• Title/Summary/Keyword: Multiply paper

Search Result 157, Processing Time 0.026 seconds

A Study of the High Voltage Power Supply using a Sixfold Voltage-Multiplying Rectifier (6배압 정류기를 이용한 고전압 전원장치에 관한 연구)

  • Ahn, Tae-Young;Gil, Yongl-Man
    • Journal of the Korean Institute of Illuminating and Electrical Installation Engineers
    • /
    • v.29 no.2
    • /
    • pp.19-26
    • /
    • 2015
  • This paper presents design, fabrication, and performance evaluation of a high voltage power supply for Carbon Nano Tube-based planar light sources. The proposed power supply employs an LLC resonant half-bridge converter and a sixfold voltage-multiplying rectifier. Steady-state characteristics of the voltage-multiplying rectifier are analyzed and used to derive the input-to-output voltage conversion ratio of the power supply. The input-to-output frequency response characteristics of the LLC tank circuit are analyzed and utilized in designing a proto-type power supply which produces a 15 KV output using a 400 V input source. The high-voltage transformer is fabricated using a sectional bobbin structure with an epoxy impregnation, in order to provide sufficient insulation for high voltage operations. The performance of the proposed power supply is confirmed with stable and reliable operations at the 15 KV output from no load to nominal load conditions. The proposed power supply is well suited as an electric ballast required stable operations of Carbon Nano Tube-based planar light sources.

Design of Modular Exponentiation Processor for RSA Cryptography (RSA 암호시스템을 위한 모듈러 지수 연산 프로세서 설계)

  • 허영준;박혜경;이건직;이원호;유기영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.4
    • /
    • pp.3-11
    • /
    • 2000
  • In this paper, we design modular multiplication systolic array and exponentiation processor having n bits message black. This processor uses Montgomery algorithm and LR binary square and multiply algorithm. This processor consists of 3 divisions, which are control unit that controls computation sequence, 5 shift registers that save input and output values, and modular exponentiation unit. To verify the designed exponetion processor, we model and simulate it using VHDL and MAX+PLUS II. Consider a message block length of n=512, the time needed for encrypting or decrypting such a block is 59.5ms. This modular exponentiation unit is used to RSA cryptosystem.

(The Design of Parallel Ternary-Valued Multiplier Using Current Mode CMOS) (전류모드 CMOS를 사용한 병렬 3치 승산기 설계)

  • Sim, Jae-Hwan;Byeon, Gi-Yeong;Yun, Byeong-Hui;Lee, Sang-Mok;Kim, Heung-Su
    • Journal of the Institute of Electronics Engineers of Korea SC
    • /
    • v.39 no.2
    • /
    • pp.123-131
    • /
    • 2002
  • In this paper, a new standard basis parallel ternary-valued multiplier circuit designed using current mode CMOS is presented. Prior to constructing the GF(3$^{m}$) multiplier circuit, we provide a GF(3) adder and a GF(3) multiplier with truth tables and symbolize them, and also design them using current mode CMOS circuit. Using the basic ternary operation concept, a ternary adder and a multiplier, we develop the equations to multiply arbitrary two elements over GF(3$^{m}$). Following these equations, we can design a multiplier generalized to GF(3$^{m}$). For the proposed circuit in this paper, we show the example in GF(3$^{3}$). In this paper, we assemble the operation blocks into a complete GF(3$^{m}$) multiplier. Therefore the proposed circuit is easy to generalize for m and advantageous for VLSI. Also, it need no memory element and the latency not less fewer than other circuit. We verify the proposed circuit by functional simulation and show its result.

