• Title/Summary/Keyword: finite field multiplier

Search Result 109, Processing Time 0.024 seconds

A Low Complexity and A Low Latency Systolic Arrays for Multiplication in GF($2^m$) Using An Optimal Normal Basis of Type II (타입 II ONB를 이용한 GF($2^m$)상의 곱셈에 대한 낮은 복잡도와 작은 지연시간을 가지는 시스톨릭 어레이)

  • Kwon, Soon-Hak;Kwon, Yun-Ki;Kim, Chang-Hoon;Hong, Chun-Pyo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.1C
    • /
    • pp.140-148
    • /
    • 2008
  • Using the self duality of an optimal normal basis(ONB) of type II, we present a bit parallel and bit serial systolic arrays over GF($2^m$) which has a low hardware complexity and a low latency. We show that our multiplier has a latency m+1 and the basic cell of our circuit design needs 5 latches(flip-flops). Comparing with other arrays of the same kinds, we find that our array has significantly reduced latency and hardware complexity.

A New Systolic Array for LSD-first Multiplication in $CF(2^m)$ ($CF(2^m)$상의 LSD 우선 곱셈을 위한 새로운 시스톨릭 어레이)

  • Kim, Chang-Hoon;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.4C
    • /
    • pp.342-349
    • /
    • 2008
  • This paper presents a new digit-serial systolic multiplier over $CF(2^m)$ for cryptographic applications. When input data come in continuously, the proposed array produces multiplication results at a rate of one every ${\lceil}m/D{\rceil}$ clock cycles, where D is the selected digit size. Since the inner structure of the proposed array is tree-type, critical path increases logarithmically proportional to D. Therefore, the computation delay of the proposed architecture is significantly less than previously proposed digit-serial systolic multipliers whose critical path increases proportional to D. Furthermore, since the new architecture has the features of regularity, modularity, and unidirectional data flow, it is well suited to VLSI implementations.

Design and Analysis of a $AB^2$ Systolic Arrays for Division/Inversion in$GF(2^m)$ ($GF(2^m)$상에서 나눗셈/역원 연산을 위한 $AB^2$ 시스톨릭 어레이 설계 및 분석)

  • 김남연;고대곤;유기영
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.1
    • /
    • pp.50-58
    • /
    • 2003
  • Among finite field arithmetic operations, the $AB^2$ operation is known as an efficient basic operation for public key cryptosystems over $GF(2^m)$,Division/Inversion is computed by performing the repetitive AB$^2$ multiplication. This paper presents two new $AB^2$algorithms and their systolic realizations in finite fields $GF(2^m)$.The proposed algorithms are based on the MSB-first scheme using standard basis representation and the proposed systolic architectures for $AB^2$ multiplication have a low hardware complexity and small latency compared to the conventional approaches. Additionally, since the proposed architectures incorporate simplicity, regularity, modularity, and pipelinability, they are well suited to VLSI implementation and can be easily applied to inversion architecture. Furthermore, these architectures will be utilized for the basic architecture of crypto-processor.

Modeling and numerical simulation of electrostrictive materials and structures

  • Pechstein, Astrid;Krommer, Michael;Humer, Alexander
    • Smart Structures and Systems
    • /
    • v.30 no.3
    • /
    • pp.221-237
    • /
    • 2022
  • This paper is concerned with nonlinear modeling and efficient numerical simulation of electrostrictive materials and structures. Two types of such materials are considered: relaxor ferroelectric ceramics and electrostrictive polymers. For ceramics, a geometrically linear formulation is developed, whereas polymers are studied in a geometrically nonlinear regime. In the paper, we focus on constitutive modeling first. For the reversible constitutive response under consideration, we introduce the augmented Helmholtz free energy, which is composed of a purely elastic part, a dielectric part and an augmentation term. For the elastic part, we involve an additive decomposition of the strain tensor into an elastic strain and an electrostrictive eigenstrain, which depends on the polarization of the material. In the geometrically nonlinear case, a corresponding multiplicative decomposition of the deformation gradient tensor replaces the additive strain decomposition used in the geometrically linear formulation. For the dielectric part, we first introduce the internal energy, to which a Legendre transformation is applied to compute the free energy. The augmentation term accounts for the contribution from vacuum to the energy. In our formulation, the augmented free energy depends not only on the strain and the electric field, but also on the polarization and an internal polarization; the latter two are internal variables. With the constitutive framework established, a Finite Element implementation is briefly discussed. We use high-order elements for the discretization of the independent variables, which include also the internal variables and, in case the material is assumed incompressible, the hydrostatic pressure, which is introduced as a Lagrange multiplier. The elements are implemented in the open source code Netgen/NGSolve. Finally, example problems are solved for both, relaxor ferroelectric ceramics and electrostrictive polymers. We focus on thin plate-type structures to show the efficiency of the numerical scheme and its applicability to thin electrostrictive structures.

Numerical response of pile foundations in granular soils subjected to lateral load

  • Adeel, Muhammad B.;Aaqib, Muhammad;Pervaiz, Usman;Rehman, Jawad Ur;Park, Duhee
    • Geomechanics and Engineering
    • /
    • v.28 no.1
    • /
    • pp.11-23
    • /
    • 2022
  • The response of pile foundations under lateral loads are usually analyzed using beam-on-nonlinear-Winkler-foundation (BNWF) model framework employing various forms of empirically derived p-y curves and p-multipliers. In practice, the p-y curve presented by the American Petroleum Institute (API) is most often utilized for piles in granular soils, although its shortcomings are recognized. The objective of this study is to evaluate the performance of the BNWF model and to quantify the error in the estimated pile response compared to a rigorous numerical model. BNWF analyses are performed using three sets of p-y curves to evaluate reliability of the procedure. The BNWF model outputs are compared with results of 3D nonlinear finite element (FE) analysis, which are validated via field load test measurements. The BNWF model using API p-y curve produces higher load-displacement curve and peak bending moment compared with the results of the FE model, because empirical p-y curve overestimates the stiffness and underestimates ultimate resistance up to a depth equivalent to four times the pile diameter. The BNWF model overestimates the peak bending moment by approximately 20-30% using both the API and Reese curves. The p-multipliers are revealed to be sensitive on the p-y curve used as input. These results highlight a need to develop updated p-y curves and p-multipliers for improved prediction of the pile response under lateral loading.

