• Title/Summary/Keyword: 유클리드 알고리즘

Search Result 87, Processing Time 0.028 seconds

Design of High Speed Modular Exponentiation Operation Method for RSA Algorithm (RSA 알고리즘 부하 경감을 위한 고속 모듈러 멱승 연산 알고리즘 설계)

  • Kim, Kap-Yol;Lee, Chul-Soo;Park, Seok-Cheon
    • The KIPS Transactions:PartC
    • /
    • v.15C no.6
    • /
    • pp.507-512
    • /
    • 2008
  • At a recent, enterprises based on online-service are established because of rapid growth of information network. These enterprises collect personal information and do customer management. If customers use a paid service, company send billing information to customer and customer pay it. Such circulation and management of information is big issue but most companies don't care of information security. Actually, personal information that was managed by largest internal open-market was exposed. For safe customer information management, this paper proposes the method that decrease load of RSA cryptography algorithm that is commonly used for preventing from illegal attack or hacking. The method for decreasing load was designed by Binary NAF Method and it can operates modular Exponentiation rapidly. We implemented modular Exponentiation algorithm using existing Binary Method and Windows Method and compared and evaluated it.

A study on the active sonar reverberation suppression method based on non-negative matrix factorization with beta-divergence function (베타-발산 함수를 활용한 비음수 행렬 분해 기반의 능동 소나 잔향 제거 기법에 대한 연구)

  • Seokjin Lee;Geunhwan Kim
    • The Journal of the Acoustical Society of Korea
    • /
    • v.43 no.4
    • /
    • pp.369-382
    • /
    • 2024
  • To suppress the reverberation in the active sonar system, the non-negative matrix factorization-based reverberation suppression methods have been researched recently. An estimation loss function, which makes the multiplication of basis matrices same as the input signals, has to be considered to design the non-negative matrix factorization methods, but the conventional method simply chooses the Kullback-Leibler divergence asthe lossfunction without any considerations. In this paper, we examined that the Kullback-Leibler divergence is the best lossfunction or there isthe other loss function enhancing the performance. First, we derived a modified reverberation suppression algorithm using the generalized beta-divergence function, which includes the Kullback-Leibler divergence. Then, we performed Monte-Carlo simulations using synthesized reverberation for the modified reverberation suppression method. The results showed that the Kullback-Leibler divergence function (β = 1) has good performances in the high signal-to-reverberation environments, but the intermediate function (β = 1.25) between Kullback-Leibler divergence and Euclidean distance has better performance in the low signal-to-reverberation environments.

k-Nearest Neighbor Querv Processing using Approximate Indexing in Road Network Databases (도로 네트워크 데이타베이스에서 근사 색인을 이용한 k-최근접 질의 처리)

  • Lee, Sang-Chul;Kim, Sang-Wook
    • Journal of KIISE:Databases
    • /
    • v.35 no.5
    • /
    • pp.447-458
    • /
    • 2008
  • In this paper, we address an efficient processing scheme for k-nearest neighbor queries to retrieve k static objects in road network databases. Existing methods cannot expect a query processing speed-up by index structures in road network databases, since it is impossible to build an index by the network distance, which cannot meet the triangular inequality requirement, essential for index creation, but only possible in a totally ordered set. Thus, these previous methods suffer from a serious performance degradation in query processing. Another method using pre-computed network distances also suffers from a serious storage overhead to maintain a huge amount of pre-computed network distances. To solve these performance and storage problems at the same time, this paper proposes a novel approach that creates an index for moving objects by approximating their network distances and efficiently processes k-nearest neighbor queries by means of the approximate index. For this approach, we proposed a systematic way of mapping each moving object on a road network into the corresponding absolute position in the m-dimensional space. To meet the triangular inequality this paper proposes a new notion of average network distance, and uses FastMap to map moving objects to their corresponding points in the m-dimensional space. After then, we present an approximate indexing algorithm to build an R*-tree, a multidimensional index, on the m-dimensional points of moving objects. The proposed scheme presents a query processing algorithm capable of efficiently evaluating k-nearest neighbor queries by finding k-nearest points (i.e., k-nearest moving objects) from the m-dimensional index. Finally, a variety of extensive experiments verifies the performance enhancement of the proposed approach by performing especially for the real-life road network databases.

