• Title/Summary/Keyword: Fermat

Search Result 54, Processing Time 0.025 seconds

Acute Angle Etching of silicon Dioxide Layer (이산화실리콘 층의 예각부식)

  • 최연익
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.22 no.4
    • /
    • pp.84-91
    • /
    • 1985
  • Acute angle etching Process of thermally grown silicon dioxide layer has been Proposed by depositing a thin layer of silicafilm on the thermal oxide layer. As densification temper-ature of silicafilm is varied from 175$^{\circ}C$ to 1,15$0^{\circ}C$, taper angles from 3$^{\circ}$ to 40$^{\circ}$ are ob-tained. Analytical model of the acute angle etching process has also been presented and etched profile equations of the silicon dioxide layer have been derived using format's principle of lease time. Etched profiles obtained from scanning electron microscope analysis show good agreement with the theoretically calculated profiles.

  • PDF

Compact implementations of Curve Ed448 on low-end IoT platforms

  • Seo, Hwajeong
    • ETRI Journal
    • /
    • v.41 no.6
    • /
    • pp.863-872
    • /
    • 2019
  • Elliptic curve cryptography is a relatively lightweight public-key cryptography method for key generation and digital signature verification. Some lightweight curves (eg, Curve25519 and Curve Ed448) have been adopted by upcoming Transport Layer Security 1.3 (TLS 1.3) to replace the standardized NIST curves. However, the efficient implementation of Curve Ed448 on Internet of Things (IoT) devices remains underexplored. This study is focused on the optimization of the Curve Ed448 implementation on low-end IoT processors (ie, 8-bit AVR and 16-bit MSP processors). In particular, the three-level and two-level subtractive Karatsuba algorithms are adopted for multi-precision multiplication on AVR and MSP processors, respectively, and two-level Karatsuba routines are employed for multi-precision squaring. For modular reduction and finite field inversion, fast reduction and Fermat-based inversion operations are used to mitigate side-channel vulnerabilities. The scalar multiplication operation using the Montgomery ladder algorithm requires only 103 and 73 M clock cycles on AVR and MSP processors.

A Study on a Group Key Agreement using a Hash Function (해쉬 함수를 이용한 그룹키 합의에 관한 연구)

  • Lee, Jun;Kim, In-Taek;Park, Jong-Bum
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.13 no.4
    • /
    • pp.627-634
    • /
    • 2010
  • In this paper we suggest a group key agreement protocol among a group consisting more than 3 PKIs. From an 128 bit message, we produce a group key to any length size using a hash function. With a computer experiment we found that PKI's encryption/decryption time is the most dominant part of this procedure and an 160 bit ECC PKI is the most efficient system for distributing an 128 bit message in practical level. We implement this procedure over an unsecure multi user chatting system which is an open software. And we also show that this suggestion could be practically used in military business without a hardware implementation.

APPLICATIONS OF GRAPH THEORY

  • Pirzada, S.;Dharwadker, Ashay
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.11 no.4
    • /
    • pp.19-38
    • /
    • 2007
  • Graph theory is becoming increasingly significant as it is applied of mathematics, science and technology. It is being actively used in fields as varied as biochemistry(genomics), electrical engineering(communication networks and coding theory), computer science(algorithms and computation) and operations research(scheduling). The powerful results in other areas of pure mathematics. Rhis paper, besides giving a general outlook of these facts, includes new graph theoretical proofs of Fermat's Little Theorem and the Nielson-Schreier Theorem. New applications to DNA sequencing (the SNP assembly problem) and computer network security (worm propagation) using minimum vertex covers in graphs are discussed. We also show how to apply edge coloring and matching in graphs for scheduling (the timetabling problem) and vertex coloring in graphs for map coloring and the assignment of frequencies in GSM mobile phone networks. Finally, we revisit the classical problem of finding re-entrant knight's tours on a chessboard using Hamiltonian circuits in graphs.

  • PDF

NEW CONGRUENCES WITH THE GENERALIZED CATALAN NUMBERS AND HARMONIC NUMBERS

  • Elkhiri, Laid;Koparal, Sibel;Omur, Nese
    • Bulletin of the Korean Mathematical Society
    • /
    • v.58 no.5
    • /
    • pp.1079-1095
    • /
    • 2021
  • In this paper, we give new congruences with the generalized Catalan numbers and harmonic numbers modulo p2. One of our results is as follows: for prime number p > 3, $${\sum\limits_{k=(p+1)/2}^{p-1}}\;k^2B_{p,k}B_{p,k-(p-1)/2}H_k{\equiv}(-1)^{(p-1)/2}\(-{\frac{521}{36}}p-{\frac{1}{p}}-{\frac{41}{12}}+pH^2_{3(p-1)/2}-10pq^2_p(2)+4\({\frac{10}{3}}p+1\)q_p(2)\)\;(mod\;p^2),$$ where qp(2) is Fermat quotient.

Design and Analysis of Efficient Parallel Hardware Prime Generators

  • Kim, Dong Kyue;Choi, Piljoo;Lee, Mun-Kyu;Park, Heejin
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.16 no.5
    • /
    • pp.564-581
    • /
    • 2016
  • We present an efficient hardware prime generator that generates a prime p by combining trial division and Fermat test in parallel. Since the execution time of this parallel combination is greatly influenced by the number k of the smallest odd primes used in the trial division, it is important to determine the optimal k to create the fastest parallel combination. We present probabilistic analysis to determine the optimal k and to estimate the expected running time for the parallel combination. Our analysis is conducted in two stages. First, we roughly narrow the range of optimal k by using the expected values for the random variables used in the analysis. Second, we precisely determine the optimal k by using the exact probability distribution of the random variables. Our experiments show that the optimal k and the expected running time determined by our analysis are precise and accurate. Furthermore, we generalize our analysis and propose a guideline for a designer of a hardware prime generator to determine the optimal k by simply calculating the ratio of M to D, where M and D are the measured running times of a modular multiplication and an integer division, respectively.

