• Title/Summary/Keyword: XOR Gate

Search Result 48, Processing Time 0.027 seconds

A Construction of Cellular Array Multiplier Over GF($2^m$) (GF($2^m$)상의 셀배열 승산기의 구성)

  • Seong, Hyeon-Kyeong;Kim, Heung-Soo
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.26 no.4
    • /
    • pp.81-87
    • /
    • 1989
  • A cellular array multiplier for performing the multiplication of two elements in the finite field GF($2^m$) is presented in this paper. This multiplier is consisted of three operation part ; the multiplicative operation part, the modular operation part, and the primitive irreducible polynomial operation part. The multiplicative operation part and the modular operation part are composed by the basic cellular arrays designed AND gate and XOR gate. The primitive iirreducible operation part is constructed by XOR gates, D flip-flop circuits and a inverter. The multiplier presented here, is simple and regular for the wire routing and possesses the properties of concurrency and modularity. Also, it is expansible for the multiplication of two elements in the finite field increasing the degree m and suitable for VLSI implementation.

  • PDF

Bacterial Hash Function Using DNA-Based XOR Logic Reveals Unexpected Behavior of the LuxR Promoter

  • Pearson, Brianna;Lau, Kin H.;Allen, Alicia;Barron, James;Cool, Robert;Davis, Kelly;DeLoache, Will;Feeney, Erin;Gordon, Andrew;Igo, John;Lewis, Aaron;Muscalino, Kristi;Parra, Madeline;Penumetcha, Pallavi;Rinker, Victoria G.;Roland, Karlesha;Zhu, Xiao;Poet, Jeffrey L.;Eckdahl, Todd T.;Heyer, Laurie J.;Campbell, A. Malcolm
    • Interdisciplinary Bio Central
    • /
    • v.3 no.3
    • /
    • pp.10.1-10.8
    • /
    • 2011
  • Introduction: Hash functions are computer algorithms that protect information and secure transactions. In response to the NIST's "International Call for Hash Function", we developed a biological hash function using the computing capabilities of bacteria. We designed a DNA-based XOR logic gate that allows bacterial colonies arranged in a series on an agar plate to perform hash function calculations. Results and Discussion: In order to provide each colony with adequate time to process inputs and perform XOR logic, we designed and successfully demonstrated a system for time-delayed bacterial growth. Our system is based on the diffusion of ${\ss}$-lactamase, resulting in destruction of ampicillin. Our DNA-based XOR logic gate design is based on the op-position of two promoters. Our results showed that $P_{lux}$ and $P_{OmpC}$ functioned as expected individually, but $P_{lux}$ did not behave as expected in the XOR construct. Our data showed that, contrary to literature reports, the $P_{lux}$ promoter is bidirectional. In the absence of the 3OC6 inducer, the LuxR activator can bind to the $P_{lux}$ promoter and induce backwards transcription. Conclusion and Prospects: Our system of time delayed bacterial growth allows for the successive processing of a bacterial hash function, and is expected to have utility in other synthetic biology applications. While testing our DNA-based XOR logic gate, we uncovered a novel function of $P_{lux}$. In the absence of autoinducer 3OC6, LuxR binds to $P_{lux}$ and activates backwards transcription. This result advances basic research and has important implications for the widespread use of the $P_{lux}$ promoter.

All-Optical Composite Logic Gates with XOR, NOR, OR, and NAND Functions using Parallel SOA-MZI Structures (병렬 SOA-MZI 구조들을 이용한 XOR, NOR, OR 그리고 NAND 기능들을 가진 전광 복합 논리 게이트들)

  • Kim Joo-Youp;Han Sang-Kook
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.43 no.1 s.343
    • /
    • pp.13-16
    • /
    • 2006
  • We have proposed and experimentally demonstrated the all-optical composite logic gates with XOR, NOR, OR and NAND functions using SOA-MZI structures to make it possible to simultaneously perform various logical functions. The proposed scheme is robust and feasible for high speed all-optical logic operation with high ER.

