• 제목/요약/키워드: Prime Factor Algorithm

검색결과 16건 처리시간 0.023초

VLSI 병렬 연산을 위한 여현 변환 알고리듬 (Discrete Cosine Transform Algorithms for the VLSI Parallel Implementation)

  • 조남익;이상욱
    • 대한전자공학회논문지
    • /
    • 제25권7호
    • /
    • pp.851-858
    • /
    • 1988
  • In this paper, we propose two different VLSI architectures for the parallel computation of DCT (discrete cosine transform) algorithm. First, it is shown that the DCT algorithm can be implemented on the existing systolic architecture for the DFT(discrete fourier transform) by introducing some modification. Secondly, a new prime factor DCT algorithm based on the prime factor DFT algorithm is proposed. And it is shown that the proposed algorihtm can be implemented in parallel on the systolic architecture for the prime factor DFT. However, proposed algorithm is only applicable to the data length which can be decomposed into relatively prime and odd numbers. It is also found that the proposed systolic architecture requires less multipliers than the structures implementing FDCT(fast DCT) algorithms directly.

  • PDF

The fast DCT algorithm based on the new prime factor and common factor decomposition

  • Choi, Byeong-Ho;Kim, Jong-Uk;Suh, Ki-Bum;Chong, Jong-Wha;Bang, Gyo-Yoon
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 제어로봇시스템학회 1992년도 한국자동제어학술회의논문집(국제학술편); KOEX, Seoul; 19-21 Oct. 1992
    • /
    • pp.245-250
    • /
    • 1992
  • In this paper, we present a nev algorithm for the fast computation of the discrete cosine transform(DCT). This algorithm consists of the three dimensional prime factor-decomposed algorithm(PFA) and three dimensional common factor-decomposed algorithm(CFA). We can compute N-point DCT for the number N decomposable Into three relative prime numbers using PFA and into three common numbers using CFA. We also show input and output index mapping for the three decomposition. it results in requiring fever multiplicaions than the previous algorithms. Particularly, for the large number N, it is more powerful in reducing the number of multiplication.

  • PDF

DRM 수신기의 효율적인 수신을 위한 가변 프라임펙터 FFT 설계 (Design Method of Variable Point Prime Factor FFT For DRM Receiver)

  • 김현식;이연성;서정욱;백종호
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 한국정보통신설비학회 2008년도 정보통신설비 학술대회
    • /
    • pp.257-261
    • /
    • 2008
  • The Digital Radio Mondiale (DRM) system is a digital broadcasting standard designed for use in the LF, MF and HF bands of the broadcasting bands below 30 MHz. The system provides both superior audio quality and improved user services / operability compared with existing AM transmissions. In this paper, we propose a variable point Prime Factor FFT design method for Digital Radio Mondiale (DRM) system. Proposed method processes a various size IFFT/FFT of Robustness Mode on DRM standard efficiently by composing Radix-Prime Factor FFT Processing Unit of form similar to Radix-4 by insertion of a variable Prime Factor Twiddle Factor and Garbage data. So, we improved limitation that cannot process 112/176/256/288 FFT of each mode of DRM system with a existent Radix Processor and increase memory size and memory access time for IFFT/FFT processing by software processing in case of implementation with a existent high speed DSP.

  • PDF

A PRIME FACTORIZATION ALGORITHM, IN ACTIONSCRIPT

  • Song, Tai-Sung
    • East Asian mathematical journal
    • /
    • 제19권1호
    • /
    • pp.81-89
    • /
    • 2003
  • There are many algorithms for factoring integers. The trial division algorithm is one of the most efficient algorithms for factoring small integers(say less than 10,000,000,000). For a number n to be factored, the runtime of the trial division algorithm depends mainly on the size of a nontrivial factor of n. In this paper, we create a function named factors that can implement the trial division algorithm in ActionScript and using the factors function we construct an interactive Prime Factorization Movie and an interactive GCD Movie.

  • PDF

망원급수를 이용한 암호화 알고리즘 (A Cryptography Algorithm using Telescoping Series)

  • 최은정;사공융;박왕근
    • 디지털산업정보학회논문지
    • /
    • 제9권4호
    • /
    • pp.103-110
    • /
    • 2013
  • In Information Technology era, various amazing IT technologies, for example Big Data, are appearing and are available as the amount of information increase. The number of counselling for violation of personal data protection is also increasing every year that it amounts to over 160,000 in 2012. According to Korean Privacy Act, in the case of treating unique personal identification information, appropriate measures like encipherment should be taken. The technologies of encipherment are the most basic countermeasures for personal data invasion and the base elements in information technology. So various cryptography algorithms exist and are used for encipherment technology. Therefore studies on safer new cryptography algorithms are executed. Cryptography algorithms started from classical replacement enciphering and developed to computationally secure code to increase complexity. Nowadays, various mathematic theories such as 'factorization into prime factor', 'extracting square root', 'discrete lognormal distribution', 'elliptical interaction curve' are adapted to cryptography algorithms. RSA public key cryptography algorithm which was based on 'factorization into prime factor' is the most representative one. This paper suggests algorithm utilizing telescoping series as a safer cryptography algorithm which can maximize the complexity. Telescoping series is a type of infinite series which can generate various types of function for given value-the plain text. Among these generated functions, one can be selected as a original equation. Some part of this equation can be defined as a key. And then the original equation can be transformed into final equation by improving the complexity of original equation through the command of "FullSimplify" of "Mathematica" software.

