• Title/Summary/Keyword: Modular Square

Search Result 24, Processing Time 0.024 seconds

The Novel Efficient Dual-field FIPS Modular Multiplication

  • Zhang, Tingting;Zhu, Junru;Liu, Yang;Chen, Fulong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.2
    • /
    • pp.738-756
    • /
    • 2020
  • The modular multiplication is the key module of public-key cryptosystems such as RSA (Rivest-Shamir-Adleman) and ECC (Elliptic Curve Cryptography). However, the efficiency of the modular multiplication, especially the modular square, is very low. In order to reduce their operation cycles and power consumption, and improve the efficiency of the public-key cryptosystems, a dual-field efficient FIPS (Finely Integrated Product Scanning) modular multiplication algorithm is proposed. The algorithm makes a full use of the correlation of the data in the case of equal operands so as to avoid some redundant operations. The experimental results show that the operation speed of the modular square is increased by 23.8% compared to the traditional algorithm after the multiplication and addition operations are reduced about (s2 - s) / 2, and the read operations are reduced about s2 - s, where s = n / 32 for n-bit operands. In addition, since the algorithm supports the length scalable and dual-field modular multiplication, distinct applications focused on performance or cost could be satisfied by adjusting the relevant parameters.

A Three-Dimensional Finite Element Analysis of Hot Extrusion through Square Dies by automatic remeshing Technique with modular concept (자동 단위체 격자재구성법을 이용한 열간 평금형압출의 3차원 유한요소해석)

  • 강연식;양동열
    • Proceedings of the Korean Society for Technology of Plasticity Conference
    • /
    • 1994.10a
    • /
    • pp.64-73
    • /
    • 1994
  • An updated Lagrangian finite element analysis with automatic remeshing scheme is applied to the three-dimensional hot extrusion through landless square dies. In the remeshing procedure, it is very difficult that the meshes are generated automatically with consideration of physical characteristics. In the presented study, the mesh generation is accomplished by modular concept. The generated meshes by modular concept have advantages, especially for three-dimensional problems, such as economized computational time and consideration of physical characteristic. In the problem, orifice shapes of square die are divided into two for the extrusion of solid sections. The orifice adaptive modules are developed for each type and the numerical examples are carried out for each type.

  • PDF

Square-and-Divide Modular Exponentiation (제곱-나눗셈 모듈러 지수연산법)

  • Lee, Sang-Un
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.4
    • /
    • pp.123-129
    • /
    • 2013
  • The performance and practicality of cryptosystem for encryption, decryption, and primality test are primarily determined by the implementation efficiency of the modular exponentiation of $a^b$ (mod m). To compute $a^b$ (mod m), the standard binary squaring (square-and-multiply) still seems to be the best choice. However, in large b bits, the preprocessed n-ary, ($n{\geq}2$ method could be more efficient than binary squaring method. This paper proposes a square-and-divide and unpreprocessed n-ary square-and-divide modular exponentiation method. Results confirmed that the square-and-divide method is the most efficient of trial number in a case where the value of b is adjacent to $2^k+2^{k-1}$ or to. $2^{k+1}$. It was also proved that for b out of the beforementioned range, the unpreprocessed n-ary square-and-divide method yields higher efficiency of trial number than the general preprocessed n-ary method.

Stability study on tenon-connected SHS and CFST columns in modular construction

  • Chen, Yisu;Hou, Chao;Peng, Jiahao
    • Steel and Composite Structures
    • /
    • v.30 no.2
    • /
    • pp.185-199
    • /
    • 2019
  • Modular construction is an emerging technology to accommodate the increasing restrictions in terms of construction period, energy efficiency and environmental impacts, since each structural module is prefabricated offsite beforehand and assembled onsite using industrialized techniques. However, some innate structural drawbacks of this innovative method are also distinct, such as connection tying inaccessibility, column instability and system robustness. This study aims to explore the theoretical and numerical stability analysis of a tenon-connected square hollow section (SHS) steel column to address the tying and stability issue in modular construction. Due to the excellent performance of composite structures in fire resistance and buckling prevention, concrete-filled steel tube (CFST) columns are also taken into account in the analysis to evaluate the feasibility of adopting composite sections in modular buildings. Characteristic equations with three variables, i.e., the length ratio, the bending stiffness ratio and the rotational stiffness ratio, are generated from the fourth-order governing differential equations. The rotational stiffness ratio is recognized as the most significant factor, with interval analysis conducted for its mechanical significance and domain. Numerical analysis using ABAQUS is conducted for validation of characteristic equations. Recommendations and instructions in predicting the buckling performance of both SHS and CFST columns are then proposed.

EXACT FORMULA FOR JACOBI-EISENSTEIN SERIES OF SQUARE FREE DISCRIMINANT LATTICE INDEX

  • Xiong, Ran
    • Bulletin of the Korean Mathematical Society
    • /
    • v.57 no.2
    • /
    • pp.481-488
    • /
    • 2020
  • In this paper we give an exact formula for the Fourier coefficients of the Jacobi-Eisenstein series of square free discriminant lattice index. For a special case the discriminant of lattice is prime we show that the Jacobi-Eisenstein series corresponds to a well known Eisenstein series of modular forms.