Implementation of a pipelined Scalar Multiplier using Extended Euclid Algorithm for Elliptic Curve Cryptography(ECC) (확장 유클리드 알고리즘을 이용한 파이프라인 구조의 타원곡선 암호용 스칼라 곱셈기 구현)

  • 김종만;김영필;정용진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.17-30
    • /
    • 2001
  • In this paper, we implemented a scalar multiplier needed at an elliptic curve cryptosystem over standard basis in $GF(2^{163})$. The scalar multiplier consists of a radix-16 finite field serial multiplier and a finite field inverter with some control logics. The main contribution is to develop a new fast finite field inverter, which made it possible to avoid time consuming iterations of finite field multiplication. We used an algorithmic transformation technique to obtain a data-independent computational structure of the Extended Euclid GCD algorithm. The finite field multiplier and inverter shown in this paper have regular structure so that they can be easily extended to larger word size. Moreover they can achieve 100% throughput using the pipelining. Our new scalar multiplier is synthesized using Hyundai Electronics 0.6$\mu\textrm{m}$ CMOS library, and maximum operating frequency is estimated about 140MHz. The resulting data processing performance is 64Kbps, that is it takes 2.53ms to process a 163-bit data frame. We assure that this performance is enough to be used for digital signature, encryption & decryption and key exchange in real time embedded-processor environments.

Enhanced FCM-based Hybrid Network for Pattern Classification (패턴 분류를 위한 개선된 FCM 기반 하이브리드 네트워크)

  • Kim, Kwang-Baek
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.9
    • /
    • pp.1905-1912
    • /
    • 2009
  • Clustering results based on the FCM algorithm sometimes produces undesirable clustering result through data distribution in the clustered space because data is classified by comparison with membership degree which is calculated by the Euclidean distance between input vectors and clusters. Symmetrical measurement of clusters and fuzzy theory are applied to the classification to tackle this problem. The enhanced FCM algorithm has a low impact with the variation of changing distance about each cluster, middle of cluster and cluster formation. Improved hybrid network of applying FCM algorithm is proposed to classify patterns effectively. The proposed enhanced FCM algorithm is applied to the learning structure between input and middle layers, and normalized delta learning rule is applied in learning stage between middle and output layers in the hybrid network. The proposed algorithms compared with FCM-based RBF network using Max_Min neural network, FMC-based RBF network and HCM-based RBF network to evaluate learning and recognition performances in the two-dimensional coordinated data.

Efficient systolic VLSI architecture for division in $GF(2^m)$ ($GF(2^m)$ 상에서의 나눗셈연산을 위한 효율적인 시스톨릭 VLSI 구조)

  • Kim, Ju-Young;Park, Tae-Geun
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.44 no.3 s.357
    • /
    • pp.35-42
    • /
    • 2007
  • The finite-field division can be applied to the elliptic curve cryptosystems. However, an efficient algorithm and the hardware design are required since the finite-field division takes much time to compute. In this paper, we propose a radix-4 systolic divider on $GF(2^m)$ with comparative area and performance. The algorithm of the proposed divide, is mathematically developed and new counter structure is proposed to map on low-cost systolic cells, so that the proposed systolic architecture is suitable for YLSI design. Compared to the bit-parallel, bit-serial and digit-serial dividers, the proposed divider has relatively effective high performance and low cost. We design and synthesis $GF(2^{193})$ finite-field divider using Dongbuanam $0.18{\mu}m$ standard cell library and the maximum clock frequency is 400MHz.

