• 제목/요약/키워드: algorithm for multiplication

검색결과 372건 처리시간 0.029초

십진수의 자리이동-덧셈 곱셈법 (Shift-and-Add Multiplication Algorithm for Decimal System)

  • 이상운
    • 한국인터넷방송통신학회논문지
    • /
    • 제14권2호
    • /
    • pp.121-126
    • /
    • 2014
  • 큰 -자리수의 2개 10진수에 대한 곱셈을 보다 빠르게 수행하는 방법은 존재하는가? 이 문제는 수학과 컴퓨터공학 분야에서 미해결 문제로 남아 있다. 이 문제에 대해 곱셈 횟수를 줄이는 연구로는 Karatsuba와 Toom-Kook 알고리즘이 있다. 본 논문은 곱셈 횟수를 줄이는 방법과는 완전히 별개로, 10진수 곱셈을 전적으로 덧셈만으로 효율적으로 수행하는 방법을 제안하였다. 제안된 방법은 2진수의 자리이동-덧셈법만으로도 RSA-100과 같이 컴퓨터로 수행이 불가한 매우 큰 자리수의 10진수 곱셈을 수행할 수 있음을 보였다. 제안된 방법은 수행 복잡도 (n) 의 덧셈으로 곱셈을 수행한다.

Where's the Procedural Fluency?: U.S. Fifth Graders' Demonstration of the Standard Multiplication Algorithm

  • Colen, Yong S.;Colen, Jung
    • 한국수학교육학회지시리즈D:수학교육연구
    • /
    • 제24권1호
    • /
    • pp.1-27
    • /
    • 2021
  • For elementary school children, learning the standard multiplication algorithm with accuracy, clarity, consistency, and efficiency is a daunting task. Nonetheless, what should be our expectation in procedural fluency, for example, in finding the product of 25 and 37 among fifth grade students? Collectively, has the mathematics education community emphasized the value of conceptual understanding to the detriment of procedural fluency? In addition to examining these questions, we survey multiplication algorithms throughout history and in textbooks and reconceptualize the standard multiplication algorithm by using a new tool called the Multiplication Aid Template.

The Novel Efficient Dual-field FIPS Modular Multiplication

  • Zhang, Tingting;Zhu, Junru;Liu, Yang;Chen, Fulong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권2호
    • /
    • pp.738-756
    • /
    • 2020
  • The modular multiplication is the key module of public-key cryptosystems such as RSA (Rivest-Shamir-Adleman) and ECC (Elliptic Curve Cryptography). However, the efficiency of the modular multiplication, especially the modular square, is very low. In order to reduce their operation cycles and power consumption, and improve the efficiency of the public-key cryptosystems, a dual-field efficient FIPS (Finely Integrated Product Scanning) modular multiplication algorithm is proposed. The algorithm makes a full use of the correlation of the data in the case of equal operands so as to avoid some redundant operations. The experimental results show that the operation speed of the modular square is increased by 23.8% compared to the traditional algorithm after the multiplication and addition operations are reduced about (s2 - s) / 2, and the read operations are reduced about s2 - s, where s = n / 32 for n-bit operands. In addition, since the algorithm supports the length scalable and dual-field modular multiplication, distinct applications focused on performance or cost could be satisfied by adjusting the relevant parameters.

GPU 기반 행렬 곱셈 병렬처리 알고리즘 (Parallel Algorithm for Matrix-Matrix Multiplication on the GPU)

  • 박상근
    • 융복합기술연구소 논문집
    • /
    • 제9권1호
    • /
    • pp.1-6
    • /
    • 2019
  • Matrix multiplication is a fundamental mathematical operation that has numerous applications across most scientific fields. In this paper, we presents a parallel GPU computation algorithm for dense matrix-matrix multiplication using OpenGL compute shader, which can play a very important role as a fundamental building block for many high-performance computing applications. Experimental results on NVIDIA Quad 4000 show that the proposed algorithm runs about 208 times faster than previous CPU algorithm and achieves performance of 75 GFLOPS in single precision for dense matrices with matrix size 4,096. Such performance proves that our algorithm is practical for real applications.

IC 카드를 위한 polynomial 기반의 타원곡선 암호시스템 연산기 설계 (Design of Elliptic Curve Cryptographic Coprocessor over binary fields for the IC card)

  • 최용제;김호원;김무섭;박영수
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2001년도 하계종합학술대회 논문집(2)
    • /
    • pp.305-308
    • /
    • 2001
  • This paper describes the design of elliptic curve cryptographic (ECC) coprocessor over binary fields for the If card. This coprocessor is implemented by the shift-and-add algorithm for the field multiplication algorithm. And the modified almost inverse algorithm(MAIA) is selected for the inverse multiplication algorithm. These two algorithms is merged to minimize the hardware size. Scalar multiplication is performed by the binary Non Adjacent Format(NAF) method. The ECC we have implemented is defined over the field GF(2$^{163}$), which is a SEC-2 recommendation[7]..

