• 제목/요약/키워드: discrete group

검색결과 244건 처리시간 0.031초

공개 파라메터 키 크기를 줄인 새로운 이산대수문제 (A new discrete logarithm problem with public parameter key-size reduction)

  • 박영호;오상호;주학수
    • 정보보호학회논문지
    • /
    • 제13권2호
    • /
    • pp.91-98
    • /
    • 2003
  • 본 논문은 유한체의 상군(quotient group)에서 이산대수문제를 고려한 새로운 공개키 시스템을 제안한다 이 시스템은 기존의 공개키의 크기와 전송 테이터 양을 반으로 줄여 통신량의 부담을 줄일 뿐만 아니라 효율적인 승연산을 통해 계산비용을 줄일 수 있다. 특별히 DSA와 비교해서 같은 안전도를 갖는 이 시스템의 속도는 대략 50%정도 향상된다.

A ROLE OF SINGLETONS IN QUANTUM CENTRAL LIMIT THEOREMS

  • Accardi, Luigi;Hashimoto, Yukihiro;Obata, Nobuaki
    • 대한수학회지
    • /
    • 제35권3호
    • /
    • pp.675-690
    • /
    • 1998
  • A role of singletons in quantum central limit theorems is studied. A common feature of quantum central limit distributions, the singleton condition which guarantees the symmetry of the limit distributions, is revisited in the category of discrete groups and monoids. Introducing a general notion of quantum independence, the singleton independence which include the singleton condition as an extremal case, we clarify the role of singletons and investigate the mechanism of arising non-symmetric limit distributions.

  • PDF

유전알고리즘에 의한 철근콘크리트 골조의 이산형 구조설계 (Discrete Structural Design of Reinforced Concrete Frame by Genetic Algorithm)

  • Ahn, Jeehyun;Lee, Chadon
    • 한국전산구조공학회:학술대회논문집
    • /
    • 한국전산구조공학회 1999년도 가을 학술발표회 논문집
    • /
    • pp.127-134
    • /
    • 1999
  • An optimization algorithm based on Genetic Algorithm(GA) is developed for discrete optimization of reinforced concrete plane frame by constructing databases. Under multiple loading conditions, discrete optimum sets of reinforcements for both negative and positive moments in beams, their dimensions, column reinforcement, and their column dimensions are found. Construction practice is also implemented by linking columns and beams by group ‘Connectivity’between columns located in the same column line is also considered. It is shown that the developed genetic algorithm was able to reach optimum design for reinforced concrete plane frame construction practice.

  • PDF

ANALYSIS OF POSSIBLE PRE-COMPUTATION AIDED DLP SOLVING ALGORITHMS

  • HONG, JIN;LEE, HYEONMI
    • 대한수학회지
    • /
    • 제52권4호
    • /
    • pp.797-819
    • /
    • 2015
  • A trapdoor discrete logarithm group is a cryptographic primitive with many applications, and an algorithm that allows discrete logarithm problems to be solved faster using a pre-computed table increases the practicality of using this primitive. Currently, the distinguished point method and one extension to this algorithm are the only pre-computation aided discrete logarithm problem solving algorithms appearing in the related literature. This work investigates the possibility of adopting other pre-computation matrix structures that were originally designed for used with cryptanalytic time memory tradeoff algorithms to work as pre-computation aided discrete logarithm problem solving algorithms. We find that the classical Hellman matrix structure leads to an algorithm that has performance advantages over the two existing algorithms.

1차원 평판에서 Discrete Elements Method의 정확도에 대한 연구 (Effectiveness of the Discrete Elements Method for the Slab-Geometry Neutron Transport Equation)

  • Na, Byung-Chan;Kim, ong-Kyung
    • Nuclear Engineering and Technology
    • /
    • 제22권2호
    • /
    • pp.151-158
    • /
    • 1990
  • 새로운 중성자 수송방정식의 해법인 Discrete Elements Method(DEM)를 1차원 모델에 대 한 단일 에너지 중성자 수송방정식에 적용했다. 본 연구에서는 고정선원문제와 임계계산을 행하여, 각분할법과 DEM의 계산결과의 정확도를 비교했으며 세가지의 위치차등법(DD, SC그리고 LC Scheme)중 어떤 것이 DEM에서 가장 좋은지를 오차분석을 통해 정량적으로 알아보았다. 수행한 모든 계산결과에서 같은 위치차등법을 이용할 때 DEM결과의 정확도가 각분할법으로 얻은 결과보다 훨씬 좋았으며 위치차등법중에서는 각분할 법에서와 같이 DEM에서도 LC scheme이 가장 좋은 결과를 주었다.

  • PDF

Secondary Thickening of the Stem in Amaranthus hybridus subsp. cruentus (L.) Thell.