Low-Cost Elliptic Curve Cryptography Processor Based On Multi-Segment Multiplication (멀티 세그먼트 곱셈 기반 저비용 타원곡선 암호 프로세서)

  • LEE Dong-Ho
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.42 no.8 s.338
    • /
    • pp.15-26
    • /
    • 2005
  • In this paper, we propose an efficient $GF(2^m)$ multi-segment multiplier architecture and study its application to elliptic curve cryptography processors. The multi-segment based ECC datapath has a very small combinational multiplier to compute partial products, most of its internal data buses are word-sized, and it has only a single m bit multiplexer and a single m bit register. Hence, the resource requirements of the proposed ECC datapath can be minimized as the segment number increases and word-size is decreased. Hence, as compared to the ECC processor based on digit-serial multiplication, the proposed ECC datapath is more efficient in resource usage. The resource requirement of ECC Processor implementation depends not only on the number of basic hardware components but also on the complexity of interconnection among them. To show the realistic area efficiency of proposed ECC processors, we implemented both the ECC processors based on the proposed multi-segment multiplication and digit serial multiplication and compared their FPGA resource usages. The experimental results show that the Proposed multi-segment multiplication method allows to implement ECC coprocessors, requiring about half of FPGA resources as compared to digit serial multiplication.

Two-dimensional Modeling and Inversion of MT Data Including Topography (지형을 포함한 MT 탐사 자료의 2차원 모델링과 역산)

  • Lee Seong Kon;Song Yoonho;Kim Jung-Ho;Chung Seung-Hwan
    • Geophysics and Geophysical Exploration
    • /
    • v.5 no.4
    • /
    • pp.291-298
    • /
    • 2002
  • We have developed a two-dimensional (2-D) magnetotelluric (MT) inversion algorithm, which can include topographic effects in inversion. We use the finite element method (FEM) to incorporate topography into forward calculation. Topography is implemented simply by moving nodes of rectangular elements in z-direction according to the elevation of air-earth interface. In the inversion process, we adopt a spatially variable Lagrangian multiplier algorithm in the smoothness-constrained least-squares inversion. The inversion algorithm developed in this study reconstructs subsurface resistivity structure quite well when topography variation exists. Also, it turns out to be effective in both resolution and stability from a model study and field data application.

A Public-Key Crypto-Core supporting Edwards Curves of Edwards25519 and Edwards448 (에드워즈 곡선 Edwards25519와 Edwards448을 지원하는 공개키 암호 코어)

  • Yang, Hyeon-Jun;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.25 no.1
    • /
    • pp.174-179
    • /
    • 2021
  • An Edwards curve cryptography (EdCC) core supporting point scalar multiplication (PSM) on Edwards curves of Edwards25519 and Edwards448 was designed. For area-efficient implementation, finite field multiplier based on word-based Montgomery multiplication algorithm was designed, and the extended twisted Edwards coordinates system was adopted to implement point operations without division operation. As a result of synthesizing the EdCC core with 100 MHz clock, it was implemented with 24,073 equivalent gates and 11 kbits RAM, and the maximum operating frequency was estimated to be 285 MHz. The evaluation results show that the EdCC core can compute 299 and 66 PSMs per second on Edwards25519 and Edwards448 curves, respectively. Compared to the ECC core with similar structure, the number of clock cycles required for 256-bit PSM was reduced by about 60%, resulting in 7.3 times improvement in computational performance.

An efficient 2.5D inversion of loop-loop electromagnetic data (루프-루프 전자탐사자료의 효과적인 2.5차원 역산)

  • Song, Yoon-Ho;Kim, Jung-Ho
    • Geophysics and Geophysical Exploration
    • /
    • v.11 no.1
    • /
    • pp.68-77
    • /
    • 2008
  • We have developed an inversion algorithm for loop-loop electromagnetic (EM) data, based on the localised non-linear or extended Born approximation to the solution of the 2.5D integral equation describing an EM scattering problem. Source and receiver configuration may be horizontal co-planar (HCP) or vertical co-planar (VCP). Both multi-frequency and multi-separation data can be incorporated. Our inversion code runs on a PC platform without heavy computational load. For the sake of stable and high-resolution performance of the inversion, we implemented an algorithm determining an optimum spatially varying Lagrangian multiplier as a function of sensitivity distribution, through parameter resolution matrix and Backus-Gilbert spread function analysis. Considering that the different source-receiver orientation characteristics cause inconsistent sensitivities to the resistivity structure in simultaneous inversion of HCP and VCP data, which affects the stability and resolution of the inversion result, we adapted a weighting scheme based on the variances of misfits between the measured and calculated datasets. The accuracy of the modelling code that we have developed has been proven over the frequency, conductivity, and geometric ranges typically used in a loop-loop EM system through comparison with 2.5D finite-element modelling results. We first applied the inversion to synthetic data, from a model with resistive as well as conductive inhomogeneities embedded in a homogeneous half-space, to validate its performance. Applying the inversion to field data and comparing the result with that of dc resistivity data, we conclude that the newly developed algorithm provides a reasonable image of the subsurface.