• Title/Summary/Keyword: separable matrix

Search Result 18, Processing Time 0.028 seconds

SEPARABILITY OF DISTINCT BOOLEAN RANK-1 MATRICES

  • SONG SEOK-ZUN
    • Journal of applied mathematics & informatics
    • /
    • v.18 no.1_2
    • /
    • pp.197-204
    • /
    • 2005
  • For two distinct rank-1 matrices A and B, a rank-1 matrix C is called a separating matrix of A and B if the rank of A + C is 2 but the rank of B + C is 1 or vice versa. In this case, rank-1 matrices A and B are said to be separable. We show that every pair of distinct Boolean rank-l matrices are separable.

Phase Separation of Matrix Glasses and Precipitation Characteristics of CuCl Nanocrystals in CuCl Doped Borosilicate Glasses for Nonlinear Optical Application (CuCl 미립자 분산 붕괴산염계 비선형 광학유리에서 매질유리의 상분리와 CuCl 미립자의 석출 특성)

  • 윤영권;한원택
    • Journal of the Korean Ceramic Society
    • /
    • v.34 no.8
    • /
    • pp.886-896
    • /
    • 1997
  • To investigate an effect of phase separation on precipitation characteristics of CuCl nanocrystals in CuCl doped nonlinear optical glasses, borosilicate glass systems with 9 different compositions with ~2wt% of CuCl were selected and CuCl doped glasses were prepared by melting and precipitation method. Microstructural properties of the CuCl doped glasses were analyzed by optical absorption spectroscopy, acid elution test, TEM, and EDXS. While phase separation did not occur in Glass A~D, interconnected and droplet microstructures due to phase separation were found in Glass E, F and Glass G~I, respectively. In the particular composition of the matrix glasses in this study, the precipitation of the CuCl particles was observed in the phase separable glasses, not in phase non-separable glasses. The CuCl particles were precipitated in both silica-rich phase region and boronrich phase region of the glass matrix. In the case of 7.7Na2O-36.6B2O3-52.7SiO2(mole%) glass, the larger CuCl particles than those in the silica-rich phase region were observed in the boron-rich phase region.

  • PDF

MDS code Creation Confirmation Algorithms in Permutation Layer of a Block Cipher (블록 암호에서 교환 계층의 MDS 코드 생성 확인 알고리즘)

  • 박창수;조경연
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.7
    • /
    • pp.1462-1470
    • /
    • 2003
  • According to the necessity about information security as well as the advance of IT system and the spread of the Internet, a variety of cryptography algorithms are being developed and put to practical use. In addition the technique about cryptography attack also is advanced, and the algorithms which are strong against its attack are being studied. If the linear transformation matrix in the block cipher algorithm such as Substitution Permutation Networks(SPN) produces the Maximum Distance Separable(MDS) code, it has strong characteristics against the differential attack and linear attack. In this paper, we propose a new algorithm which cm estimate that the linear transformation matrix produces the MDS code. The elements of input code of linear transformation matrix over GF$({2_n})$ can be interpreted as variables. One of variables is transformed as an algebraic formula with the other variables, with applying the formula to the matrix the variables are eliminated one by one. If the number of variables is 1 and the all of coefficient of variable is non zero, then the linear transformation matrix produces the MDS code. The proposed algorithm reduces the calculation time greatly by diminishing the number of multiply and reciprocal operation compared with the conventional algorithm which is designed to know whether the every square submatrix is nonsingular.

ASSVD: Adaptive Sparse Singular Value Decomposition for High Dimensional Matrices

  • Ding, Xiucai;Chen, Xianyi;Zou, Mengling;Zhang, Guangxing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.6
    • /
    • pp.2634-2648
    • /
    • 2020
  • In this paper, an adaptive sparse singular value decomposition (ASSVD) algorithm is proposed to estimate the signal matrix when only one data matrix is observed and there is high dimensional white noise, in which we assume that the signal matrix is low-rank and has sparse singular vectors, i.e. it is a simultaneously low-rank and sparse matrix. It is a structured matrix since the non-zero entries are confined on some small blocks. The proposed algorithm estimates the singular values and vectors separable by exploring the structure of singular vectors, in which the recent developments in Random Matrix Theory known as anisotropic Marchenko-Pastur law are used. And then we prove that when the signal is strong in the sense that the signal to noise ratio is above some threshold, our estimator is consistent and outperforms over many state-of-the-art algorithms. Moreover, our estimator is adaptive to the data set and does not require the variance of the noise to be known or estimated. Numerical simulations indicate that ASSVD still works well when the signal matrix is not very sparse.

High-speed Hardware Design for the Twofish Encryption Algorithm

  • Youn Choong-Mo;Lee Beom-Geun
    • Journal of information and communication convergence engineering
    • /
    • v.3 no.4
    • /
    • pp.201-204
    • /
    • 2005
  • Twofish is a 128-bit block cipher that accepts a variable-length key up to 256 bits. The cipher is a 16­round Feistel network with a bijective F function made up of four key-dependent 8-by-8-bit S-boxes, a fixed 4­by-4 maximum distance separable matrix over Galois Field$(GF (2^8)$, a pseudo-Hadamard transform, bitwise rotations, and a carefully designed key schedule. In this paper, the Twofish is modeled in VHDL and simulated. Hardware implementation gives much better performance than software-based approaches.

