• Title/Summary/Keyword: Elliptic system

Search Result 288, Processing Time 0.036 seconds

Estimation of Maximum Loadability in Power Systems By Using Elliptic Properties of P-e Curve (P-e 곡선의 타원 특성을 이용한 전력계통 최대허용부하의 예측)

  • Moon, Young-Hyun;Choi, Byoung-Kon;Cho, Byoung-Hoon;Lee, Tae-Shik
    • The Transactions of the Korean Institute of Electrical Engineers A
    • /
    • v.48 no.1
    • /
    • pp.22-30
    • /
    • 1999
  • This paper presents an efficient algorithm to estimate the maximum load level for heavily loaded power systems with the load-generation vector obtained by ELD (Economic Load Dispach) and/or short term load forecasting while utilizing the elliptic pattern of the P-e curve. It is well known the power flow equation in the rectangular corrdinate is jully quadratic. However, the coupling between e and f makes it difficult to take advantage of this quadratic characteristic. In this paper, the elliptic characteristics of P-e curve are illustrated and a simple technique is proposed to reflect the e-f coupling effects on the estimation of maximum loadability with theoretical analysis. An efficient estimation algorithm has been developed with the use of the elliptic properties of the P-e curve. The proposed algorithm is tested on IEEE 14 bus system, New England 39 bus system and IEEE 118 bus system, which shows that the maximum load level can be efficiently estimated with remarkable improvement in accuracy.

  • PDF

VLSI Design and Implementation of Inversion and Division over GF($2^m$) for Elliptic Curve Cryptographic System (타원 곡선 암호 프로세서용 GF($2^m$) Inversion, Division 회로 설계 및 구현)

  • 현주대;최병윤
    • Proceedings of the IEEK Conference
    • /
    • 2003.07b
    • /
    • pp.1027-1030
    • /
    • 2003
  • In this paper, we designed GF(2$^{m}$ ) inversion and division processor for Elliptic Curve Cryptographic system. The processor that has 191 by m value designed using Modified Euclid Algorithm. The processor is designed using 0.35 ${\mu}{\textrm}{m}$ CMOS technology and consists of about 14,000 gates and consumes 370 mW. From timing simulation results, it is verified that the processor can operate under 367 Mhz clock frequency due to 2.72 ns critical path delay. Therefore, the designed processor can be applied to Elliptic Curve Cryptographic system.

  • PDF

LEAST-SQUARES SPECTRAL COLLOCATION PARALLEL METHODS FOR PARABOLIC PROBLEMS

  • SEO, JEONG-KWEON;SHIN, BYEONG-CHUN
    • Honam Mathematical Journal
    • /
    • v.37 no.3
    • /
    • pp.299-315
    • /
    • 2015
  • In this paper, we study the first-order system least-squares (FOSLS) spectral method for parabolic partial differential equations. There were lots of least-squares approaches to solve elliptic partial differential equations using finite element approximation. Also, some approaches using spectral methods have been studied in recent. In order to solve the parabolic partial differential equations in parallel, we consider a parallel numerical method based on a hybrid method of the frequency-domain method and first-order system least-squares method. First, we transform the parabolic problem in the space-time domain to the elliptic problems in the space-frequency domain. Second, we solve each elliptic problem in parallel for some frequencies using the first-order system least-squares method. And then we take the discrete inverse Fourier transforms in order to obtain the approximate solution in the space-time domain. We will introduce such a hybrid method and then present a numerical experiment.

Hybrid Cryptosystem based on Diffie-Hellman over Elliptic Curve (타원 곡선 상의 Diffie-Hellman 기반 하이브리드 암호 시스템)

  • 정경숙;정태충
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.4
    • /
    • pp.104-110
    • /
    • 2003
  • In this paper, we proposed hybrid cryptosystem of Diffie-Hellman base in Elliptic Curve, and explained for specific protocol design. The proposed system is efficient hybrid cryptosystems system that offer implicit key authentication about sender and receiver unlike existing hybrid system. This system increased safety generating session key using pseudo-random number generator by cryptographic. Because the system is hybrid system, it is more efficient in calculation amount aspect supplementing merit and fault of public key system and secret key system. Also, the system can not get right plaintext except receiver even if sender's secret key is revealed and impersonation attack is impossible. And the system offers security on known keys without influencing in safety of other session's cryptogram even if session key is exposed. And the system is provided safety about mutual entity authentication and replay attack.

  • PDF

The Effect of Aspect Ratio on the Flow Characteristics of Elliptic Jets (종횡비에 따른 타원제트의 유동특성에 관한 실험적 연구)

  • 권영철;이상준
    • Transactions of the Korean Society of Mechanical Engineers
    • /
    • v.16 no.6
    • /
    • pp.1156-1162
    • /
    • 1992
  • The effect of aspect ratio on the flow characteristics of elliptic jets was experimentally investigated. The flow characteristics of sharp-edged elliptic nozzles with aspect ratio of 1 (round nozzle), 2 and 4 were measured by using a 3-D LDV system along the major and minor axis at X/De = 2, 3, 5, 7 and along the centerline up to X/De = 14. At each measurement point mean velocites, turbulent intensities, skewness of three orthogonal velocity components, and Reynolds shear stress were obtained. The Reynolds number based on the nozzle exit velocity and nozzle equivalent diameter(De) was about 4 * 10$^{4}$. Difference in the spreading rate along the major and minor axis was remarkable. The jet half width along the major axis decreased at first and then increased again with going downstream. But the jet width along the minor axis increased steadly. The elliptic jet of AR = 2 had two switching points within the measurement range, while that of AR = 4 had only one. (AAA) : The elliptic jet of AR = 2 showed larger velocity decay rate than that of AR = 1 and AR = 4. The effect of aspect ratio on the flow characteristics of elliptic jets was dominant in the near jet regions of X/De < 7, and the skewness and Reynolds shear stress had quite different distribution depending on the aspect ratio of the elliptic nozzle.

