• Title/Summary/Keyword: multiplication algorithm

Search Result 427, Processing Time 0.024 seconds

The Design of A Code Generator for RISC Architecture (RISC 아키텍춰의 코드 생성기 설계)

  • 박종덕;임인칠
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.27 no.8
    • /
    • pp.1221-1230
    • /
    • 1990
  • This paper presents a code generation method and an effective handling algorithm of ingeger constant multiplication for RISC machines in compiler design. As RISC Architectures usually use faster and more simply formed instructions than CISC's and most RISC processors do not have an integer multiplication instruction, it is required an effective algorithm to process integer multiplication. For the proposed code generator, Portable C Compiler(PCC) is redesigned to be suitable for an RISC machine, and composed an addition chain is built up to allow fast execution of constant multiplication, a part of integer one whicch appears very frequency in code generation phase.

  • PDF

A Hybrid Approach on Matrix Multiplication

  • Tolentino Maribel;Kim Myung-Kyu;Chae Soo-Hoan
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.06a
    • /
    • pp.400-402
    • /
    • 2006
  • Matrix multiplication is an important problem in linear algebra. its main significance for combinatorial algorithms is its equivalence to a variety of other problems, such as transitive closure and reduction, solving linear systems, and matrix inversion. Thus the development of high-performance matrix multiplication implies faster algorithms for all of these problems. In this paper. we present a quantitative comparison of the theoretical and empirical performance of key matrix multiplication algorithms and use our analysis to develop a faster algorithm. We propose a Hybrid approach on Winograd's and Strassen's algorithms that improves the performance and discuss the performance of the hybrid Winograd-Strassen algorithm. Since Strassen's algorithm is based on a $2{\times}2$ matrix multiplication it makes the implementation very slow for larger matrix because of its recursive nature. Though we cannot get the theoretical threshold value of Strassen's algorithm, so we determine the threshold to optimize the use of Strassen's algorithm in nodes through various experiments and provided a summary shown in a table and graphs.

  • PDF

Algorithm for Efficient D-Class Computation (효율적인 D-클래스 계산을 위한 알고리즘)

  • Han, Jae-Il
    • Journal of Information Technology Services
    • /
    • v.6 no.1
    • /
    • pp.151-158
    • /
    • 2007
  • D-class computation requires multiplication of three Boolean matrices for each of all possible triples of $n{\times}n$ Boolean matrices and search for equivalent $n{\times}n$ Boolean matrices according to a specific equivalence relation. It is easy to see that even multiplying all $n{\times}n$ Boolean matrices with themselves shows exponential time complexity and D-Class computation was left an unsolved problem due to its computational complexity. The vector-based multiplication theory shows that the multiplication of three Boolean matrices for each of all possible triples of $n{\times}n$ Boolean matrices can be done much more efficiently. However, D-Class computation requires computation of equivalent classes in addition to the efficient multiplication. The paper discusses a theory and an algorithm for efficient D-class computation, and shows execution results of the algorithm.

A New Multiplication Algorithm and VLSI Architecture Over $GF(2^m)$ Using Gaussian Normal Basis (가우시안 정규기저를 이용한 $GF(2^m)$상의 새로운 곱셈 알고리즘 및 VLSI 구조)

  • Kwon, Soon-Hak;Kim, Hie-Cheol;Hong, Chun-Pyo;Kim, Chang-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.12C
    • /
    • pp.1297-1308
    • /
    • 2006
  • Multiplications in finite fields are one of the most important arithmetic operations for implementations of elliptic curve cryptographic systems. In this paper, we propose a new multiplication algorithm and VLSI architecture over $GF(2^m)$ using Gaussian normal basis. The proposed algorithm is designed by using a symmetric property of normal elements multiplication and transforming coefficients of normal elements. The proposed multiplication algorithm is applicable to all the five recommended fields $GF(2^m)$ for elliptic curve cryptosystems by NIST and IEEE 1363, where $m\in${163, 233, 283, 409, 571}. A new VLSI architecture based on the proposed multiplication algorithm is faster or requires less hardware resources compared with previously proposed normal basis multipliers over $GF(2^m)$. In addition, we gives an easy method finding a basic multiplication matrix of normal elements.

