• Title/Summary/Keyword: 2-Basis

Search Result 14,649, Processing Time 0.043 seconds

MP2 Basis Set Limit Binding Energy Estimates of Hydrogen-bonded Complexes from Extrapolation-oriented Basis Sets

  • Park, Young-Choon;Lee, Jae-Shin
    • Bulletin of the Korean Chemical Society
    • /
    • v.28 no.3
    • /
    • pp.386-390
    • /
    • 2007
  • By use of a simple two-point extrapolation scheme estimating the correlation energies of the molecules along with the basis sets specifically targeted for extrapolation, we have shown that the MP2 basis set limit binding energies of large hydrogen-bonded complexes can be accurately predicted with relatively small amount of computational cost. The basis sets employed for computation and extrapolation consist of the smallest correlation consistent basis set cc-pVDZ and another basis set made of the cc-pVDZ set plus highest angular momentum polarization functions from the cc-pVTZ set, both of which were then augmented by diffuse functions centered on the heavy atoms except hydrogen in the complex. The correlation energy extrapolation formula takes the (X+1)-3 form with X corresponding to 2.0 for the cc-pVDZ set and 2.3 for the other basis set. The estimated MP2 basis set limit binding energies for water hexamer, hydrogen fluoride pentamer, alaninewater, phenol-water, and guanine-cytosine base pair complexes of nucleic acid by this method are 45.2(45.9), 36.1(37.5), 10.9(10.7), 7.1(6.9), and 27.6(27.7) kcal/mol, respectively, with the values in parentheses representing the reference basis set limit values. A comparison with the DFT results by B3LYP method clearly manifests the effectiveness and accuracy of this method in the study of large hydrogen-bonded complexes.

An Efficient Algorithm for Computing Multiplicative Inverses in GF($2^m$) Using Optimal Normal Bases (최적 정규기저를 이용한 효율적인 역수연산 알고리즘에 관한 연구)

  • 윤석웅;유형선
    • The Journal of Society for e-Business Studies
    • /
    • v.8 no.1
    • /
    • pp.113-119
    • /
    • 2003
  • This paper proposes a new multiplicative inverse algorithm for the Galois field GF (2/sup m/) whose elements are represented by optimal normal basis type Ⅱ. One advantage of the normal basis is that the squaring of an element is computed by a cyclic shift of the binary representation. A normal basis element is always possible to rewrite canonical basis form. The proposed algorithm combines normal basis and canonical basis. The new algorithm is more suitable for implementation than conventional algorithm.

  • PDF

NAP and Optimal Normal Basis of Type II and Efficient Exponentiation in $GF(2^n)$ (NAF와 타입 II 최적정규기저를 이용한 $GF(2^n)$ 상의 효율적인 지수승 연산)

  • Kwon, Soon-Hak;Go, Byeong-Hwan;Koo, Nam-Hun;Kim, Chang-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.1C
    • /
    • pp.21-27
    • /
    • 2009
  • We present an efficient exponentiation algorithm for a finite field $GF(2^n)$ determined by an optimal normal basis of type II using signed digit representation of the exponents. Our signed digit representation uses a non-adjacent form (NAF) for $GF(2^n)$. It is generally believed that a signed digit representation is hard to use when a normal basis is given because the inversion of a normal element requires quite a computational delay. However our result shows that a special normal basis, called an optimal normal basis (ONB) of type II, has a nice property which admits an effective exponentiation using signed digit representations of the exponents.

EFFICIENT BIT SERIAL MULTIPLIERS OF BERLEKAMP TYPE IN ${\mathbb{F}}_2^m$

  • KWON, SOONHAK
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.6 no.2
    • /
    • pp.75-84
    • /
    • 2002
  • Using good properties of an optimal normal basis of type I in a finite field ${\mathbb{F}}_{2^m}$, we present a design of a bit serial multiplier of Berlekamp type, which is very effective in computing $xy^2$. It is shown that our multiplier does not need a basis conversion process and a squaring operation is a simple permutation in our basis. Therefore our multiplier provides a fast and an efficient hardware architecture for a bit serial multiplication of two elements in ${\mathbb{F}}_{2^m}$.

  • PDF

Basis Translation Matrix between Two Isomorphic Extension Fields via Optimal Normal Basis

  • Nogami, Yasuyuki;Namba, Ryo;Morikawa, Yoshitaka
    • ETRI Journal
    • /
    • v.30 no.2
    • /
    • pp.326-334
    • /
    • 2008
  • This paper proposes a method for generating a basis translation matrix between isomorphic extension fields. To generate a basis translation matrix, we need the equality correspondence of a basis between the isomorphic extension fields. Consider an extension field $F_{p^m}$ where p is characteristic. As a brute force method, when $p^m$ is small, we can check the equality correspondence by using the minimal polynomial of a basis element; however, when $p^m$ is large, it becomes too difficult. The proposed methods are based on the fact that Type I and Type II optimal normal bases (ONBs) can be easily identified in each isomorphic extension field. The proposed methods efficiently use Type I and Type II ONBs and can generate a pair of basis translation matrices within 15 ms on Pentium 4 (3.6 GHz) when $mlog_2p$ = 160.

