• 제목/요약/키워드: n-lattice

검색결과 541건 처리시간 0.029초

페이딩 채널의 시간 상관성을 이용한 Lattice Reduction 기반 MIMO 수신기 계산량 감소 기법 (Low Complexity Lattice Reduction for MIMO Detection using Time Correlation of the Fading Channels)

  • 김한나;최권휴;김수영
    • 한국통신학회논문지
    • /
    • 제35권6C호
    • /
    • pp.523-529
    • /
    • 2010
  • 본 논문에서는 페이딩 채널의 시간 상관성을 이용한 Lattice Reduction(LR)기반 MIMO 수신기의 계산량을 효과적으로 감소시키는 새로운 기법을 제안한다. 시변 페이딩 채널 환경에서는 채널의 시간 상관 특성으로 인하여 LR을 통해 얻어진 P 행렬이 시간에 따라 크게 바뀌지 않는다. 이러한 특성을 이용하여 제안된 기법에서는 채널이 바뀔 때 마다 LR을 수행하는 것이 아니라 수신단에서 K개의 채널 프레임을 저장하여 K번째 채널, 즉 nK번째 (n=1,2,3..) 채널에서만 LR을 수행하여 P 행렬을 구한 후 (n-1)K번째 P 행렬과 비교한다. 두 개의 P 행렬이 동일한 경우 K-1개의 채널 프레임에서는 LR을 수행하지 않고 K번째 채널 프레임의 P 행렬을 그대로 사용하여 불필요한 계산량을 감소시켰다. 반대로 두 개의 P 행렬이 다른 경우 나머지 K-1개 채널 프레임의 P 행렬을 이전 채널 프레임에서 구한 P 행렬을 초기조건으로 하여 LR을 수행함으로써 계산량을 감소시킨다. 제안된 기법은 기존 LR 기법과 같은 성능을 유지하면서 계산량을 확연히 감소시킨다.

LATTICE OF KEYCHAINS

  • MURALI V.
    • Journal of applied mathematics & informatics
    • /
    • 제20권1_2호
    • /
    • pp.409-420
    • /
    • 2006
  • In this paper we consider the set of all n + 1-tuples of real numbers, not necessarily all distinct, in the decreasing order from the unit interval under the usual ordering of real numbers, always including 1. Such n + 1-tuples inherently arise as the membership values of fuzzy subsets and are called keychains. An natural equivalence relation is introduced on this set and the equivalence classes of keychains are studied here. The number of such keychains is finite and the set of all keychains is a lattice under the coordinate-wise ordering. Thus keychains are subchains of a finite chain of real numbers in the unit interval. We study some of their properties and give some applications to counting fuzzy subsets of finite sets.

A Property of the Weak Subalgebra Lattice for Algebras with Some Non-Equalities

  • Pioro, Konrad
    • Kyungpook Mathematical Journal
    • /
    • 제50권2호
    • /
    • pp.195-211
    • /
    • 2010
  • Let A be a locally finite total algebra of finite type such that $k^A(a_1,\cdots,a_n)\;{\neq}\;a_i$ ai for every operation $k^A$, elements $a_1,\cdots,a_n$ an and $1\;\leq\;i\;\leq\;n$. We show that the weak subalgebra lattice of A uniquely determines its (strong) subalgebra lattice. More precisely, for any algebra B of the same finite type, if the weak subalgebra lattices of A and B are isomorphic, then their subalgebra lattices are also isomorphic. Moreover, B is also total and locally finite.

수학화 교수.학습을 위한 소재 개발 연구: 격자 직사각형의 한 대각선이 지나는 단위 정사각형의 수와 그 일반화 (A study on developing material for teaching and learning mathematising - the number of unit squares a diagonal passes through for an m by n lattice rectangle and its generalization)

  • 박교식
    • 대한수학교육학회지:수학교육학연구
    • /
    • 제13권1호
    • /
    • pp.57-75
    • /
    • 2003
  • The goal of this paper is to offer material which make mathematising Fruedenthal(1991) proposed be experienced through the process of teaching and learning mathematics. In this paper, the number of unit squares a diagonal passes through for an m$\times$n lattice rectangle is studied and its generalization is discussed. Through this discussion, the adaptability of this material Is analysed. Especially, beyond inductional conjecture, the number of unit squares is studied by more complete way, and generalization in 3-dimension and 4-dimension are tried. In school mathematics, it is enough to generalize in 3-dimension. This material is basically appropriate for teaching and learning mathematising in math classroom. In studying the number of unit squares and unit cubes, some kinds of mathematising are accompanied. Enough time are allowed for students to study unit squares and unit cubes to make them experience mathematising really. To do so, it is desirable to give students that problem as a task, and make them challenge that problem for enough long time by their own ways. This material can be connected to advanced mathematics naturally in that it is possible to generalize this problem in n-dimension. So, it is appropriate for making in-service mathematics teachers realize them as a real material connecting school mathematics and advanced mathematics.