Efficient Algorithm and Architecture for Elliptic Curve Cryptographic Processor

  • Nguyen, Tuy Tan;Lee, Hanho
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.16 no.1
    • /
    • pp.118-125
    • /
    • 2016
  • This paper presents a new high-efficient algorithm and architecture for an elliptic curve cryptographic processor. To reduce the computational complexity, novel modified Lopez-Dahab scalar point multiplication and left-to-right algorithms are proposed for point multiplication operation. Moreover, bit-serial Galois-field multiplication is used in order to decrease hardware complexity. The field multiplication operations are performed in parallel to improve system latency. As a result, our approach can reduce hardware costs, while the total time required for point multiplication is kept to a reasonable amount. The results on a Xilinx Virtex-5, Virtex-7 FPGAs and VLSI implementation show that the proposed architecture has less hardware complexity, number of clock cycles and higher efficiency than the previous works.

Scalar Multiplication on Elliptic Curves by Frobenius Expansions

  • Cheon, Jung-Hee;Park, Sang-Joon;Park, Choon-Sik;Hahn, Sang-Geun
    • ETRI Journal
    • /
    • v.21 no.1
    • /
    • pp.28-39
    • /
    • 1999
  • Koblitz has suggested to use "anomalous" elliptic curves defined over ${\mathbb{F}}_2$, which are non-supersingular and allow or efficient multiplication of a point by and integer, For these curves, Meier and Staffelbach gave a method to find a polynomial of the Frobenius map corresponding to a given multiplier. Muller generalized their method to arbitrary non-supersingular elliptic curves defined over a small field of characteristic 2. in this paper, we propose an algorithm to speed up scalar multiplication on an elliptic curve defined over a small field. The proposed algorithm uses the same field. The proposed algorithm uses the same technique as Muller's to get an expansion by the Frobenius map, but its expansion length is half of Muller's due to the reduction step (Algorithm 1). Also, it uses a more efficient algorithm (Algorithm 3) to perform multiplication using the Frobenius expansion. Consequently, the proposed algorithm is two times faster than Muller's. Moreover, it can be applied to an elliptic curve defined over a finite field with odd characteristic and does not require any precomputation or additional memory.

  • PDF

Comparative Research on Teaching and Learning of Algorithm of Natural number Multiplication - Focused on the Elementary Textbooks of South Korea, USA, Singapore, and Japan - (자연수 곱셈 계산 지도에 관한 초등학교 수학교과서 비교 분석 연구 - 우리나라, 미국, 싱가포르, 일본 교과서를 중심으로 -)

  • Joung, Youn-Joon;Cho, Young-Mi
    • Journal of Educational Research in Mathematics
    • /
    • v.22 no.2
    • /
    • pp.293-309
    • /
    • 2012
  • The algorithm of natural number multiplication is one of the basic topics of elementary school mathematics. Mastery of algorithm and understanding of the principles are important educational aims. In this paper we analyzed elementary school mathematics textbooks of South Korea, the United States, Singapore, Japan. As a result of analysis, we found out that there are much differences in the teaching of multiplication with three numbers, '${\times}10$', and '${\times}tens$'. We suggested some implication for the teaching of algorithm of natural number multiplication.