The Role of Regression in the History of Mathematical Induction and Its Didactical Implications (수학적 귀납법의 역사에서 하강법의 역할 및 교수학적 논의)

  • Park, Sun-Yong;Chang, Hye-Won
    • Journal for History of Mathematics
    • /
    • v.20 no.4
    • /
    • pp.23-48
    • /
    • 2007
  • This study begins from posing a problem, 'formal introduction of mathematical induction in school mathematics'. Most students may learn the mathematical induction at the level of instrumental understanding without meaningful understanding about its meaning and structure. To improve this didactical situation, we research on the historical progress of mathematical induction from implicit use in greek mathematics to formalization by Pascal and Fermat. And we identify various types of thinking included in the developmental process: recursion, regression, analytic thinking, synthetic thinking. In special, we focused on the role of regression in mathematical induction, and then from that role we induce the implications for teaching mathematical induction in school mathematics.

  • PDF

Design of Plano-Convex Lens Antenna Fed by Microstrip Patch Considering Integration with Microwave Planar Circuits

  • Yu, Seung-Gab;Yeon, Dong-Min;Kim, Yong-Hoon
    • Journal of electromagnetic engineering and science
    • /
    • v.1 no.1
    • /
    • pp.67-72
    • /
    • 2001
  • In this paper, the plano-convex lens antenna fed by a single patch is studied for a microwave remote-traffic monitoring sensor with constraints of small size and low cost. Measurement of an AUT (Antenna Under Test) involves the considerations of a triangular groove for matched layer and metallic shielding effects. A formulation for extracting the parameters of a piano-convex lens antenna, based on geometrical optics, is introduced using Fermat`s principle of the equi-phased ray condition. Teflon ($\varepsilon_{{\gamma}}$/ =2.0) is chosen as a material of a plano-convex lens antenna for adjustment of aberrations on the lens surfaces automatically. A fabricated plano-convex lens shows 3-dB beamwidth of 7.5 degree and side-lobe level of -29 dB with an aperture distribution of the parabolic-squared taper on pedestal. This lens supports easier integration with the planar microwave circuits by using a microstrip single patch as a primary feeder of the lens antenna.feeder of the lens antenna.

  • PDF

Time-Delay and Amplitude Modified BP Imaging Algorithm of Multiple Targets for UWB Through-the-Wall Radar Imaging

  • Zhang, Huamei;Li, Dongdong;Zhao, Jinlong;Wang, Haitao
    • Journal of Information Processing Systems
    • /
    • v.13 no.4
    • /
    • pp.677-688
    • /
    • 2017
  • In order to solve the undetected probability of multiple targets in ultra-wideband (UWB) through-the-wall radar imaging (TWRI), a time-delay and amplitude modified back projection (BP) algorithm is proposed. The refraction point is found by Fermat's principle in the presence of a wall, and the time-delay is correctly compensated. On this basis, transmission loss of the electromagnetic wave, the absorption loss of the refraction wave, and the diffusion loss of the spherical wave are analyzed in detail. Amplitude compensation is deduced and tested on a model with a single-layer wall. The simulating results by finite difference time domain (FDTD) show that it is effective in increasing the scattering intensity of the targets behind the wall. Compensation for the diffusion loss in the spherical wave also plays a main role. Additionally, the two-layer wall model is simulated. Then, the calculating time and the imaging quality are compared between a single-layer wall model and a two-layer wall model. The results illustrate the performance of the time-delay and amplitude-modified BP algorithm with multiple targets and multiple-layer walls of UWB TWRI.

An Area-efficient Design of ECC Processor Supporting Multiple Elliptic Curves over GF(p) and GF(2m) (GF(p)와 GF(2m) 상의 다중 타원곡선을 지원하는 면적 효율적인 ECC 프로세서 설계)

  • Lee, Sang-Hyun;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2019.05a
    • /
    • pp.254-256
    • /
    • 2019
  • 소수체 GF(p)와 이진체 $GF(2^m)$ 상의 다중 타원곡선을 지원하는 듀얼 필드 ECC (DF-ECC) 프로세서를 설계하였다. DF-ECC 프로세서의 저면적 설와 다양한 타원곡선의 지원이 가능하도록 워드 기반 몽고메리 곱셈 알고리듬을 적용한 유한체 곱셈기를 저면적으로 설계하였으며, 페르마의 소정리(Fermat's little theorem)를 유한체 곱셈기에 적용하여 유한체 나눗셈을 구현하였다. 설계된 DF-ECC 프로세서는 스칼라 곱셈과 점 연산, 그리고 모듈러 연산 기능을 가져 다양한 공개키 암호 프로토콜에 응용이 가능하며, 유한체 및 모듈러 연산에 적용되는 파라미터를 내부 연산으로 생성하여 다양한 표준의 타원곡선을 지원하도록 하였다. 설계된 DF-ECC는 FPGA 구현을 하드웨어 동작을 검증하였으며, 0.18-um CMOS 셀 라이브러리로 합성한 결과 22,262 GEs (gate equivalences)와 11 kbit RAM으로 구현되었으며, 최대 100 MHz의 동작 주파수를 갖는다. 설계된 DF-ECC 프로세서의 연산성능은 B-163 Koblitz 타원곡선의 경우 스칼라 곱셈 연산에 885,044 클록 사이클이 소요되며, B-571 슈도랜덤 타원곡선의 스칼라 곱셈에는 25,040,625 사이클이 소요된다.

  • PDF