• Title/Summary/Keyword: modular curve

Search Result 53, Processing Time 0.025 seconds

Analysis of Reinforcement Effect of Hollow Modular Concrete Block on Sand by Laboratory Model Tests (실내모형실험을 통한 모래지반에서의 중공블록 보강효과 분석)

  • Lee, Chul-Hee;Shin, Eun-Chul;Yang, Tae-Chul
    • Journal of the Korean Geotechnical Society
    • /
    • v.38 no.7
    • /
    • pp.49-62
    • /
    • 2022
  • The hollow modular concrete block reinforced foundation method is one of the ground reinforcement foundation methods that uses hexagonal honeycomb-shaped concrete blocks with mixed crushed rock to reinforce soft grounds. It then forms an artificial layered ground that increases bearing capacity and reduces settlement. The hollow modular honeycomb-shaped concrete block is a geometrically economical, stable structure that distributes forces in a balanced way. However, the behavioral characteristics of hollow modular concrete block reinforced foundations are not yet fully understood. In this study, a bearing capacity test is performed to analyze the reinforcement effectiveness of the hollow modular concrete block through the laboratory model tests. From the load-settlement curve, punching shear failure occurs under the unfilled sand condition (A-1-N). However, the filled sand condition (A-1-F) shows a linear curve without yielding, confirming the reinforcement effect is three times higher than that of unreinforced ground. The bearing capacity equation is proposed for the parts that have contact pressure under concrete, vertical stress of hollow blocks, and the inner skin friction force from horizontal stress by confining effect based on the schematic diagram of confining effect inside a hollow modular concrete block. As a result of calculating the bearing capacity, the percentage of load distribution for contact force on the area of concrete is about 65%, vertical force on the area of hollow is 16.5% and inner skin friction force of area of the inner wall is about 18.5%. When the surcharge load is applied to the concrete part, the vertical stress occurs on the area of the hollow part by confining effect first. Then, in the filled sand in the hollow where the horizontal direction is constrained, the inner skin friction force occurs by the horizontal stress on the inner wall of the hollow modular concrete block. The inner skin friction force suppresses the punching of the concrete part and reduces contact pressure.

GENERATION OF RAY CLASS FIELDS OF IMAGINARY QUADRATIC FIELDS

  • Jung, Ho Yun
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.34 no.4
    • /
    • pp.317-326
    • /
    • 2021
  • Let K be an imaginary quadratic field other than ℚ(${\sqrt{-1}}$) and ℚ(${\sqrt{-3}}$), and let 𝒪K be its ring of integers. Let N be a positive integer such that N = 5 or N ≥ 7. In this paper, we generate the ray class field modulo N𝒪K over K by using a single x-coordinate of an elliptic curve with complex multiplication by 𝒪K.

A New Additi$on_{}$traction Chain Algorithm for East Computation over Elliptic Curve Cryptosystem (타원곡선 암호시스템에서의 빠른 연산을 위한 새로운 덧셈/뺄셈 사슬 알고리즘)

  • 홍성민;오상엽;윤현수
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1995.11a
    • /
    • pp.151-162
    • /
    • 1995
  • 보다 짧은 길이의 덧셈/뺄셈 사슬($addition_{traction-chain}$)을 찾는 문제는 정수론을 기반으로 하는 많은 암호시스템들에 있어서 중요한 문제이다. 특히, RSA에서의 모듈라멱승(modular exponentiation)이나 타원 곡선(elliptic curve)에서의 곱셈 연산시간은 덧셈사슬(addition-chain) 또는 덧셈/뺄셈 사슬의 길이와 정비례한다 본 논문에서는 덧셈/뻘셈 사슬을 구하는 새로운 알고리즘을 제안하고, 그 성능을 분석하여 기존의 방법들과 비교한다. 본 논문에서 제안하는 알고리즘은 작은윈도우(small-window) 기법을 기반으로 하고, 뺄셈을사용해서 윈도우의 개수를 최적화함으로써 덧셈/뺄셈 사슬의 길이를 짧게 한다. 본 논문에서 제안하는 알고리즘은 512비트의 정수에 대해 평균길이 595.6의 덧셈/뺄셈 사슬을 찾는다.