  • PDF

EFFICIENT PARALLEL GAUSSIAN NORMAL BASES MULTIPLIERS OVER FINITE FIELDS

  • Kim, Young-Tae
    • Honam Mathematical Journal
    • /
    • v.29 no.3
    • /
    • pp.415-425
    • /
    • 2007
  • The normal basis has the advantage that the result of squaring an element is simply the right cyclic shift of its coordinates in hardware implementation over finite fields. In particular, the optimal normal basis is the most efficient to hardware implementation over finite fields. In this paper, we propose an efficient parallel architecture which transforms the Gaussian normal basis multiplication in GF($2^m$) into the type-I optimal normal basis multiplication in GF($2^{mk}$), which is based on the palindromic representation of polynomials.

ON PAIRWISE GAUSSIAN BASES AND LLL ALGORITHM FOR THREE DIMENSIONAL LATTICES

  • Kim, Kitae;Lee, Hyang-Sook;Lim, Seongan;Park, Jeongeun;Yie, Ikkwon
    • Journal of the Korean Mathematical Society
    • /
    • v.59 no.6
    • /
    • pp.1047-1065
    • /
    • 2022
  • For two dimensional lattices, a Gaussian basis achieves all two successive minima. For dimension larger than two, constructing a pairwise Gaussian basis is useful to compute short vectors of the lattice. For three dimensional lattices, Semaev showed that one can convert a pairwise Gaussian basis to a basis achieving all three successive minima by one simple reduction. A pairwise Gaussian basis can be obtained from a given basis by executing Gauss algorithm for each pair of basis vectors repeatedly until it returns a pairwise Gaussian basis. In this article, we prove a necessary and sufficient condition for a pairwise Gaussian basis to achieve the first k successive minima for three dimensional lattices for each k ∈ {1, 2, 3} by modifying Semaev's condition. Our condition directly checks whether a pairwise Gaussian basis contains the first k shortest independent vectors for three dimensional lattices. LLL is the most basic lattice basis reduction algorithm and we study how to use LLL to compute a pairwise Gaussian basis. For δ ≥ 0.9, we prove that LLL(δ) with an additional simple reduction turns any basis for a three dimensional lattice into a pairwise SV-reduced basis. By using this, we convert an LLL reduced basis to a pairwise Gaussian basis in a few simple reductions. Our result suggests that the LLL algorithm is quite effective to compute a basis with all three successive minima for three dimensional lattices.

A study on the necessity for using the method of cash basis accounting on taxation. (세법상 현금주의 도입의 필요성에 관한 연구)

  • Choi, Won
    • Journal of Industrial Convergence
    • /
    • v.1 no.2
    • /
    • pp.173-191
    • /
    • 2003
  • Usually there are two ways in the method of accounting on tax purpose. One is the method of accrual basis accounting, the other is the method of cash basis accounting. Accrual basis accounting is used broadly not only in financial purpose, but also tax purpose. But, that method is not fit at some special case. For example, lawyer, bank, consulting, small business would like to use the method of cash basis accounting because it is more convenient in book-keeping than the method of accrual basis. I insist on regulating this cash basis accounting.

  • PDF

Optimal Basis Functions for Siegert Resonance State Representation in Al2 Electronic Predissociation

  • Jang, Hyo Weon
    • Journal of the Korean Chemical Society
    • /
    • v.57 no.2
    • /
    • pp.172-175
    • /
    • 2013
  • We compare the relative usefulness of common basis functions and numerical integration methods in representing complex resonance state encountered in the molecular scattering problem of aluminum dimer electronic predissociation. Specifically, the basis set size and computing CPU times are monitored in order to find the minimum requirement for ensuring the modest accuracy of calculated resonance energies (0.1 $cm^{-1}$) for more than 100 resonance states. The combination of the so-called one-dimensional box eigenfunctions and energy-dependent boundary functions are found to be most efficient if integration is done using the basis set quadrature rules.

A Design and Comparison of Finite Field Multipliers over GF($2^m$) (GF($2^m$) 상의 유한체 승산기 설계 및 비교)

  • 김재문;이만영
    • Journal of the Korean Institute of Telematics and Electronics B
    • /
    • v.28B no.10
    • /
    • pp.799-806
    • /
    • 1991
  • Utilizing dual basis, normal basis, and subfield representation, three different finite field multipliers are presented in this paper. First, we propose an extended dual basis multiplier based on Berlekamp's bit-serial multiplication algorithm. Second, a detailed explanation and design of the Massey-Omura multiplier based on a normal basis representation is described. Third, the multiplication algorithm over GF(($2^{n}$) utilizing subfield is proposed. Especially, three different multipliers are designed over the finite field GF(($2^{4}$) and the complexity of each multiplier is compared with that of others. As a result of comparison, we recognize that the extendd dual basis multiplier requires the smallest number of gates, whereas the subfield multiplier, due to its regularity, simplicity, and modularlity, is easier to implement than the others with respect to higher($m{\ge}8$) order and m/2 subfield order.

  • PDF