A Design of Parity Checker/Generator Using Logic Gate for Low-Power Consumption (저 전력용 논리회로를 이용한 패리티체커 설계)

  • Lee, Jong-Jin;Cho, Tae-Won;Bae, Hyo-Kwan
    • Journal of the Institute of Electronics Engineers of Korea SC
    • /
    • v.38 no.2
    • /
    • pp.50-55
    • /
    • 2001
  • In this paper, a 8bit parity checker/generator is designed using a new gate which is proposed to implement the exclusive or(XOR) and exclusive-nor(XNOR) functions for low power consumption on transistor level. Conventional XOR/XNOR gate such as CPL, DPL and CCPL designed to reduce the power consumption has an inverter to get the full swing output signals. But this inverter consumes the major part of power and causes the time delay on CMOS circuits. Thus a new technique was adopted not utilizing inverter in the circuits. The results of simulation by Hspice shows 33% of power reduction compared with CCPL gate when A 8 bit parity checker was made with the proposed new gate using $0.8{\mu}mCMOS$ technology.

  • PDF

Design of Serial-Parallel Multiplier for GF($2^n$) (GF($2^n$)에서의 직렬-병렬 곱셈기 구조)

  • 정석원;윤중철;이선옥
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.27-34
    • /
    • 2003
  • Recently, an efficient hardware development for a cryptosystem is concerned. The efficiency of a multiplier for GF($2^n$)is directly related to the efficiency of some cryptosystem. This paper, considering the trade-off between time complexity andsize complexity, proposes a new multiplier architecture having n[n/2] AND gates and n([n/2]+1)- $$\Delta$_n$ = XOR gates, where $$\Delta$_n$=1 if n is even, $$\Delta$_n$=0 otherwise. This size complexity is less than that of existing ${multipliers}^{[5][12]}$which are $n^2$ AND gates and $n^2$-1 XOR gates. While a new multiplier is a serial-parallel multiplier to output a result of multiplication of two elements of GF($2^n$) after 2 clock cycles, the suggested multiplier is more suitable for some cryptographic device having space limitations.

Design of PCA Architecture Based on Quantum-Dot Cellular Automata (QCA 기반의 효율적인 PCA 구조 설계)

  • Shin, Sang-Ho;Lee, Gil-Je;Yoo, Kee-Young
    • Journal of Advanced Navigation Technology
    • /
    • v.18 no.2
    • /
    • pp.178-184
    • /
    • 2014
  • CMOS technology based on PCA is very efficient at an implementation of memory or ALU. However, there has been a growing interest in quantum-dot cellular automata (QCA) because of the limitation of CMOS scaling. In this paper, we propose a design of PCA architecture based on QCA. In the proposed PCA design, we utilize D flip-flop and XOR logic gate without wire crossing technique, and design a input and rule control switches. In experiment, we perform the simulation of the proposed PCA architecture by QCADesigner. As the result, we confirm the efficiency the proposed architecture.

Optical CBC Block Encryption Method using Free Space Parallel Processing of XOR Operations (XOR 연산의 자유 공간 병렬 처리를 이용한 광학적 CBC 블록 암호화 기법)

  • Gil, Sang Keun
    • Korean Journal of Optics and Photonics
    • /
    • v.24 no.5
    • /
    • pp.262-270
    • /
    • 2013
  • In this paper, we propose a modified optical CBC(Cipher Block Chaining) encryption method using optical XOR logic operations. The proposed method is optically implemented by using dual encoding and a free-space interconnected optical logic gate technique in order to process XOR operations in parallel. Also, we suggest a CBC encryption/decryption optical module which can be fabricated with simple optical architecture. The proposed method makes it possible to encrypt and decrypt vast two-dimensional data very quickly due to the fast optical parallel processing property, and provides more security strength than the conventional electronic CBC algorithm because of the longer security key with the two-dimensional array. Computer simulations show that the proposed method is very effective in CBC encryption processing and can be applied to even ECB(Electronic Code Book) mode and CFB(Cipher Feedback Block) mode.

