• Title/Summary/Keyword: 곱셈 연산

Search Result 550, Processing Time 0.026 seconds

The analysis for mathematics education system, algebra curriculum and textbooks of Chinese Taipei and Korea by TIMSS 2007 results (대만과 우리나라의 수학 교육체계 및 대수 교육과정과 교과서 비교 -TIMSS 2007 결과를 중심으로-)

  • Kim, Sun-Hee;Kim, Kyeong-Hee
    • Journal for History of Mathematics
    • /
    • v.23 no.4
    • /
    • pp.101-122
    • /
    • 2010
  • Chinese Taipei won the first place at the mathematics achievement of TIMSS 2007. Especially, there was a significant difference in the percentage of correct answers between Chinese Taipei and Korea, and Chinese Taipei' percentage of correct answers was higher than Korea. This study compared the education system, mathematics instruction environment, and instructional activities of two countries. And for algebra, curriculum and textbooks were compared between two countries based on TIMSS 2007 framework. It was found that Chinese Taipei emphasized homework and test, and MCFL of that was low. Their textbook was formal, and induced the hasty abstraction, Also, some themes were introduced earlier than Korea and repeated across different grades.

Design of Radix-4 FFT Processor Using Twice Perfect Shuffle (이중 완전 Shuffle을 이용한 Radix-4 FFT 프로세서의 설계)

  • Hwang, Myoung-Ha;Hwang, Ho-Jung
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.27 no.2
    • /
    • pp.144-150
    • /
    • 1990
  • This paper describes radix-4 Fast Fourier Transform (FFT) Processor designed with the new twice perfect shuffle developed from a perfect shuffle used in radix-2 FFT algorithm. The FFT Processor consists of a butterfly arithmetic circuit, address generators for input, output and coefficient, input and output registers and controller. Also, it requires the external ROM for storage of coefficient and RAM for input and output. The butterfly circuit includes 12 bit-serial ($16{\times}8$) multipliers, adders, subtractors and delay shift registers. Operating on 25 MHz two phase clock, this processor can compute 256 point FFT in 6168 clocks, i.e. 247 us and provides flexibility by allowing the user to select any size among 4,16,64,and256points. Being fabricated with 2-um double metal CMOS process, it includes about 28000 transistors and 55 pads in $8.0{\times}8.2mm^2$area.

  • PDF

WCDMA Interference Cancellation Wireless Repeater Using Variable Stepsize Complex Sign-Sign LMS Algorithm (가변 스텝 Complex Sign-Sign LMS 적응 알고리즘을 사용한 WCDMA 간섭제거 중계기)

  • Hong, Seung-Mo;Kim, Chong-Hoon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.9
    • /
    • pp.37-43
    • /
    • 2010
  • An Interference Cancellation Wireless Repeater transmitts directly amplified the RF signal input to extend the coverage of the base station. Such a repeater inevitably suffers from the feedback interferences due to the environment and the adaptive Interference Cancelling System(ICS) is necessary. In this paper, the Variable Stepsize Complex Sign -Sign(VSCSS) LMS algorithm for ICS is presented. The algorithm can be implemented without multiplication/division arithmetic operation so that the required logic resources can be dramatically reduced in FPGA implementation. The performance of the proposed algorithm was analyzed in comparison with CSS-LMS algorithm and the learning curves obtained from simulation showed an excellent agreement with the theorical prediction. The simulation result with ICS in fading feedback channel environment showed the performance of the proposed algorithm is competible with NLMS algorithm.

GPGPU Acceleration of SAT Algorithm with Propagation Routine Parallelization (전달 루틴의 병렬화를 통한 SAT 알고리즘의 GPGPU 가속화)

  • Kang, Hyeong-Ju
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.10
    • /
    • pp.1919-1926
    • /
    • 2016
  • Because of the enormous processing ability, General-Purpose Graphics Processing Unit(GPGPU) has been applied to many fields including electronics design automation. The SAT algorithm is one of the core algorithm in many electronics design automation tools. There has been some efforts to apply GPGPU to the SAT algorithm, but it is difficult to parallelize the SAT algorithm because of its characteristics. In this paper, I applied GPGPU to the SAT algorithm by parallelizing the propagation routine that is relatively suitable to parallel processing. On the basis of the similarity of the propagation routine to the sparse matrix multiplication, the data structure for the SAT problem is constituted, and the parallel propagation routine is described. To prevent data loss between paralllel threads, atomic operations are exploited. The experimental results for some benchmark SAT problems show that the proposed algorithm is superior to the previous GPGPU-based SAT solver.