Quality Indicator Based Recommendation System of the National Assembly Members for Political Sponsors (품질지표기반 정치 후원금 지원을 위한 국회의원 추천시스템 연구)

  • Jung, Hyun Woo;Yoon, Hyung Jun;Lee, See Eun;Park, Sol Hee;Sohn, So Young
    • Journal of Korean Society for Quality Management
    • /
    • v.49 no.1
    • /
    • pp.17-29
    • /
    • 2021
  • Purpose: During 2015-2019, the average amount of political donation to the national assembly members in Korea was 1,000 won per person. Despite its benefits such as receiving tax credits, the donation system has not been actively practiced. This paper aims to promote political donations by suggesting a recommendation system of national assembly members by analysing the bills they proposed. Methods: In this paper, we propose a recommendation system based on two aspects: how similar the newly proposed or ammended bills are to the sponsors' interest (similarity index) and how much effort national assembly members put into those bills (intensity index). More than 25,000 bills were used to measure the recommendation quality index consisted with both the similarity and the intensity indices. Word2vec was used to calculate the similarity index of the bills proposed by the national assembly member to the sponsor's interest. The intensity index is calculated by diving the number of newly proposed or entirely revised bills with the number of senators who took part in those bills. Subsequently, we multiply the similarity index by the intensity index to obtain the recommendation quality index that can assist sponsors to identify potential assembly members for their donation. Results: We apply the proposed recommendation system to personas for illustration. The recommendation system showed an average f1 score about 0.69. The analysis results provide insights in recommendation for donation. Conclusion: n this study, the recommendation system was proposed to promote a political donation for national assembly members by creating the recommendation quality index based on the similarity and the intensity indices. We expect that the system presented in this paper will lower user barriers to political information, thereby boosting political sponsorship and increasing political participation.

Optimal design of a flexure hinge-based XY AFM scanner for minimizing Abbe errors and the evaluation of pitch measuring uncertainty of a nano-accuracy AFM system (XY 스캐너의 아베 오차 최소화를 위한 최적 설계 및 나노 정밀도의 원자 현미경 피치 측정 불확도 평가)

  • Kim Dong-Min;Lee Dong-Yeon;Gweon Dae-Gab
    • Journal of the Korean Society for Precision Engineering
    • /
    • v.23 no.6 s.183
    • /
    • pp.96-103
    • /
    • 2006
  • To establish of standard technique of nano-length measurement in 2D plane, new AFM system has been designed. In the long range (about several tens of ${\mu}m$), measurement uncertainty is dominantly affected by the Abbe error of XY scanning stage. No linear stage is perfectly straight; in other words, every scanning stage is subject to tilting, pitch and yaw motion. In this paper, an AFM system with minimum offset of XY sensing is designed. And XY scanning stage is designed to minimize rotation angle because Abbe errors occur through the multiply of offset and rotation angle. To minimize the rotation angle optimal design has performed by maximizing the stiffness ratio of motion direction to the parasitic motion direction of each stage. This paper describes the design scheme of full AFM system, especially about XY stage. Full range of fabricated XY scanner is $100{\mu}m\times100{\mu}m$. And tilting, pitch and yaw motion are measured by autocollimator to evaluate the performance of XY stage. As a result, XY scanner can have good performance. Using this AFM system, 3um pitch specimen was measured. The uncertainty of total system has been evaluated. X and Y direction performance is different. X-direction measuring performance is better. So to evaluate only ID pitch length, X-direction scanning is preferable. Its expanded uncertainty(k=2) is $\sqrt{(3.96)^2+(4.10\times10^{-5}{\times}p)^2}$ measured length in nm.

Trellis Coded Spread Spectrum with the multiple symbol detection (다중 심벌 검파를 이용한 트렐리스 부호화된 대역 확산 통신 시스템)

  • 김상태;김종일
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.4 no.3
    • /
    • pp.517-526
    • /
    • 2000
  • In this paper, we propose the trellis coded spread spectrum communication system with one channel signal selection of the subset by the PN code. This paper proposes the Viterbi decoder that have the squared Euclidean distance of the order phase difference as well as 1st order phase difference as the branch metrics by using the multiple symbol detection method. TCM method was developed to overcome limited power and bandwidth efficiently in digital communication. we multiply one of convolution code's output data to PN code for applying TCM to the spread spectrum. We investigated the performance of the direct sequence/spread spectrum communication system with trellis coded modulation. In this system, we could improved the coding gain in the spread spectrum.

