifted Polynomial Basis 비트-병렬 곱셈기 (Efficient Bit-Parallel Shifted Polynomial Basis Multipliers for All Irreducible Trinomial)

  • 장남수;김창한;홍석희;박영호
    • 정보보호학회논문지
    • /
    • 제19권2호
    • /
    • pp.49-61
    • /
    • 2009
  • 유한체 연산중에서 곱셈 연산은 중요한 연산중 하나이다. 또한, 최근에 Fan과 Dai는 이진체 곱셈기의 효율성을 개선하기 위하여 Shifted Polynomial Basis(SPB)와 이를 이용한 non-pipeline 비트-병렬 곱셈기를 제안하였다. 본 논문에서는 삼항 기약다항식 $x^{n}+x^{k}+1$에 의하여 정의된 $F_{2^n}$ 위에서의 새로운 SPB 곱셈기 type I과 type II를 제안한다. 제안하는 type I 곱셈기는 기존의 SPB 곱셈기에 비하여 시간 및 공간 복잡도면에서 모두 효율적이다. 그리고 type II 곱셈기는 제안하는 type I 곱셈기를 포함하여 기존의 모든 결과보다 작은 공간 복잡도를 가진다. 그러나 type II 곱셈기의 시간 복잡도는 n과 k에 따라 최대 1 XOR time-delay 증가한다.

Multiplexer와AOP를 적응한 $GF(2^m)$ 상의 승산기 설계 (The Design of $GF(2^m)$ Multiplier using Multiplexer and AOP)

  • 변기영;황종학;김흥수
    • 전자공학회논문지SC
    • /
    • 제40권3호
    • /
    • pp.145-151
    • /
    • 2003
  • 본 논문에서는 고속의 연산동작과 낮은 회로 복잡도를 갖는 새로운 GF(2/sup m/)상의 승산기를 제안한다. 유한체 연산은 다항식 승산과 기약다항식을 적용한 모듈러 연산에 의해 전개되며, 본 논문에서는 이 두 과정을 분리하여 다루었다. 다항식 승산연산은 Permestzi의 기법을 토대로 전개하였고 기약다항식은 AOP로 하였다. 멀티플렉서를 사용하여 GF(2/sup m/)상의 승산회로를 구성하였고, 회로 복잡도와 지연시간을 타 논문과 비교하였다. 제안된 승산기는 낮은 회로 복잡도와 지연시간을 보이며, 회로의 구성이 정규성을 가지므로 VLSI 구현에 적합하다.

소비자 프라이버시 보호에 관한 다항식 기반 연구 (A Polynomial-based Study on the Protection of Consumer Privacy)

  • 박연희;김민지
    • 한국IT서비스학회지
    • /
    • 제19권1호
    • /
    • pp.145-158
    • /
    • 2020
  • With the development and widespread application of online shopping, the number of online consumers has increased. With one click of a mouse, people can buy anything they want without going out and have it sent right to the doors. As consumers benefit from online shopping, people are becoming more concerned about protecting their privacy. In the group buying scenario described in our paper, online shopping was regarded as intra-group communication. To protect the sensitive information of consumers, the polynomial-based encryption key sharing method (Piao et al., 2013; Piao and Kim, 2018) can be applied to online shopping communication. In this paper, we analyze security problems by using a polynomial-based scheme in the following ways : First, in Kamal's attack, they said it does not provide perfect forward and backward secrecy when the members leave or join the group because the secret key can be broken in polynomial time. Second, for simultaneous equations, the leaving node will compute the new secret key if it can be confirmed that the updated new polynomial is recomputed. Third, using Newton's method, attackers can successively find better approximations to the roots of a function. Fourth, the Berlekamp Algorithm can factor polynomials over finite fields and solve the root of the polynomial. Fifth, for a brute-force attack, if the key size is small, brute force can be used to find the root of the polynomial, we need to make a key with appropriately large size to prevent brute force attacks. According to these analyses, we finally recommend the use of a relatively reasonable hash-based mechanism that solves all of the possible security problems and is the most suitable mechanism for our application. The study of adequate and suitable protective methods of consumer security will have academic significance and provide the practical implications.