  • PDF

An Efficient Hardware Implementation of Square Root Computation over GF(p) (GF(p) 상의 제곱근 연산의 효율적인 하드웨어 구현)

  • Choe, Jun-Yeong;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.23 no.4
    • /
    • pp.1321-1327
    • /
    • 2019
  • This paper describes an efficient hardware implementation of modular square root (MSQR) computation over GF(p), which is the operation needed to map plaintext messages to points on elliptic curves for elliptic curve (EC)-ElGamal public-key encryption. Our method supports five sizes of elliptic curves over GF(p) defined by the National Institute of Standards and Technology (NIST) standard. For the Koblitz curves and the pseudorandom curves with 192-bit, 256-bit, 384-bit and 521-bit, the Euler's Criterion based on the characteristic of the modulo values was applied. For the elliptic curves with 224-bit, the Tonelli-Shanks algorithm was simplified and applied to compute MSQR. The proposed method was implemented using the finite field arithmetic circuit with 32-bit datapath and memory block of elliptic curve cryptography (ECC) processor, and its hardware operation was verified by implementing it on the Virtex-5 field programmable gate array (FPGA) device. When the implemented circuit operates with a 50 MHz clock, the computation of MSQR takes about 18 ms for 224-bit pseudorandom curves and about 4 ms for 256-bit Koblitz curves.

Long-Term Survival Analysis of Unicompartmental Knee Arthroplasty (슬관절 부분 치환술의 장기 생존 분석)

  • Park, Cheol Hee;Lee, Ho Jin;Son, Hyuck Sung;Bae, Dae Kyung;Song, Sang Jun
    • Journal of the Korean Orthopaedic Association
    • /
    • v.54 no.5
    • /
    • pp.427-434
    • /
    • 2019
  • Purpose: This study evaluated the long term clinical and radiographic results and the survival rates of unicompartmental knee arthroplasty (UKA). In addition, the factors affecting the survival of the procedure were analyzed and the survival curve was compared according to the affecting factors. Materials and Methods: Ninety-nine cases of UKA performed between December 1982 and January 1996 were involved: 10 cases with Modular II, 44 cases with Microloc, and 45 cases with Allegretto prostheses. The mean follow-up period was 16.5 years. Clinically, the hospital for special surgery (HSS) scoring system and the range of motion (ROM) were evaluated. Radiographically, the femorotibial angle (FTA) was measured. The survival rate was analyzed using the Kaplan-Meier method. Cox regression analysis was used to identify the factors affecting the survival according to age, sex, body mass index, preoperative diagnosis, and type of implant. The Kaplan-Meier survival curves were compared according to the factors affecting the survival of UKA. Results: The overall average HSS score and ROM was 57.7 and 134.3° preoperatively, 92.7 and 138.4° at 1 year postoperatively, and 79.1 and 138.4° at the last follow-up (p<0.001, respectively). The overall average FTA was varus 0.8° preoperatively, valgus 4.1° at postoperative 2 weeks, and valgus 3.0° at the last follow-up. The overall 5-, 10-, 15- and 20-year survival rates were 91.8%, 82.9%, 71.0%, and 67.0%, respectively. The factors affecting the survival were the age and type of implant. The risk of the failure decreased with age (hazard ratio=0.933). The Microloc group was more hazardous than the other prostheses (hazard ratio=0.202, 0.430, respectively). The survival curve in the patients below 60 years of age was significantly lower than those of the patients over 60 years of age (p=0.003); the survival curve of the Microloc group was lower compared to the Modular II and Allegretto groups (p=0.025). Conclusion: The long-term clinical and radiographic results and survival of UKA using old fixed bearing prostheses were satisfactory. The selection of appropriate patient and prosthesis will be important for the long term survival of the UKA procedure.

Design of a ECC arithmetic engine for Digital Transmission Contents Protection (DTCP) (컨텐츠 보호를 위한 DTCP용 타원곡선 암호(ECC) 연산기의 구현)

  • Kim Eui seek;Jeong Yong jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.3C
    • /
    • pp.176-184
    • /
    • 2005
  • In this paper, we implemented an Elliptic Curve Cryptography(ECC) processor for Digital Transmission Contents Protection (DTCP), which is a standard for protecting various digital contents in the network. Unlikely to other applications, DTCP uses ECC algorithm which is defined over GF(p), where p is a 160-bit prime integer. The core arithmetic operation of ECC is a scalar multiplication, and it involves large amount of very long integer modular multiplications and additions. In this paper, the modular multiplier was designed using the well-known Montgomery algorithm which was implemented with CSA(Carry-save Adder) and 4-level CLA(Carry-lookahead Adder). Our new ECC processor has been synthesized using Samsung 0.18 m CMOS standard cell library, and the maximum operation frequency was estimated 98 MHz, with the size about 65,000 gates. The resulting performance was 29.6 kbps, that is, it took 5.4 msec to process a 160-bit data frame. We assure that this performance is enough to be used for digital signature, encryption and decryption, and key exchanges in real time environments.