  • PDF

An Efficient MAC Unit for High-Security RSA Cryptoprocessors (고비도 RSA 프로세서에 적용 가능한 효율적인 누적곱셈 연산기)

  • Moon, San-Gook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.06a
    • /
    • pp.778-781
    • /
    • 2007
  • RSA crypto-processors equipped with more than 1024 bits of key space handle the entire key stream in units of blocks. The RSA processor which will be the target design in this paper defines the length of the basic word as 128 bits, and uses an 256-bits register as the accumulator. For efficient execution of 128-bit multiplication, 32b*32b multiplier was designed and adopted and the results are stored in 8 separate 128-bit registers according to the status flag. In this paper, an efficient method to execute 128-bit MAC (multiplication and accumulation) operation is proposed. The suggested method pre-analyze the all possible cases so that the MAC unit can remove unnecessary calculations to speed up the execution. The proposed architecture protype of the MAC unit was automatically synthesized, and successfully operated at 20MHz, which will be the operation frequency in the target RSA processor.

  • PDF

An Improved PAPR Reduction Using Sub-block Phase Weighting (SPW) Method in OFDM Communication System (OFDM 시스템에서 SPW(Sub-Block Phase Weighting) 기법을 이용한 개선된 PAPR 저감 기법)

  • Kim Sun-Ae;Kang Yeong-Cheol;Suh Jae-Won;Ryu Heung-Gyoon
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.16 no.11 s.102
    • /
    • pp.1123-1130
    • /
    • 2005
  • In this paper, we propose an improved side information processing scheme which is important in the sub-block phase weighting(SPW) method for the peak-to-average power ratio(PAPR) reduction. SPW method is to divide the input OFDM subchannels into several subblocks and to multiply phase weighting with each subblocks, properly for the reduction of the peak power. SPW method is similar to the conventional PTS method when the number of sub-carriers, signal modulation format and the number of subblocks are the same. However, unlike the conventional PTS(Partial Transmit Sequence) and SLM(Selected Mapping) method using many stages of IFFT(Inverse Fast Fourier Transform), SPW method only needs one IFFT. Although PAPR can be reduced by SPW method, complex computation burden still remains. In this paper the flipping algorithm and the full iteration algorithm are used f3r the phase control method. Through the computer simulation, we analyze and discuss the properties and the performance of the suggested method.

Performance Comparison of DCT Algorithm Implementations Based on Hardware Architecture (프로세서 구조에 따른 DCT 알고리즘의 구현 성능 비교)

  • Lee Jae-Seong;Pack Young-Cheol;Youn Dae-Hee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.6C
    • /
    • pp.637-644
    • /
    • 2006
  • This paper presents performance and implementation comparisons of standard and fast DCT algorithms that are commonly used for subband filter bank in MPEG audio coders. The comparison is made according to the architectural difference of the implementation hardware. Fast DCT algorithms are known to have much less computational complexity than the standard method that involves computing a vector dot product of cosine coefficient. But, due to structural irregularity, fast DCT algorithms require extra cycles to generate the addresses for operands and to realign interim data. When algorithms are implemented using DSP processors that provide special operations such as single-cycle MAC (multiply-accumulate), zero-overhead nested loop, the standard algorithm is more advantageous than the fast algorithms. Also, in case of the finite-precision processing, the error performance of the standard method is far superior to that of the fast algorithms. In this paper, truncation errors and algorithmic suitability are analyzed and implementation results are provided to support the analysis.

Design of an Efficient MAC Unit for RSA Cryptoprocessors (RSA 암호화 프로세서에 적용 가능한 효율적인 누적곱셈 연산기 설계)

  • Moon, Sang-Gook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.1
    • /
    • pp.65-70
    • /
    • 2008
  • RSA crypto-processors equipped with more than 1024 bits of key space handle the entire key stream in units of blocks. The RSA processor which will be the target design in this paper defines the length of the basic word as 128 bits, and uses an 256-bits register as the accumulator. For efficient execution of 128-bit multiplication, 32b${\times}$32b multiplier was designed and adopted and the results are stored in 8 separate 128-bit registers according to the status flag. In this paper, an efficient method to execute 128-bit MAC (multiplication and accumulation) operation is proposed. The suggested method pre-analyze the all possible cases so that the MAC unit can remove unnecessary calculations to speed up the execution. The proposed architecture prototype of the MAC unit was automatically synthesized, and successfully operated at 20MHz, which will be the operation frequency in the target RSA processor.