Optical Implementation of Triple DES Algorithm Based on Dual XOR Logic Operations

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.17 no.5
    • /
    • pp.362-370
    • /
    • 2013
  • In this paper, we propose a novel optical implementation of a 3DES algorithm based on dual XOR logic operations for a cryptographic system. In the schematic architecture, the optical 3DES system consists of dual XOR logic operations, where XOR logic operation is implemented by using a free-space interconnected optical logic gate method. The main point in the proposed 3DES method is to make a higher secure cryptosystem, which is acquired by encrypting an individual private key separately, and this encrypted private key is used to decrypt the plain text from the cipher text. Schematically, the proposed optical configuration of this cryptosystem can be used for the decryption process as well. The major advantage of this optical method is that vast 2-D data can be processed in parallel very quickly regardless of data size. The proposed scheme can be applied to watermark authentication and can also be applied to the OTP encryption if every different private key is created and used for encryption only once. When a security key has data of $512{\times}256$ pixels in size, our proposed method performs 2,048 DES blocks or 1,024 3DES blocks cipher in this paper. Besides, because the key length is equal to $512{\times}256$ bits, $2^{512{\times}256}$ attempts are required to find the correct key. Numerical simulations show the results to be carried out encryption and decryption successfully with the proposed 3DES algorithm.

An Efficient 5-Input Exclusive-OR Circuit Based on Carbon Nanotube FETs

  • Zarhoun, Ronak;Moaiyeri, Mohammad Hossein;Farahani, Samira Shirinabadi;Navi, Keivan
    • ETRI Journal
    • /
    • v.36 no.1
    • /
    • pp.89-98
    • /
    • 2014
  • The integration of digital circuits has a tight relation with the scaling down of silicon technology. The continuous scaling down of the feature size of CMOS devices enters the nanoscale, which results in such destructive effects as short channel effects. Consequently, efforts to replace silicon technology with efficient substitutes have been made. The carbon nanotube field-effect transistor (CNTFET) is one of the most promising replacements for this purpose because of its essential characteristics. Various digital CNTFET-based circuits, such as standard logic cells, have been designed and the results demonstrate improvements in the delay and energy consumption of these circuits. In this paper, a new CNTFET-based 5-input XOR gate based on a novel design method is proposed and simulated using the HSPICE tool based on the compact SPICE model for the CNTFET at the 32-nm technology node. The proposed method leads to improvements in performance and device count compared to the conventional CMOS-style design.

Design and Demonstration of All-Optical XOR, AND, OR Gate in Single Format by Using Semiconductor Optical Amplifiers (반도체 광증폭기를 이용한 다기능 전광 논리 소자의 설계 및 측정)

  • Son, Chang-Wan;Yoon, Tae-Hoon;Kim, Sang-Hun;Jhon, Young-Min;Byun, Yung-Tae;Lee, Seok;Woo, Deok-Ha;Kim, Sun-Ho
    • Korean Journal of Optics and Photonics
    • /
    • v.17 no.6
    • /
    • pp.564-568
    • /
    • 2006
  • Using the cross-gain modulation (XGM) characteristics of semiconductor optical amplifiers (SOAs), multi-functional all-optical logic gates, including XOR, AND, and OR gates are successfully simulated and demonstrated at 10Gbit/s. A VPI component maker^TM simulation tool is used for the simulation of multi-functional all-optical logic gates and the10 Cbit/s input signal is made by a mode-locked fiber ring laser. A multi-quantum well (MQW) SOA is used for the simulation and demonstration of the all-optical logic system. Our suggested system is composed of three MQW SOAs, SOA-1 and SOA-2 for XOR logic operation and SOA-2 and SOA-3 for AND logic operation. By the addition of two output signals XOR and AND, all-optical OR logic can be obtained.