Fast DFT Matrices Transform Based on Generalized Prime Factor Algorithm

  • Guo, Ying;Mao, Yun;Park, Dong-Sun;Lee, Moon-Ho
    • Journal of Communications and Networks
    • /
    • 제13권5호
    • /
    • pp.449-455
    • /
    • 2011
  • Inspired by fast Jacket transforms, we propose simple factorization and construction algorithms for the M-dimensional discrete Fourier transform (DFT) matrices underlying generalized Chinese remainder theorem (CRT) index mappings. Based on successive coprime-order DFT matrices with respect to the CRT with recursive relations, the proposed algorithms are presented with simplicity and clarity on the basis of the yielded sparse matrices. The results indicate that our algorithms compare favorably with the direct-computation approach.

제곱합동 기반 소인수분해법 (The Integer Factorization Method Based on Congruence of Squares)

  • 이상운;최명복
    • 한국인터넷방송통신학회논문지
    • /
    • 제12권5호
    • /
    • pp.185-189
    • /
    • 2012
  • 큰 반소수 n=pq의 소인수 p,q를 직접 찾는 것은 현실적으로 거의 불가능하여 대부분의 소인수분해 알고리즘은 $a^2{\equiv}b^2$(mod n)의 제곱합동을 찾아 p=GCD(a-b,n),q=GCD(a+b,n)의 소인수를 찾는 간접 방법을 적용하고 있다. 제곱합동 a,b을 찾는 다양한 방법이 제안되었지만 100자리 이상인 RSA 수에 대해서는 적용이 쉽지 않다. 본 논문에서는 $xa={\lceil}\sqrt{zn}{\rceil}\;or\;{\lceil}\sqrt{zn}{\rceil}+z+z=1,2,{\cdots}$로 설정하고 $(xa)^2{\equiv}(yb)^2$(mod n)을 찾는 간단한 방법을 제안한다. 제안된 알고리즘은 19 자리 수 까지는 제곱합동을 빠르게 찾는데 성공하였으나 39 자리 수에 대해서는 실패하였다.

n+1 소인수분해 알고리즘 (The n+1 Integer Factorization Algorithm)

  • 최명복;이상운
    • 한국인터넷방송통신학회논문지
    • /
    • 제11권2호
    • /
    • pp.107-112
    • /
    • 2011
  • $n=pq$인 합성수 을 크기가 비슷한 p와 q로 소인수분해하는 것은 매우 어려운 문제이다. 대부분의 소인수분해 알고리즘은 $a^2{\equiv}b^2$ (mod $n$)인 제곱 합동이 되는 ($a,b$)를 소수의 곱 (인자 기준, factor base, B)으로 찾아 $a^2-b^2=(a-b)(a+b)$ 공식에 의거 유클리드의 최대공약수 공식을 적용하여 $p=GCD(a-b,n)$, $q=GCD(a+b,n)$으로 구한다. 여기서 ($a,b$)를 얼마나 빨리 찾는가에 알고리즘들의 차이가 있으며, B를 결정하는 어려움이 있다. 본 논문은 좀 더 효율적인 알고리즘을 제안한다. 제안된 알고리즘에서는 $n+1$을 3자리 소수까지 소인수분해하여 B를 추출하고 B의 조합 $f$를 결정한다. 다음으로, $a=fxy$가 되는 값을 $\sqrt{n}$ < $a$ < $\sqrt{2n}$ 범위에서 구하여 $n-2$의 소인수분해로 $x$를 얻고, $y=\frac{a}{fx}$, $y_1$={1,3,7,9}을 구한다. 제안된 알고리즘을 몇 가지 사례에 적용한 결과 $\sqrt{n}$ < $a$를 순차적으로 찾는 기존의 페르마 알고리즘에 비해 수행 속도를 현격히 단축시키는 효과를 얻었다.

Weil 정리를 이용한 효율적인 타원곡선의 위수 계산법의 구현 (Efficient Implementations of Index Calculation Methods of Elliptic Curves using Weil's Theorem)

  • 김용태
    • 한국전자통신학회논문지
    • /
    • 제11권7호
    • /
    • pp.693-700
    • /
    • 2016
  • 현재 사용되고 있는 유한체 GF(q)위의 non-supersingular 타원곡선 이산대수문제에 기반한 공개키 암호법의 안전성을 보장하기 위해서는 타원곡선의 위수의 크기와 소인수의 크기를 계산하는 일이 매우 중요하다. 그런데 타원곡선의 위수를 구하는 전통적인 방법인 Schoof 알고리즘은 매우 복잡하여 지금도 개선작업이 진행중이다. 본 논문에서는 복잡한 Schoof 알고리즘을 피하기 위하여, 표수가 2인 유한체의 합성체$GF(2^m)=GF(2^{rs})=GF((2^r)^s)$ 위에서 Weil 정리를 이용하여 타원곡선의 위수를 계산하는 방법을 제안한다. 또한, 그에 따른 알고리즘과 그 알고리즘을 적용한 프로그램을 실행하여 타원곡선 암호법에 사용될 수 있는 효율적인 곡선으로 ${\sharp}E(GF(2^5))=36$일 때의 합성체 $GF(2^5)^{31})$ 위에서 위수에 $10^{40}$ 이상인 소인수를 포함하는 non-supersingular 타원곡선을 찾을 수 있었다.