A Study on the Characteristics of Modular Design Shown in Korean Traditional Clothing (한국 전통 의복에 나타난 모듈러 디자인 특성 연구)

  • Na, Yoo-Shin
    • Journal of Fashion Business
    • /
    • v.23 no.1
    • /
    • pp.49-63
    • /
    • 2019
  • The purpose of this study is to examine the characteristics of modular design observed in Korean traditional clothing. Modular design, which is one of the noticeable characteristics of modern fashion design emerged in the 20th century. This study analyzed the Korean traditional culture to investigate the characteristics that show similarities to the modular system in design. A traditional Korean house is composed of small structures called 'chae'. A traditional Korean building is composed of a basic unit space called 'kan', and the rooms are divided and recombined. Korean traditional interior design shows furniture, bedding and art works that could be used, folded then stored. Korean cuisine is served in combination with small dishes. Korean letters are combined in square shaped form to make writing and printing easy. Korean traditional clothing has a way of washing where clothing are disassembled, washed and then re-stitched. The pattern pieces are made to be rectangular shaped so that the fabric pieces can be kept in shape during washing. The rectangular shaped pattern pieces can be replaced and reused after washing. Tops and bottoms could be interchanged for color-coordination, because the shapes of the clothing were standardized. These features exhibit modular system in Korean traditional clothing design. Modular system design has common characteristics which have basic modules, pursue practical purpose, have interchangeability adapted to circumstances, and could be disassembled and re-combined. Korean traditional clothing illustrates different ways of practicing modular system, but has some common features to contemporary modular fashion design.

Design of Modular Exponentiation Processor for RSA Cryptography (RSA 암호시스템을 위한 모듈러 지수 연산 프로세서 설계)

  • 허영준;박혜경;이건직;이원호;유기영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.4
    • /
    • pp.3-11
    • /
    • 2000
  • In this paper, we design modular multiplication systolic array and exponentiation processor having n bits message black. This processor uses Montgomery algorithm and LR binary square and multiply algorithm. This processor consists of 3 divisions, which are control unit that controls computation sequence, 5 shift registers that save input and output values, and modular exponentiation unit. To verify the designed exponetion processor, we model and simulate it using VHDL and MAX+PLUS II. Consider a message block length of n=512, the time needed for encrypting or decrypting such a block is 59.5ms. This modular exponentiation unit is used to RSA cryptosystem.

A Fault Tolerant Control Technique for Hybrid Modular Multi-Level Converters with Fault Detection Capability

  • Abdelsalam, Mahmoud;Marei, Mostafa Ibrahim;Diab, Hatem Yassin;Tennakoon, Sarath B.
    • Journal of Power Electronics
    • /
    • v.18 no.2
    • /
    • pp.558-572
    • /
    • 2018
  • In addition to its modular nature, a Hybrid Modular Multilevel Converter (HMMC) assembled from half-bridge and full-bridge sub-modules, is able to block DC faults with a minimum number of switching devices, which makes it attractive for high power applications. This paper introduces a control strategy based on the Root-Least Square (RLS) algorithm to estimate the capacitor voltages instead of using direct measurements. This action eliminates the need for voltage transducers in the HMMC sub-modules and the associated communication link with the central controller. In addition to capacitor voltage balancing and suppression of circulating currents, a fault tolerant control unit (FTCU) is integrated into the proposed strategy to modify the parameters of the HMMC controller. On advantage of the proposed FTCU is that it does not need extra components. Furthermore, a fault detection unit is adapted by utilizing a hybrid estimation scheme to detect sub-module faults. The behavior of the suggested technique is assessed using PSCAD offline simulations. In addition, it is validated using a real-time digital simulator connected to a real time controller under various normal and fault conditions. The proposed strategy shows robust performance in terms of accuracy and time response since it succeeds in stabilizing the HMMC under faults.

Capacitance Estimation of the Submodule Capacitors in Modular Multilevel Converters for HVDC Applications

  • Jo, Yun-Jae;Nguyen, Thanh Hai;Lee, Dong-Choon
    • Journal of Power Electronics
    • /
    • v.16 no.5
    • /
    • pp.1752-1762
    • /
    • 2016
  • To achieve higher reliability in the modular multilevel converters (MMC) for HVDC transmission systems, the internal condition of the DC capacitors of the submodules (SM) needs to be monitored regularly. For an online estimation of the SM capacitance, a controlled AC current with double the fundamental frequency is injected into the circulating current loop of the MMC, which results in current and voltage ripples in the SM capacitors. The capacitor currents are calculated from the arm currents and their switching states. By processing these AC voltage and current components with digital filters, their capacitances are estimated by a recursive least square (RLS) algorithm. The validity of the proposed scheme has been verified by simulation results for a 300-MW, 300-kV HVDC system. In addition, its feasibility has been verified by experimental results obtained with a reduced-scale prototype. It has been shown that the estimation errors for both the simulation and experimental tests are 1.32% at maximum.

Design and Analysis of a Modular Unit for Reconfiguration of the Structure (구조물의 가변성을 위한 모듈형 유닛의 설계 및 해석)

  • Yu, In-Whan;Lee, Bo-Hee;Song, Hyun-Son
    • Journal of the Korean Institute of Illuminating and Electrical Installation Engineers
    • /
    • v.25 no.8
    • /
    • pp.122-131
    • /
    • 2011
  • In this paper, the design and analysis of a reconfigurable modular structure, which reforms itself according to the change of the environment and realize appropriate forms and motions, are dealt with. This modular is a free structure from the restrictions with constraints about fixed environment and has various forms and motions by combining units. The form of this unit has a shape of a square with 7 centimeters side each, and has a structure which can be combined in a chain-shape or a lattice-shape. Additionally, The structure has a mobility by being equipped with wheels so that it can be combined for itself. In this paper, all the wireless controllers, sensor system, and communicating method between modules according to module structures were suggested and transformation method to be transformed to shape of snakes, caterpillars were presented. Moreover, simulations for each method were performed to show the validity of the motions including motor torque analysis. All the motions suggested were realized and experimented, whereby the availability of the designed mechanism and algorithm was verified with the result of experiments.