  • Oladele, F.A.
    • Journal of Plant Biology
    • /
    • 제29권2호
    • /
    • pp.129-133
    • /
    • 1986
  • Transections of the stem region close to the shoot apex show the occurrence of an outer, complete ring of procambium and an inner group of discrete procambial strands. From the outer ring, small, discrete vascular bundles and vascular cambium originate, while the inner group forms the discrete, medullary vascular bundles with intrafascicular cambium. Secondary thickening is essentially due to the activity of the cylinder or complete ring of vascular cambium that originates from the procambium. The medullary intrafascicular cambia also form some secondary tissues. The vascular cambium produces secondary xylem inwards and secondary phloem outwards as in the normal secondary thickening process. The distinctive feature, however, is perpetual discreteness of the medullary vascular bundles. No successive series of cambia or secondary vascular bundles are found.

  • PDF

타원곡선 암호화 시스템을 위한 유한필드 곱셈기의 설계 (Design of Finite Field Multiplier for Elliptic Curve Cryptosystems)

  • 이욱;이상설
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 2001년도 하계학술대회 논문집 D
    • /
    • pp.2576-2578
    • /
    • 2001
  • Elliptic curve cryptosystems based on discrete logarithm problem in the group of points of an elliptic curve defined over a finite field. The discrete logarithm in an elliptic curve group appears to be more difficult than discrete logarithm problem in other groups while using the relatively small key size. An implementation of elliptic curve cryptosystems needs finite field arithmetic computation. Hence finite field arithmetic modules must require less hardware resources to archive high performance computation. In this paper, a new architecture of finite field multiplier using conversion scheme of normal basis representation into polynomial basis representation is discussed. Proposed architecture provides less resources and lower complexity than conventional bit serial multiplier using normal basis representation. This architecture has synthesized using synopsys FPGA express successfully.

  • PDF

D-정책을 갖는 이산시간 BMAP/G/1 대기행렬의 대기시간 분석 (Waiting Time Analysis of Discrete-Time BMAP/G/1 Queue Under D-policy)

  • 이세원
    • 한국산업정보학회논문지
    • /
    • 제23권1호
    • /
    • pp.53-63
    • /
    • 2018
  • 본 논문에서는 D-정책을 갖는 이산시간 BMAP/G/1 대기행렬시스템의 대기시간을 분석한다. 고객(또는 패킷)들은 마코비안 도착과정을 따라 집단으로 시스템에 도착하며, 유휴한 서버는 시스템에 도착한 고객집단의 서비스시간의 총합이 이미 정해놓은 임계값 D를 초과하면 시스템에 더 이상 서비스할 고객이 없을 때까지 서비스를 제공한다. 시스템의 안정상태 대기시간 분포를 변환 형태로 구하고 성능척도로서 평균값을 유도하였다. 시뮬레이션을 통하여 이론값들의 타당성을 검증하고 간단한 수치예제를 보였다.

GF($2^n$) 위에서의 다항식 일수분해 (The polynomial factorization over GF($2^n$))

  • 김창한
    • 정보보호학회논문지
    • /
    • 제9권3호
    • /
    • pp.3-12
    • /
    • 1999
  • 공개키 암호법은 정수 인수분해의 어려움에 바탕을 둔 RSA와 이산대수문제의 어려움에 근거한 EIGamal 암호법을 대표된다. GF(qn)*에서 index-calculus 이산대수 알고리즘을 다항식 인수분해를 필요로 한다. 최근에 Niederreiter에 의하여 유한체위에서의 다항식 인수분해 알고리즘이 제안되었다. 이 논문에서는 정규기저(normal basis)를 이용한 유한체의 연산을 c-언어로 구현하고, 이것을 이용한 Niederreiter의 알고리즘을 기반으로 유한체위에서의 다항식 인수분해 알고리즘과 구현한 결과를 제시한다. The public key crytptosystem is represented by RSA based on the difficulty of integer factorization and ElGamal cryptosystem based on the intractability of the discrete logarithm problem in a cyclic group G. The index-calculus algorithm for discrete logarithms in GF(qn)* requires an polynomial factorization. The Niederreiter recently developed deterministic facorization algorithm for polynomial over GF(qn) In this paper we implemented the arithmetic of finite field with c-language and gibe an implementation of the Niederreiter's algorithm over GF(2n) using normal bases.

REGULAR COVERING SPACE IN DIGITAL COVERING THEORY AND ITS APPLICATIONS

  • Han, Sang-Eon
    • 호남수학학술지
    • /
    • 제31권3호
    • /
    • pp.279-292
    • /
    • 2009
  • As a survey-type article, the paper reviews some results on a regular covering space in digital covering theory. The recent paper [10](see also [12]) established the notion of regular covering space in digital covering theory and studied its various properties. Besides, the papers [14, 16] developed a discrete Deck's transformation group of a digital covering. In this paper we study further their properties. By using these properties, we can classify digital covering spaces. Finally, the paper proposes an open problem.