  • PDF

3-way Toom-Cook 곱셈 알고리듬과 고속 축약 알고리듬을 이용한 256-비트 모듈러 곱셈기 설계 (A Design of 256-bit Modular Multiplier using 3-way Toom-Cook Multiplication Algorithm and Fast Reduction Algorithm)

  • 양현준;신경욱
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2021년도 추계학술대회
    • /
    • pp.223-225
    • /
    • 2021
  • 모듈러 곱셈은 ECC의 점 스칼라 곱셈을 위한 핵심 연산이며, ECC 프로세서의 성능에 영향을 미치는 가장 중요한 요소이다. 본 논문에서는 3-way Toom-Cook 곱셈 알고리듬과 수정된 고속 축약 알고리듬을 적용한 256-비트 모듈러 곱셈기 설계에 대해 기술한다. 90-비트 곱셈기 1개와 264-비트 가산기 3개가 사용되었으며, 하드웨어 크기와 소요 클록 사이클 수 사이의 최적화를 이루었다. Zynq UltraScale+ MPSoC 디바이스에 구현하여 모듈러 곱셈기를 검증하였으며, 모듈러 곱셈 연산에 15 클록 사이클이 소요된다.

  • PDF

RISC 아키텍춰의 코드 생성기 설계 (The Design of A Code Generator for RISC Architecture)

  • 박종덕;임인칠
    • 대한전자공학회논문지
    • /
    • 제27권8호
    • /
    • pp.1221-1230
    • /
    • 1990
  • This paper presents a code generation method and an effective handling algorithm of ingeger constant multiplication for RISC machines in compiler design. As RISC Architectures usually use faster and more simply formed instructions than CISC's and most RISC processors do not have an integer multiplication instruction, it is required an effective algorithm to process integer multiplication. For the proposed code generator, Portable C Compiler(PCC) is redesigned to be suitable for an RISC machine, and composed an addition chain is built up to allow fast execution of constant multiplication, a part of integer one whicch appears very frequency in code generation phase.

  • PDF

비트 확장성을 갖는 모듈러 곱셈 알고리즘 및 모듈러 곱셈기 설계 (Bit-sliced Modular Multiplication Algorithm and Implementation)

  • 류동렬
    • 정보보호학회논문지
    • /
    • 제10권3호
    • /
    • pp.3-10
    • /
    • 2000
  • In this paper we propose a bit-sliced modular multiplication algorithm and a bit-sliced modular multiplier design meeting the increasing crypto-key size for RSA public key cryptosystem. The proposed bit-sliced modular multiplication algorithm was designed by modifying the Montgomery's algorithm. The bit-sliced modular multiplier is easy to expand to process large size operands and can be immediately applied to RSA public key cryptosystem.

효율적인 D-클래스 계산을 위한 알고리즘 (Algorithm for Efficient D-Class Computation)

  • 한재일
    • 한국IT서비스학회지
    • /
    • 제6권1호
    • /
    • pp.151-158
    • /
    • 2007
  • D-class computation requires multiplication of three Boolean matrices for each of all possible triples of $n{\times}n$ Boolean matrices and search for equivalent $n{\times}n$ Boolean matrices according to a specific equivalence relation. It is easy to see that even multiplying all $n{\times}n$ Boolean matrices with themselves shows exponential time complexity and D-Class computation was left an unsolved problem due to its computational complexity. The vector-based multiplication theory shows that the multiplication of three Boolean matrices for each of all possible triples of $n{\times}n$ Boolean matrices can be done much more efficiently. However, D-Class computation requires computation of equivalent classes in addition to the efficient multiplication. The paper discusses a theory and an algorithm for efficient D-class computation, and shows execution results of the algorithm.

A Hybrid Approach on Matrix Multiplication

  • Tolentino Maribel;Kim Myung-Kyu;Chae Soo-Hoan
    • 한국정보과학회:학술대회논문집
    • /
    • 한국정보과학회 2006년도 한국컴퓨터종합학술대회 논문집 Vol.33 No.1 (A)
    • /
    • pp.400-402
    • /
    • 2006
  • Matrix multiplication is an important problem in linear algebra. its main significance for combinatorial algorithms is its equivalence to a variety of other problems, such as transitive closure and reduction, solving linear systems, and matrix inversion. Thus the development of high-performance matrix multiplication implies faster algorithms for all of these problems. In this paper. we present a quantitative comparison of the theoretical and empirical performance of key matrix multiplication algorithms and use our analysis to develop a faster algorithm. We propose a Hybrid approach on Winograd's and Strassen's algorithms that improves the performance and discuss the performance of the hybrid Winograd-Strassen algorithm. Since Strassen's algorithm is based on a $2{\times}2$ matrix multiplication it makes the implementation very slow for larger matrix because of its recursive nature. Though we cannot get the theoretical threshold value of Strassen's algorithm, so we determine the threshold to optimize the use of Strassen's algorithm in nodes through various experiments and provided a summary shown in a table and graphs.

  • PDF