A Study on the Hardware Implementation of Competitive Learning Neural Network with Constant Adaptaion Gain and Binary Reinforcement Function (일정 적응이득과 이진 강화함수를 가진 경쟁학습 신경회로망의 디지탈 칩 개발과 응용에 관한 연구)

  • 조성원;석진욱;홍성룡
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.7 no.5
    • /
    • pp.34-45
    • /
    • 1997
  • In this paper, we present hardware implemcntation of self-organizing feature map (SOFM) neural networkwith constant adaptation gain and binary reinforcement function on FPGA. Whereas a tnme-varyingadaptation gain is used in the conventional SOFM, the proposed SOFM has a time-invariant adaptationgain and adds a binary reinforcement function in order to compensate for the lowered abilityof SOFM due to the constant adaptation gain. Since the proposed algorithm has no multiplication operation.it is much easier to implement than the original SOFM. Since a unit neuron is composed of 1adde $r_tracter and 2 adders, its structure is simple, and thus the number of neurons fabricated onFPGA is expected to he large. In addition, a few control signal: ;:rp sufficient for controlling !he neurons.Experimental results show that each componeni ot thi inipiemented neural network operates correctlyand the whole system also works well.stem also works well.

  • PDF

MDS code Creation Confirmation Algorithms in Permutation Layer of a Block Cipher (블록 암호에서 교환 계층의 MDS 코드 생성 확인 알고리즘)

  • 박창수;조경연
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.7
    • /
    • pp.1462-1470
    • /
    • 2003
  • According to the necessity about information security as well as the advance of IT system and the spread of the Internet, a variety of cryptography algorithms are being developed and put to practical use. In addition the technique about cryptography attack also is advanced, and the algorithms which are strong against its attack are being studied. If the linear transformation matrix in the block cipher algorithm such as Substitution Permutation Networks(SPN) produces the Maximum Distance Separable(MDS) code, it has strong characteristics against the differential attack and linear attack. In this paper, we propose a new algorithm which cm estimate that the linear transformation matrix produces the MDS code. The elements of input code of linear transformation matrix over GF$({2_n})$ can be interpreted as variables. One of variables is transformed as an algebraic formula with the other variables, with applying the formula to the matrix the variables are eliminated one by one. If the number of variables is 1 and the all of coefficient of variable is non zero, then the linear transformation matrix produces the MDS code. The proposed algorithm reduces the calculation time greatly by diminishing the number of multiply and reciprocal operation compared with the conventional algorithm which is designed to know whether the every square submatrix is nonsingular.

A Novel Arithmetic Unit Over GF(2$^{m}$) for Reconfigurable Hardware Implementation of the Elliptic Curve Cryptographic Processor (타원곡선 암호프로세서의 재구성형 하드웨어 구현을 위한 GF(2$^{m}$)상의 새로운 연산기)