ECC Processor Supporting NIST Elliptic Curves over GF(2m) (GF(2m) 상의 NIST 타원곡선을 지원하는 ECC 프로세서)

  • Lee, Sang-Hyun;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2018.10a
    • /
    • pp.190-192
    • /
    • 2018
  • This paper describes a design of an elliptic curve cryptography (ECC) processor that supports five pseudo-random curves and five Koblitz curves over binary field defined by the NIST standard. The ECC processor adopts the Lopez-Dahab projective coordinate system so that scalar multiplication is computed with modular multiplier and XORs. A word-based Montgomery multiplier of $32-b{\times}32-b$ was designed to implement ECCs of various key lengths using fixed-size hardware. The hardware operation of the ECC processor was verified by FPGA implementation. The ECC processor synthesized using a 0.18-um CMOS cell library occupies 10,674 gate equivalents (GEs) and 9 Kbits RAM at 100 MHz, and the estimated maximum clock frequency is 154 MHz.

  • PDF

A Security SoC supporting ECC based Public-Key Security Protocols (ECC 기반의 공개키 보안 프로토콜을 지원하는 보안 SoC)

  • Kim, Dong-Seong;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.11
    • /
    • pp.1470-1476
    • /
    • 2020
  • This paper describes a design of a lightweight security system-on-chip (SoC) suitable for the implementation of security protocols for IoT and mobile devices. The security SoC using Cortex-M0 as a CPU integrates hardware crypto engines including an elliptic curve cryptography (ECC) core, a SHA3 hash core, an ARIA-AES block cipher core and a true random number generator (TRNG) core. The ECC core was designed to support twenty elliptic curves over both prime field and binary field defined in the SEC2, and was based on a word-based Montgomery multiplier in which the partial product generations/additions and modular reductions are processed in a sub-pipelining manner. The H/W-S/W co-operation for elliptic curve digital signature algorithm (EC-DSA) protocol was demonstrated by implementing the security SoC on a Cyclone-5 FPGA device. The security SoC, synthesized with a 65-nm CMOS cell library, occupies 193,312 gate equivalents (GEs) and 84 kbytes of RAM.

A High-Performance ECC Processor Supporting Multiple Field Sizes over GF(p) (GF(p) 상의 다중 체 크기를 지원하는 고성능 ECC 프로세서)

  • Choe, Jun-Yeong;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.3
    • /
    • pp.419-426
    • /
    • 2021
  • A high-performance elliptic curve cryptography processor (HP-ECCP) was designed to support five field sizes of 192, 224, 256, 384 and 521 bits over GF(p) defined in NIST FIPS 186-2, and it provides eight modes of arithmetic operations including ECPSM, ECPA, ECPD, MA, MS, MM, MI and MD. In order to make the HP-ECCP resistant to side-channel attacks, a modified left-to-right binary algorithm was used, in which point addition and point doubling operations are uniformly performed regardless of the Hamming weight of private key used for ECPSM. In addition, Karatsuba-Ofman multiplication algorithm (KOMA), Lazy reduction and Nikhilam division algorithms were adopted for designing high-performance modular multiplier that is the core arithmetic block for elliptic curve point operations. The HP-ECCP synthesized using a 180-nm CMOS cell library occupied 620,846 gate equivalents with a clock frequency of 67 MHz, and it was evaluated that an ECPSM with a field size of 256 bits can be computed 2,200 times per second.

Modular Multiplication Algorithm Design for Application of Cryptosystem based on Public Key Structure (공개키 기반의 암호 시스템에 적합한 모듈러 연산기 알고리즘의 효율적인 설계)

  • Kim, Jungl-Tae;Hur, Chang-Woo;Ryu, Kwang-Ryul
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.05a
    • /
    • pp.469-472
    • /
    • 2003
  • The computational cost of encryption is a barrier to wider application of a variety of data security protocols. Virtually all research on Elliptic Curve Cryptography(ECC) provides evidence to suggest that ECC can provide a family of encryption algorithms that implementation than do current widely used methods. This efficiency is obtained since ECC allows much shorter key lengths for equivalent levels of security. This paper suggests how improvements in execution of ECC algorithms can be obtained by changing the representation of the elements of the finite field of the ECC algorithm. Specifically, this research compares the time complexity of ECC computation eve. a variety of finite fields with elements expressed in the polynomial basis(PB) and normal basis(NB).

  • PDF