Practical Schemes for Tunable Secure Network Coding

  • Liu, Guangjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.3
    • /
    • pp.1193-1209
    • /
    • 2015
  • Network coding is promising to maximize network throughput and improve the resilience to random network failures in various networking systems. In this paper, the problem of providing efficient confidentiality for practical network coding system against a global eavesdropper (with full eavesdropping capabilities to the network) is considered. By exploiting a novel combination between the construction technique of systematic Maximum Distance Separable (MDS) erasure coding and traditional cryptographic approach, two efficient schemes are proposed that can achieve the maximum possible rate and minimum encryption overhead respectively on top of any communication network or underlying linear network code. Every generation is first subjected to an encoding by a particular matrix generated by two (or three) Vandermonde matrices, and then parts of coded vectors (or secret symbols) are encrypted before transmitting. The proposed schemes are characterized by tunable and measurable degrees of security and also shown to be of low overhead in computation and bandwidth.

Phase Separation and Precipitation Characteristics in ZnS doped Borosilicate Glasses (ZnS 미립자 분산 붕규산엽계 유리에서의 분상 및 미립자 석출 특성)

  • 이승환;류봉기
    • Journal of the Korean Ceramic Society
    • /
    • v.35 no.12
    • /
    • pp.1337-1342
    • /
    • 1998
  • To investigate an effect of phase separation on precipitation characteristics of ZnS microcrystals in ma-trix glass ZnS doped borosilicate glasses for nonlinear optical applications were prepared by melting and pre-cipitation process. ZnS dopant contributed to phase separation promotion which increased the phase separa-tion of the matrix glass within immiscibility region. It was also found that ZnS as phase separation promoter showed a similar contribution for some selected glass compositions in miscibility region. The precipitation of ZnS microcrystals occurred in thephase separable glass compoitions. The radius of ZnS microcrystals in-creased with increasing the heat treatment temperature and Na2O contents of matrix glass composition. The ZnS particle sizes estimated by effective mass approximation ranged from about 30 to 80${\AA}$ It was suf-ficiently small to show quantum confinement effect.

  • PDF

Performance Comparison of Ray-Driven System Models in Model-Based Iterative Reconstruction for Transmission Computed Tomography (투과 컴퓨터 단층촬영을 위한 모델 기반 반복연산 재구성에서 투사선 구동 시스템 모델의 성능 비교)

  • Jeong, J.E.;Lee, S.J.
    • Journal of Biomedical Engineering Research
    • /
    • v.35 no.5
    • /
    • pp.142-150
    • /
    • 2014
  • The key to model-based iterative reconstruction (MBIR) algorithms for transmission computed tomography lies in the ability to accurately model the data formation process from the emitted photons produced in the transmission source to the measured photons at the detector. Therefore, accurately modeling the system matrix that accounts for the data formation process is a prerequisite for MBIR-based algorithms. In this work we compared quantitative performance of the three representative ray-driven methods for calculating the system matrix; the ray-tracing method (RTM), the distance-driven method (DDM), and the strip-area based method (SAM). We implemented the ordered-subsets separable surrogates (OS-SPS) algorithm using the three different models and performed simulation studies using a digital phantom. Our experimental results show that, in spite of the more advanced features in the SAM and DDM, the traditional RTM implemented in the OS-SPS algorithm with an edge-preserving regularizer out-performs the SAM and DDM in restoring complex edges in the underlying object. The performance of the RTM in smooth regions was also comparable to that of the SAM or DDM.

MDS code Confirmation Algorithms of Linear Transformation Matrix in Block Cipher Algorithms (블록 암호 알고리즘에서 선형변환 행렬식의 MDS 코드 생성 확인 알고리즘)

  • 윤성훈;박창수;조경연
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2002.11b
    • /
    • pp.216-219
    • /
    • 2002
  • 정보통신의 발달과 인터넷의 확산으로 인해 정보보안의 필요성이 중요한 문제로 대두되면서 여러 종류의 암호 알고리즘이 개발되어 활용되고 있다. Substitution Permutation Networks(SPN)등의 블록 암호 알고리즘에서는 확산선형변환 행렬을 사용하여 안전성을 높이고 있다. 확산선형변환 행렬이 Maximum Distance Separable(MDS) 코드를 생성하면 선형 공격과 차분 공격에 강한 특성을 보인다. 본 논문에서는 선형변환 행렬이 MDS 코드를 생성하는 가를 판단하는 새로운 알고리즘을 제안한다. 입력 코드는 GF(2/sub□/)상의 원소들로 구성되며, 원소를 변수로 해석하여, 변수를 소거시키면서 선형변환행렬이 MDS 코드를 생성하는 가를 판단한다. 본 논문에서 제안한 알고리즘은 종래의 모든 정방 부분행렬이 정칙인가를 판단하는 알고리즘과 비교하여 연산 수행 시간을 크게 줄였다.

  • PDF

OPTIMAL $$\rho$$ PARAMETER FOR THE ADI ITERATION FOR THE SEPARABLE DIFFUSION EQUATION IN THREE DIMENSIONS

  • Ma, Sang-Back
    • Communications of the Korean Mathematical Society
    • /
    • v.10 no.1
    • /
    • pp.39-48
    • /
    • 1995
  • The ADI method was introduced by Peaceman and Rachford [6] in 1955, to solve the discretized boundary value problems for elliptic and parabolic PDEs. The finite difference discretization of the model elliptic problem $$ (1) -\Delta u = f, \Omega = [0, 1] \times [0, 1] $$ $$ u = 0 on \delta \Omega $$ with 5-point centered finite difference discretization, with n +2 mesh-points in the x - direction and m + 2 points in the y direction, leads to the solution of a linear system of equations of the form $$ (2) Au = b $$ where A is a matrix of dimension $N = n \times m$. Without loss of generality and for the sake of simplicity, we will assume for the remainder of this paper that m = n, so that $N = n^2$.

  • PDF