ECbA(Elliptic Curve based Authentication) System on the wireless network environment (무선 네트워크 환경에서의 ECbA(Elliptic Curve based Authentication)시스템 설계)

  • Jeong, Eun-Hee;Yang, Seung-Hae;Kim, Hak-Chun;Lee, Byung-Kwan
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.1 no.1
    • /
    • pp.67-74
    • /
    • 2008
  • As wireless network market is increasing rapidly, the biggest issue is to transfer safe data and to authenticate users. This paper proposes ECbA(Elliptic Curve based Authentication) which consists of the mutual authentication mechanism that users can ascertain the identity of an authentication server and the user authentication mechanism that an authentication server can make sure users' identity, by using Elliptic Curve algorithms. The proposed ECbA system diminishes the message quantity and the execution time by using the small elliptic curve algorithm with the small key length in authentication. In addition, as this paper reduces the authentication steps of existing EAP_TLS into 6 authentication steps, the communication cost and mutual authentication time can be saved. As this paper distributes new keys, whenever authenticating users by using key exchange mechanism, it provides safe encryption communication and prevents DoS attack by controlling the users authentication request by authentication server.

  • PDF

Experimental study of failure mechanisms in elliptic-braced steel frame

  • Jouneghani, Habib Ghasemi;Haghollahi, Abbas;Beheshti-Aval, S. Bahram
    • Steel and Composite Structures
    • /
    • v.37 no.2
    • /
    • pp.175-191
    • /
    • 2020
  • In this article, for the first time, the seismic behavior of elliptic-braced moment resisting frame (ELBRF) is assessed through a laboratory program and numerical analyses of FEM specifically focused on the development of global- and local-type failure mechanisms. The ELBRF as a new lateral braced system, when installed in the middle bay of the frames in the facade of a building, not only causes no problem to the opening space of the facade, but also improves the structural behavior. Quantitative and qualitative investigations were pursued to find out how elliptic braces would affect the failure mechanism of ELBRF structures exposed to seismic action as a nonlinear process. To this aim, an experimental test of a ½ scale single-story single-bay ELBRF specimen under cyclic quasi-static loading was run and the results were compared with those for X-bracing, knee-bracing, K-bracing, and diamond-bracing systems in a story base model. Nonlinear FEM analyses were carried out to evaluate failure mechanism, yield order of components, distribution of plasticity, degradation of structural nonlinear stiffness, distribution of internal forces, and energy dissipation capacity. The test results indicated that the yield of elliptic braces would delay the failure mode of adjacent elliptic columns and thus, help tolerate a significant nonlinear deformation to the point of ultimate failure. Symmetrical behavior, high energy absorption, appropriate stiffness, and high ductility in comparison with the conventional systems are some of the advantages of the proposed system.

A High-Performance ECC Processor Supporting NIST P-521 Elliptic Curve (NIST P-521 타원곡선을 지원하는 고성능 ECC 프로세서)

  • Yang, Hyeon-Jun;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.4
    • /
    • pp.548-555
    • /
    • 2022
  • This paper describes the hardware implementation of elliptic curve cryptography (ECC) used as a core operation in elliptic curve digital signature algorithm (ECDSA). The ECC processor supports eight operation modes (four point operations, four modular operations) on the NIST P-521 curve. In order to minimize computation complexity required for point scalar multiplication (PSM), the radix-4 Booth encoding scheme and modified Jacobian coordinate system were adopted, which was based on the complexity analysis for five PSM algorithms and four different coordinate systems. Modular multiplication was implemented using a modified 3-Way Toom-Cook multiplication and a modified fast reduction algorithm. The ECC processor was implemented on xczu7ev FPGA device to verify hardware operation. Hardware resources of 101,921 LUTs, 18,357 flip-flops and 101 DSP blocks were used, and it was evaluated that about 370 PSM operations per second were achieved at a maximum operation clock frequency of 45 MHz.

COMPUTATIONS ON PRECONDITIONING CUBIC SPLINE COLLOCATION METHOD OF ELLIPTIC EQUATIONS

  • Lee, Yong-Hun
    • Journal of applied mathematics & informatics
    • /
    • v.8 no.2
    • /
    • pp.371-386
    • /
    • 2001
  • In this work we investigate the finite element preconditioning method for the $C^1$-cubic spline collocation discretizations for an elliptic operator A defined by $Au := -{\Delta}u + a_1u_x+a_2u_y+a_0u$ in the unit square with some boundary conditions. We compute the condition number and the numerical solution of the preconditioning system for the several example problems. Finally, we compare the this preconditioning system with the another preconditioning system.

Multiplication optimization technique for Elliptic Curve based sensor network security (Elliptic curve기반 센서네트워크 보안을 위한 곱셈 최적화 기법)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.8
    • /
    • pp.1836-1842
    • /
    • 2010
  • Sensor network, which is technology to realize the ubiquitous environment, recently, could apply to the field of Mechanic & electronic Security System, Energy management system, Environment monitoring system, Home automation and health care application. However, feature of wireless networking of sensor network is vulnerable to eavesdropping and falsification about message. Presently, PKC(public key cryptography) technique using ECC(elliptic curve cryptography) is used to build up the secure networking over sensor network. ECC is more suitable to sensor having restricted performance than RSA, because it offers equal strength using small size of key. But, for high computation cost, ECC needs to enhance the performance to implement over sensor. In this paper, we propose the optimizing technique for multiplication, core operation in ECC, to accelerate the speed of ECC.