• Title/Summary/Keyword: XOR

Search Result 365, Processing Time 0.022 seconds

Design of an Efficient Bit-Parallel Multiplier using Trinomials (삼항 다항식을 이용한 효율적인 비트-병렬 구조의 곱셈기)

  • 정석원;이선옥;김창한
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.179-187
    • /
    • 2003
  • Recently efficient implementation of finite field operation has received a lot of attention. Among the GF($2^m$) arithmetic operations, multiplication process is the most basic and a critical operation that determines speed-up hardware. We propose a hardware architecture using Mastrovito method to reduce processing time. Existing Mastrovito multipliers using the special generating trinomial p($\chi$)=$x^m$+$x^n$+1 require $m^2$-1 XOR gates and $m^2$ AND gates. The proposed multiplier needs $m^2$ AND gates and $m^2$+($n^2$-3n)/2 XOR gates that depend on the intermediate term xn. Time complexity of existing multipliers is $T_A$+( (m-2)/(m-n) +1+ log$_2$(m) ) $T_X$ and that of proposed method is $T_X$+(1+ log$_2$(m-1)+ n/2 ) )$T_X$. The proposed architecture is efficient for the extension degree m suggested as standards: SEC2, ANSI X9.63. In average, XOR space complexity is increased to 1.18% but time complexity is reduced 9.036%.

Efficient Serial Gaussian Normal Basis Multipliers over Binary Extension Fields

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.4 no.3
    • /
    • pp.197-203
    • /
    • 2009
  • Finite field arithmetic is very important in the area of cryptographic applications and coding theory, and it is efficient to use normal bases in hardware implementation. Using the fact that $GF(2^{mk})$ having a type-I optimal normal basis becomes the extension field of $GF(2^m)$, we, in this paper, propose a new serial multiplier which reduce the critical XOR path delay of the best known Reyhani-Masoleh and Hasan's serial multiplier by 25% and the number of XOR gates of Kwon et al.'s multiplier by 2 based on the Reyhani-Masoleh and Hasan's serial multiplier for type-I optimal normal basis.

  • PDF

Design of Low-Latency Architecture for AB2 Multiplication over Finite Fields GF(2m) (유한체 GF(2m)상의 낮은 지연시간의 AB2 곱셈 구조 설계)

  • Kim, Kee-Won;Lee, Won-Jin;Kim, HyunSung
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.7 no.2
    • /
    • pp.79-84
    • /
    • 2012
  • Efficient arithmetic design is essential to implement error correcting codes and cryptographic applications over finite fields. This article presents an efficient $AB^2$ multiplier in GF($2^m$) using a polynomial representation. The proposed multiplier produces the result in m clock cycles with a propagation delay of two AND gates and two XOR gates using O($2^m$) area-time complexity. The proposed multiplier is highly modular, and consists of regular blocks of AND and XOR logic gates. Especially, exponentiation, inversion, and division are more efficiently implemented by applying $AB^2$ multiplication repeatedly rather than AB multiplication. As compared to related works, the proposed multiplier has lower area-time complexity, computational delay, and execution time and is well suited to VLSI implementation.

A Modified Deterministic Boltzmann Machine Learning Algorithm for Networks with Quantized Connection (양자화 결합 네트워크를 위한 수정된 결정론적 볼츠만머신 학습 알고리즘)

  • 박철영
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.7 no.3
    • /
    • pp.62-67
    • /
    • 2002
  • From the view point of VLSI implementation, a new teaming algorithm suited for network with quantized connection weights is desired. This paper presents a new teaming algorithm for the DBM(deterministic Boltzmann machine) network with quantized connection weight. The performance of proposed algorithm is tested with the 2-input XOR problem and the 3-input parity problem through computer simulations. The simulation results show that our algorithm is efficient for quantized connection neural networks.