  • 김창훈;권순학;홍춘표;유기영
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.8
    • /
    • pp.453-464
    • /
    • 2004
  • In order to solve the well-known drawback of reduced flexibility that is associate with ASIC implementations, this paper proposes a novel arithmetic unit over GF(2$^{m}$ ) for field programmable gate arrays (FPGAs) implementations of elliptic curve cryptographic processor. The proposed arithmetic unit is based on the binary extended GCD algorithm and the MSB-first multiplication scheme, and designed as systolic architecture to remove global signals broadcasting. The proposed architecture can perform both division and multiplication in GF(2$^{m}$ ). In other word, when input data come in continuously, it produces division results at a rate of one per m clock cycles after an initial delay of 5m-2 in division mode and multiplication results at a rate of one per m clock cycles after an initial delay of 3m in multiplication mode respectively. Analysis shows that while previously proposed dividers have area complexity of Ο(m$^2$) or Ο(mㆍ(log$_2$$^{m}$ )), the Proposed architecture has area complexity of Ο(m), In addition, the proposed architecture has significantly less computational delay time compared with the divider which has area complexity of Ο(mㆍ(log$_2$$^{m}$ )). FPGA implementation results of the proposed arithmetic unit, in which Altera's EP2A70F1508C-7 was used as the target device, show that it ran at maximum 121MHz and utilized 52% of the chip area in GF(2$^{571}$ ). Therefore, when elliptic curve cryptographic processor is implemented on FPGAs, the proposed arithmetic unit is well suited for both division and multiplication circuit.

Lightweight Hardware Design of Elliptic Curve Diffie-Hellman Key Generator for IoT Devices (사물인터넷 기기를 위한 경량 Elliptic Curve Diffie-Hellman 키 생성기 하드웨어 설계)

  • Kanda, Guard;Ryoo, Kwangki
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.581-583
    • /
    • 2017
  • Elliptic curve cyptography is relatively a current cryptography based on point arithmetic on elliptic curves and the Elliptic Curve Discrete Logarithm Problem (ECDLP). This discrete logarithm problems enables perfect forward secrecy which helps to easily generate key and almost impossible to revert the generation which is a great feature for privacy and protection. In this paper, we provide a lightweight Elliptic Curve Diffie-Hellman (ECDH) Key exchange generator that creates a 163 bit long shared key that can be used in an Elliptic Curve Integrated Encryption Scheme (ECIES) as well as for key agreement. The algorithm uses a fast multiplication algorithm that is small in size and also implements the extended euclidean algorithm. This proposed architecture was designed using verilog HDL, synthesized with the vivado ISE 2016.3 and was implemented on the virtex-7 FPGA board.

  • PDF

PSPICE analysis of the Lorenz circuit using the MOS resistor (MOS 가변저항을 이용한 로렌츠 회로의 PSPICE 해석)

  • Ji, Sung-Hyun;Kim, Boo-Kang;Nam, Sang-Guk;Nguyen, Van Ha;Park, Yong Su;Song, Han Jung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.16 no.2
    • /
    • pp.1348-1354
    • /
    • 2015
  • In this paper, chaotic circuit of the voltage controlled Lorentz system for engineering applications has been designed and implemented in an electronic circuit. The proposed circuit consists of MOS variable resistor, multipliers, capacitors, fixed resistors and operational amplifiers. The circuit was analysed by PSPICE program. PSPICE simulation results show that chaotic dynamics of the circuit can be controlled by the MOS variable resistor through time series analysis, frequency analysis and phase diagrams. Also, we implemented the proposed circuit in an electronic hardware system with discrete elements. Measured results of the circuit showed controllability of the circuit using the MOS resistor.

Study on the Low-Power Carrier Recovery for Digital Satellite Broadcasting Demodulator (DSBD를 위한 저전력 반송파 복원에 관한 연구)

  • Park, Hyoung-Keun;Lee, Seung-Dae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.4
    • /
    • pp.773-778
    • /
    • 2007
  • In order to resolve problems with the phase error in QPSK demodulator of the digital satellite broadcasting systems, the demodulator requires carrier recovery loop which searches for the frequency and phase of the carrier. In this paper the complexity of implementation is reduced by the reduction into half of the number of the multiplier in Inter structure of the conventional carrier recovery loop, and as the drawback of NCO of the conventional carrier recovery loop wastes a amount of power for the structure of lookup table, We designed the structure of combinational logic without the lookup table. In the comparison with dynamic power of the proposed NCO, the power of NCO with the lookup table is $175{\mu}W$, NCO with the proposed structure is $24.65{\mu}W$. As the result, it is recognized that about one eight of loss power is reduced. In the simulation of carrier recovery loop designed QPSK demodulator, it is known that the carrier phase is compensated.