  • PDF

A Design of Multiplication Unit of Elementary Mathematics Textbook by Making the Best Use of Diversity of Algorithm (알고리즘의 다양성을 활용한 두 자리 수 곱셈의 지도 방안과 그에 따른 초등학교 3학년 학생의 곱셈 알고리즘 이해 과정 분석)

  • Kang, Heung-Kyu;Sim, Sun-Young
    • Journal of Elementary Mathematics Education in Korea
    • /
    • v.14 no.2
    • /
    • pp.287-314
    • /
    • 2010
  • The algorithm is a chain of mechanical procedures, capable of solving a problem. In modern mathematics educations, the teaching algorithm is performing an important role, even though contracted than in the past. The conspicuous characteristic of current elementary mathematics textbook's manner of manipulating multiplication algorithm is exceeding converge to 'standard algorithm.' But there are many algorithm other than standard algorithm in calculating multiplication, and this diversity is important with respect to didactical dimension. In this thesis, we have reconstructed the experimental learning and teaching plan of multiplication algorithm unit by making the best use of diversity of multiplication algorithm. It's core contents are as follows. Firstly, It handled various modified algorithms in addition to standard algorithm. Secondly, It did not order children to use standard algorithm exclusively, but encouraged children to select algorithm according to his interest. As stated above, we have performed teaching experiment which is ruled by new lesson design and analysed the effects of teaching experiment. Through this study, we obtained the following results and suggestions. Firstly, the experimental learning and teaching plan was effective on understanding of the place-value principle and the distributive law. The experimental group which was learned through various modified algorithm in addition to standard algorithm displayed higher degree of understanding than the control group. Secondly, as for computational ability, the experimental group did not show better achievement than the control group. It's cause is, in my guess, that we taught the children the various modified algorithm and allowed the children to select a algorithm by preference. The experimental group was more interested in diversity of algorithm and it's application itself than correct computation. Thirdly, the lattice method was not adopted in the majority of present mathematics school textbooks, but ranked high in the children's preference. I suggest that the mathematics school textbooks which will be developed henceforth should accept the lattice method.

  • PDF

Elliptic Curve Scalar Point Multiplication Using Radix-4 Modified Booth's Algorithm (Radix-4 Modified Booth's 알고리즘을 응용한 타원곡선 스칼라 곱셈)

  • 문상국
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.6
    • /
    • pp.1212-1217
    • /
    • 2004
  • The main back-bone operation in elliptic curve cryptosystems is scalar point multiplication. The most frequently used method implementing the scalar point multiplication, which is performed in the upper level of GF multiplication and GF division, has been the double-and-add algorithm, which is recently challenged by NAF(Non-Adjacent Format) algorithm. In this paper, we propose a more efficient and novel scalar multiplication method than existing double-and-add by applying redundant receding which originates from radix-4 Booth's algorithm. After deriving the novel quad-and-add algorithm, we created a new operation, named point quadruple, and verified with real application calculation to utilize it. Derived numerical expressions were verified using both C programs and HDL (Hardware Description Language) in real applications. Proposed method of elliptic curve scalar point multiplication can be utilized in many elliptic curve security applications for handling efficient and fast calculations.

Models and the Algorithm for Fraction Multiplication in Elementary Mathematics Textbooks (초등수학 교과서의 분수 곱셈 알고리즘 구성 활동 분석: 모델과 알고리즘의 연결성을 중심으로)

  • Yim, Jae-Hoon
    • School Mathematics
    • /
    • v.14 no.1
    • /
    • pp.135-150
    • /
    • 2012
  • This paper analyzes the activities for (fraction) ${\times}$(fraction) in Korean elementary textbooks focusing on the connection between visual models and the algorithm. New Korean textbook attempts a new approach to use length model (as well as rectangular area model) for developing the standard algorithm for the multiplication of fractions, $\frac{a}{b}{\times}\frac{d}{c}=\frac{a{\times}d}{b{\times}c}$. However, activities with visual models in the textbook are not well connected to the algorithm. To bridge the gap between activities with models and the algorithm, distributive strategy should be emphasized. A wealth of experience of solving problems of fraction multiplication using the distributive strategy with visual models can serve as a strong basis for developing the algorithm for the multiplication of fractions.

  • PDF