Design of ECC Scalar Multiplier based on a new Finite Field Division Algorithm (새로운 유한체 나눗셈기를 이용한 타원곡선암호(ECC) 스칼라 곱셈기의 설계)

  • 김의석;정용진
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.5C
    • /
    • pp.726-736
    • /
    • 2004
  • In this paper, we proposed a new scalar multiplier structure needed for an elliptic curve cryptosystem(ECC) over the standard basis in GF(2$^{163}$ ). It consists of a bit-serial multiplier and a divider with control logics, and the divider consumes most of the processing time. To speed up the division processing, we developed a new division algorithm based on the extended Euclid algorithm. Dynamic data dependency of the Euclid algorithm has been transformed to static and fixed data flow by a localization technique, to make it independent of the input and field polynomial. Compared to other existing scalar multipliers, the new scalar multiplier requires smaller gate counts with improved processor performance. It has been synthesized using Samsung 0.18 um CMOS technology, and the maximum operating frequency is estimated 250 MHz. The resulting performance is 148 kbps, that is, it takes 1.1 msec to process a 163-bit data frame. We assure that this performance is enough to be used for digital signature, encryption/decryption, and key exchanges in real time environments.

User control based OTT content search algorithms (사용자 제어기반 OTT 콘텐츠 검색 알고리즘)

  • Kim, Ki-Young;Suh, Yu-Hwa;Park, Byung-Joon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.20 no.5
    • /
    • pp.99-106
    • /
    • 2015
  • This research is focused on the development of the proprietary database embedded in the OTT device, which is used for searching and indexing video contents, and also the development of the search algorithm in the form of the critical components of the interface application with the OTT's database to provide video query searching, such as remote control smartphone application. As the number of available channels has increased to anywhere from dozens to hundreds of channels, it has become increasingly difficult for the viewer to find programs they want to watch. To address this issue, content providers are now in need of methods to recommend programs catering to each viewer's preference. the present study aims provide of the algorithm which recommends contents of OTT program by analyzing personal watching pattern based on one's history.

A High-Speed Hardware Design of IDEA Cipher Algorithm by Applying of Fermat′s Theorem (Fermat의 소정리를 응용한 IDEA 암호 알고리즘의 고속 하드웨어 설계)

  • Choi, Young-Min;Kwon, Yong-Jin
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.7 no.6
    • /
    • pp.696-702
    • /
    • 2001
  • In this paper, we design IDEA cipher algorithm which is cryptographically superior to DES. To improve the encryption throughput, we propose an efficient design methodology for high-speed implementation of multiplicative inverse modulo $2^{15}$+1 which requires the most computing powers in IDEA. The efficient hardware architecture for the multiplicative inverse in derived from applying of Fermat's Theorem. The computing powers for multiplicative inverse in our proposal is a decrease 50% compared with the existing method based on Extended Euclid Algorithm. We implement IDEA by applying a single iterative round method and our proposal for multiplicative inverse. With a system clock frequency 20MGz, the designed hardware permits a data conversion rate of more than 116 Mbit/s. This result show that the designed device operates about 2 times than the result of the paper by H. Bonnenberg et al. From a speed point of view, out proposal for multiplicative inverse is proved to be efficient.

  • PDF

Lightweight Hardware Design of Elliptic Curve Diffie-Hellman Key Generator for IoT Devices (사물인터넷 기기를 위한 경량 Elliptic Curve Diffie-Hellman 키 생성기 하드웨어 설계)

  • Kanda, Guard;Ryoo, Kwangki
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.581-583
    • /
    • 2017
  • Elliptic curve cyptography is relatively a current cryptography based on point arithmetic on elliptic curves and the Elliptic Curve Discrete Logarithm Problem (ECDLP). This discrete logarithm problems enables perfect forward secrecy which helps to easily generate key and almost impossible to revert the generation which is a great feature for privacy and protection. In this paper, we provide a lightweight Elliptic Curve Diffie-Hellman (ECDH) Key exchange generator that creates a 163 bit long shared key that can be used in an Elliptic Curve Integrated Encryption Scheme (ECIES) as well as for key agreement. The algorithm uses a fast multiplication algorithm that is small in size and also implements the extended euclidean algorithm. This proposed architecture was designed using verilog HDL, synthesized with the vivado ISE 2016.3 and was implemented on the virtex-7 FPGA board.

  • PDF