  • PDF

Three-Party Key Exchange Protocol Providing User Anonymity based on Smartcards (사용자 익명성을 제공하는 스마트카드 기반 3자 참여 키 교환 프로토콜)

  • Choi, Jong-Seok;Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.2
    • /
    • pp.388-395
    • /
    • 2009
  • Three-party authenticated key exchange protocol based on smartcards using XOR and hash function operation instead of the public key operation has been proposed in 2006. Recently, it is doing for research because of increasing interest in privacy. This paper pointed out that proposed three-party authenticated key exchange protocol in 2006 has some problems; it is user anonymity and slow wrong input detection, and then we proposed new one to overcome these problems.

Contents Transmission System applied by Encryption Module (암호화 모듈을 적용한 콘텐츠 전송 시스템)

  • 박순홍;최승권;신승수;조용환
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2003.05a
    • /
    • pp.165-170
    • /
    • 2003
  • In this thesis, we suggest the contents transmission system applied by Encryption Module. It prevents illegal distribution and reproduction of contents and supplements the limitation of the exiting transmission systems during the transmission by providing the contents encoded by RSA encryption algorithm and XOR computation method through user-oriented browser. And at same time, it protects the copyright with typing the contents and user-oriented browser in one-to-one manner by way of using the browser to renew a encoding key as soon replay is completed.

  • PDF

Video Encryption using Pseudo-random numbers based on CA (CA 기반의 난수열을 이용한 동영상 암호화)

  • Yun, Jae-Sik;Li, Xiaowei;Cho, Sung-Jin;Kim, Seok-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.10a
    • /
    • pp.759-761
    • /
    • 2010
  • In this paper, we propose a video encryption method using pseudo-random numbers based on MLCA(Maximal length Cellular Automata). Firstly, we generate a basis image which is composed with pseudo-random numbers, using MLCA. Futhermore, The original video is encrypted by computing XOR operation between the basis image and each frame of original video. The video encryption is conducted in accordance with one or two rules, and is evaluated.

  • PDF

Visual Cryptography based on Optical Interference (광학적 간섭현상을 이용한 시각 암호화 기법)

  • 이상수;김종윤;박세준;김수중;김정우
    • Proceedings of the IEEK Conference
    • /
    • 2000.11b
    • /
    • pp.321-324
    • /
    • 2000
  • In this paper, we proposed a new visual cryptography scheme based on optical interference which improves the contrast and SNR of reconstructed images comparing with conventional visual cryptography method. We divided an binary image to be encrypted into n slides. To encrypt them, (n-1) random independent keys and one another random key by XOR process between four random keys were prepared. XOR between each divided image and each random key makes encrypted n encrypted images. From these images, encrypted binary phase masks can be made. For decryption all of phase masks should be placed together in the interferometer such as Mach-Zehnder interferometer.

  • PDF

A Study on a Rrecurrent Multilayer Feedforward Neural Network (자체반복구조를 갖는 다층신경망에 관한 연구)

  • Lee, Ji-Hong
    • Journal of the Korean Institute of Telematics and Electronics B
    • /
    • v.31B no.10
    • /
    • pp.149-157
    • /
    • 1994
  • A method of applying a recurrent backpropagation network to identifying or modelling a dynamic system is proposed. After the recurrent backpropagation network having both the characteristicsof interpolative network and associative network is applied to XOR problem, a new model of recurrent backpropagation network is proposed and compared with the original recurrent backpropagation network by applying them to XOR problem. based on the observation thata function can be approximated with polynomials to arbitrary accuracy, the new model is developed so that it may generate higher-order terms in the internal states Moreover, it is shown that the new network is succesfully applied to recognizing noisy patterns of numbers.

  • PDF

Study on RFID Mutual Authentication Protocol Using Finite Field (유한체를 사용한 RFID 상호인증 프로토콜 연구)

  • Ahn, Hyo-Beom;Lee, Su-Youn
    • Convergence Security Journal
    • /
    • v.7 no.3
    • /
    • pp.31-37
    • /
    • 2007
  • There are many investigations about the security on RFID system to protect privacy. It is important to mutual authentication of the security on RFID system. The protocol for mutual authentication use light-weight operation such as XOR operation, hash function and re-encryption. However, the protocol for authentication and privacy is required more complicated cryptography system. In this paper, we propose a mutual authentication protocol using finite field GF($2^n$) for a authentication and are a safety analysis about various attacks.

  • PDF