  • PDF

DIANA를 이용한 콘크리트 균열 진전 시뮬레이션 (Simulation of crack propagation of concrete with the DIANA)

  • 조병완;태기호;변문주;이두화
    • 한국전산구조공학회:학술대회논문집
    • /
    • 한국전산구조공학회 2004년도 봄 학술발표회 논문집
    • /
    • pp.463-469
    • /
    • 2004
  • This paper discusses 2D lattice models of beams for simulating the fracture of brittle materials. A simulation of an experiment on a connote beam subjected to bending, in which two overlapping cracks occur, is used to study the effect of individual beam characteristics and different arrangements of the beams in the overall lattice. It was found that my regular orientation of the beams influences the resulting crack patterns. Methods to implement a wide range of poisson's ratios are also developed, the use of the lattice to study arbitrary micro-structures is outlined The crack pattern that n obtained with lattice m in good agreement with the experimental results. Also, numerical simulations of the tests were performed by means of a lattice model, and non-integer dimensions were measured on the predicted lattice damage patterns.

  • PDF

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권1호
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.

Lattice-based Threshold Ring Signature with Message Block Sharing

  • CHEN, Jiangshan;HU, Yupu;GAO, Wen;Liang, Hongmei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권2호
    • /
    • pp.1003-1019
    • /
    • 2019
  • Threshold ring signature scheme enables any t entities from N ring members to spontaneously generate a publicly verifiable t-out-of-N signature anonymously. The verifier is convinced that the signature is indeed generated by at least t users from the claimed group, but he cannot tell them apart. Threshold ring signatures are significant for ad-hoc groups such as mobile ad-hoc networks. Based on the lattice-based ring signature proposed by Melchor et al. at AFRICRYPT'13, this work presents a lattice-based threshold ring signature scheme, employing the technique of message block sharing proposed by Choi and Kim. Besides, in order to avoid the system parameter setup problems, we proposed a message processing technique called "pad-then-permute", to pre-process the message before blocking the message, thus making the threshold ring signature scheme more flexible. Our threshold ring signature scheme has several advantages: inherits the quantum immunity from the lattice structure; has considerably short signature and almost no signature size increase with the threshold value; provable to be correct, efficient, indistinguishable source hiding, and unforgeable.

Meta-PKE 구조에 의한 SABER 알고리즘의 임시 키 재사용 공격 (Ephemeral Key Reuse Attack of the SABER Algorithm by Meta-PKE Structure)

  • 이창원;전찬호;김수리;홍석희
    • 정보보호학회논문지
    • /
    • 제32권5호
    • /
    • pp.765-777
    • /
    • 2022
  • NIST PQC 표준화 Round 3에 제시된 PKE/KEM 알고리즘인 SABER 알고리즘은 격자 기반 문제 중 Module-LWR 문제를 기반으로 하는 알고리즘으로 Meta-PKE 구조로 되어 있다. 이때, 암호화 과정에서 사용되는 비밀 정보를 임시 키라고 부를 것이며 본 논문에서는 Meta-PKE 구조를 활용한 임시 키 재사용 공격에 대해 설명한다. NIST에서 요구하는 보안 강도 5, 3, 1을 만족하는 각각의 파라미터에 대해 4, 6, 6번의 쿼리를 사용하여 공격한 선행 연구에 대해 자세한 분석과 함께 이를 향상하여 3, 4, 4번의 쿼리만 사용하는 방법을 제시한다. 그리고 추가로 한 번의 쿼리를 통해 임시 키를 복원하는 계산 복잡도를 n차 격자 위에서 각각의 파라미터에 대해 전수조사 복잡도인 27.91×n, 210.51×n, 212.22×n에서 24.91×n, 26.5×n, 26.22×n으로 감소시키는 방법을 소개하며 그에 대한 결과 및 한계점을 제시한다.

UNITARY INTERPOLATION PROBLEMS IN CSL-ALGEBRA ALGL

  • Jo, Yong-Soo;Kang, Joo-Ho
    • 대한수학회보
    • /
    • 제40권2호
    • /
    • pp.207-213
    • /
    • 2003
  • Given vectors x and y in a Hilbert space, an interpolating operator is a bounded operator T such that Tx=y. An interpolating operator for n-vectors satisfies the equation Ax$_{i}$=y$_{i}$. for i=1,2, …, n. In this article, we investigate unitary interpolation problems in CSL-Algebra AlgL : Let L be a commutative subspace lattice on a Hilbert space H. Let x and y be vectors in H. When does there exist a unitary operator A in AlgL such that Ax=y?

Bottleneck Behavior of $^1H$ NMR Spin-lattice Relaxation in Ammonium Sulfate

  • Hong, Kwan-Soo;Yu, In-Suk
    • 한국자기공명학회논문지
    • /
    • 제6권2호
    • /
    • pp.132-141
    • /
    • 2002
  • $^1H$ nuclear magnetic resonance (NMR) relaxations have been investigated in ammonium sulfate $((NH_4)_2SO_4)$ power at temperatures ranging form 102 K to 440 K. There is a bottleneck in the spin-lattice relaxation between the nuclear spin system and the hindered rotation of ammonium ions, which is certified by measuring the relaxation according to the initial condition of the spin system. For temperatures below 318 K the $^1H$ spin-lattice relaxations have double-exponential behaviors with the exponent, n, having a value 2>n>1 initially and n=l after a long time. Above 318 K not only is the relaxation exponential initially with exponent n=1, but it is a single-exponential over the entire time, resulting in one $T_1$ value. The two types of $NH_4^+$ ions have different activation energies for hindered rotation, $E_a^1=0.27{\pm}0.02eV$ and $E_a^11=0.12{\pm}0.0eV$, in the ferroelectric phase.

  • PDF